sec-policy: drop old
authorJason Zaman <perfinion@gentoo.org>
Sat, 9 Jun 2018 05:26:49 +0000 (13:26 +0800)
committerJason Zaman <perfinion@gentoo.org>
Sat, 9 Jun 2018 05:26:49 +0000 (13:26 +0800)
Package-Manager: Portage-2.3.40, Repoman-2.3.9

1540 files changed:
sec-policy/selinux-abrt/Manifest
sec-policy/selinux-abrt/selinux-abrt-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-abrt/selinux-abrt-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-abrt/selinux-abrt-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-abrt/selinux-abrt-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-abrt/selinux-abrt-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-accountsd/Manifest
sec-policy/selinux-accountsd/selinux-accountsd-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-accountsd/selinux-accountsd-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-accountsd/selinux-accountsd-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-accountsd/selinux-accountsd-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-accountsd/selinux-accountsd-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-acct/Manifest
sec-policy/selinux-acct/selinux-acct-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-acct/selinux-acct-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-acct/selinux-acct-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-acct/selinux-acct-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-acct/selinux-acct-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-ada/Manifest
sec-policy/selinux-ada/selinux-ada-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-ada/selinux-ada-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-ada/selinux-ada-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-ada/selinux-ada-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-ada/selinux-ada-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-afs/Manifest
sec-policy/selinux-afs/selinux-afs-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-afs/selinux-afs-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-afs/selinux-afs-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-afs/selinux-afs-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-afs/selinux-afs-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-aide/Manifest
sec-policy/selinux-aide/selinux-aide-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-aide/selinux-aide-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-aide/selinux-aide-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-aide/selinux-aide-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-aide/selinux-aide-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-alsa/Manifest
sec-policy/selinux-alsa/selinux-alsa-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-alsa/selinux-alsa-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-alsa/selinux-alsa-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-alsa/selinux-alsa-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-alsa/selinux-alsa-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-amanda/Manifest
sec-policy/selinux-amanda/selinux-amanda-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-amanda/selinux-amanda-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-amanda/selinux-amanda-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-amanda/selinux-amanda-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-amanda/selinux-amanda-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-amavis/Manifest
sec-policy/selinux-amavis/selinux-amavis-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-amavis/selinux-amavis-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-amavis/selinux-amavis-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-amavis/selinux-amavis-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-amavis/selinux-amavis-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-android/Manifest
sec-policy/selinux-android/selinux-android-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-android/selinux-android-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-android/selinux-android-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-android/selinux-android-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-android/selinux-android-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-apache/Manifest
sec-policy/selinux-apache/selinux-apache-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-apache/selinux-apache-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-apache/selinux-apache-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-apache/selinux-apache-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-apache/selinux-apache-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-apcupsd/Manifest
sec-policy/selinux-apcupsd/selinux-apcupsd-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-apcupsd/selinux-apcupsd-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-apcupsd/selinux-apcupsd-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-apcupsd/selinux-apcupsd-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-apcupsd/selinux-apcupsd-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-apm/Manifest
sec-policy/selinux-apm/selinux-apm-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-apm/selinux-apm-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-apm/selinux-apm-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-apm/selinux-apm-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-apm/selinux-apm-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-arpwatch/Manifest
sec-policy/selinux-arpwatch/selinux-arpwatch-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-arpwatch/selinux-arpwatch-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-arpwatch/selinux-arpwatch-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-arpwatch/selinux-arpwatch-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-arpwatch/selinux-arpwatch-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-asterisk/Manifest
sec-policy/selinux-asterisk/selinux-asterisk-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-asterisk/selinux-asterisk-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-asterisk/selinux-asterisk-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-asterisk/selinux-asterisk-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-asterisk/selinux-asterisk-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-at/Manifest
sec-policy/selinux-at/selinux-at-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-at/selinux-at-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-at/selinux-at-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-at/selinux-at-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-at/selinux-at-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-automount/Manifest
sec-policy/selinux-automount/selinux-automount-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-automount/selinux-automount-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-automount/selinux-automount-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-automount/selinux-automount-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-automount/selinux-automount-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-avahi/Manifest
sec-policy/selinux-avahi/selinux-avahi-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-avahi/selinux-avahi-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-avahi/selinux-avahi-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-avahi/selinux-avahi-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-avahi/selinux-avahi-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-awstats/Manifest
sec-policy/selinux-awstats/selinux-awstats-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-awstats/selinux-awstats-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-awstats/selinux-awstats-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-awstats/selinux-awstats-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-awstats/selinux-awstats-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-backup/Manifest
sec-policy/selinux-backup/selinux-backup-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-backup/selinux-backup-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-backup/selinux-backup-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-backup/selinux-backup-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-backup/selinux-backup-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-bacula/Manifest
sec-policy/selinux-bacula/selinux-bacula-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-bacula/selinux-bacula-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-bacula/selinux-bacula-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-bacula/selinux-bacula-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-bacula/selinux-bacula-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-base-policy/Manifest
sec-policy/selinux-base-policy/selinux-base-policy-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-base-policy/selinux-base-policy-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-base-policy/selinux-base-policy-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-base-policy/selinux-base-policy-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-base-policy/selinux-base-policy-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-base/Manifest
sec-policy/selinux-base/selinux-base-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-base/selinux-base-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-base/selinux-base-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-base/selinux-base-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-base/selinux-base-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-bind/Manifest
sec-policy/selinux-bind/selinux-bind-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-bind/selinux-bind-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-bind/selinux-bind-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-bind/selinux-bind-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-bind/selinux-bind-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-bitcoin/Manifest
sec-policy/selinux-bitcoin/selinux-bitcoin-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-bitcoin/selinux-bitcoin-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-bitcoin/selinux-bitcoin-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-bitcoin/selinux-bitcoin-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-bitcoin/selinux-bitcoin-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-bitlbee/Manifest
sec-policy/selinux-bitlbee/selinux-bitlbee-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-bitlbee/selinux-bitlbee-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-bitlbee/selinux-bitlbee-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-bitlbee/selinux-bitlbee-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-bitlbee/selinux-bitlbee-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-bluetooth/Manifest
sec-policy/selinux-bluetooth/selinux-bluetooth-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-bluetooth/selinux-bluetooth-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-bluetooth/selinux-bluetooth-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-bluetooth/selinux-bluetooth-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-bluetooth/selinux-bluetooth-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-brctl/Manifest
sec-policy/selinux-brctl/selinux-brctl-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-brctl/selinux-brctl-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-brctl/selinux-brctl-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-brctl/selinux-brctl-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-brctl/selinux-brctl-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-cachefilesd/Manifest
sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-calamaris/Manifest
sec-policy/selinux-calamaris/selinux-calamaris-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-calamaris/selinux-calamaris-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-calamaris/selinux-calamaris-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-calamaris/selinux-calamaris-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-calamaris/selinux-calamaris-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-canna/Manifest
sec-policy/selinux-canna/selinux-canna-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-canna/selinux-canna-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-canna/selinux-canna-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-canna/selinux-canna-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-canna/selinux-canna-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-ccs/Manifest
sec-policy/selinux-ccs/selinux-ccs-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-ccs/selinux-ccs-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-ccs/selinux-ccs-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-ccs/selinux-ccs-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-ccs/selinux-ccs-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-cdrecord/Manifest
sec-policy/selinux-cdrecord/selinux-cdrecord-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-cdrecord/selinux-cdrecord-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-cdrecord/selinux-cdrecord-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-cdrecord/selinux-cdrecord-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-cdrecord/selinux-cdrecord-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-ceph/Manifest
sec-policy/selinux-ceph/selinux-ceph-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-ceph/selinux-ceph-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-ceph/selinux-ceph-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-ceph/selinux-ceph-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-ceph/selinux-ceph-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-cgmanager/Manifest
sec-policy/selinux-cgmanager/selinux-cgmanager-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-cgmanager/selinux-cgmanager-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-cgmanager/selinux-cgmanager-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-cgmanager/selinux-cgmanager-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-cgmanager/selinux-cgmanager-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-cgroup/Manifest
sec-policy/selinux-cgroup/selinux-cgroup-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-cgroup/selinux-cgroup-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-cgroup/selinux-cgroup-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-cgroup/selinux-cgroup-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-cgroup/selinux-cgroup-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-chromium/Manifest
sec-policy/selinux-chromium/selinux-chromium-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-chromium/selinux-chromium-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-chromium/selinux-chromium-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-chromium/selinux-chromium-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-chromium/selinux-chromium-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-chronyd/Manifest
sec-policy/selinux-chronyd/selinux-chronyd-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-chronyd/selinux-chronyd-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-chronyd/selinux-chronyd-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-chronyd/selinux-chronyd-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-chronyd/selinux-chronyd-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-clamav/Manifest
sec-policy/selinux-clamav/selinux-clamav-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-clamav/selinux-clamav-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-clamav/selinux-clamav-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-clamav/selinux-clamav-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-clamav/selinux-clamav-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-clockspeed/Manifest
sec-policy/selinux-clockspeed/selinux-clockspeed-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-clockspeed/selinux-clockspeed-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-clockspeed/selinux-clockspeed-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-clockspeed/selinux-clockspeed-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-clockspeed/selinux-clockspeed-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-collectd/Manifest
sec-policy/selinux-collectd/selinux-collectd-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-collectd/selinux-collectd-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-collectd/selinux-collectd-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-collectd/selinux-collectd-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-collectd/selinux-collectd-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-consolekit/Manifest
sec-policy/selinux-consolekit/selinux-consolekit-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-consolekit/selinux-consolekit-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-consolekit/selinux-consolekit-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-consolekit/selinux-consolekit-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-consolekit/selinux-consolekit-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-corosync/Manifest
sec-policy/selinux-corosync/selinux-corosync-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-corosync/selinux-corosync-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-corosync/selinux-corosync-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-corosync/selinux-corosync-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-corosync/selinux-corosync-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-couchdb/Manifest
sec-policy/selinux-couchdb/selinux-couchdb-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-couchdb/selinux-couchdb-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-couchdb/selinux-couchdb-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-couchdb/selinux-couchdb-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-couchdb/selinux-couchdb-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-courier/Manifest
sec-policy/selinux-courier/selinux-courier-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-courier/selinux-courier-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-courier/selinux-courier-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-courier/selinux-courier-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-courier/selinux-courier-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-cpucontrol/Manifest
sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-cpufreqselector/Manifest
sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-cups/Manifest
sec-policy/selinux-cups/selinux-cups-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-cups/selinux-cups-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-cups/selinux-cups-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-cups/selinux-cups-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-cups/selinux-cups-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-cvs/Manifest
sec-policy/selinux-cvs/selinux-cvs-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-cvs/selinux-cvs-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-cvs/selinux-cvs-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-cvs/selinux-cvs-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-cvs/selinux-cvs-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-cyphesis/Manifest
sec-policy/selinux-cyphesis/selinux-cyphesis-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-cyphesis/selinux-cyphesis-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-cyphesis/selinux-cyphesis-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-cyphesis/selinux-cyphesis-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-cyphesis/selinux-cyphesis-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-daemontools/Manifest
sec-policy/selinux-daemontools/selinux-daemontools-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-daemontools/selinux-daemontools-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-daemontools/selinux-daemontools-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-daemontools/selinux-daemontools-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-daemontools/selinux-daemontools-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-dante/Manifest
sec-policy/selinux-dante/selinux-dante-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-dante/selinux-dante-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-dante/selinux-dante-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-dante/selinux-dante-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-dante/selinux-dante-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-dbadm/Manifest
sec-policy/selinux-dbadm/selinux-dbadm-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-dbadm/selinux-dbadm-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-dbadm/selinux-dbadm-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-dbadm/selinux-dbadm-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-dbadm/selinux-dbadm-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-dbskk/Manifest
sec-policy/selinux-dbskk/selinux-dbskk-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-dbskk/selinux-dbskk-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-dbskk/selinux-dbskk-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-dbskk/selinux-dbskk-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-dbskk/selinux-dbskk-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-dbus/Manifest
sec-policy/selinux-dbus/selinux-dbus-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-dbus/selinux-dbus-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-dbus/selinux-dbus-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-dbus/selinux-dbus-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-dbus/selinux-dbus-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-dcc/Manifest
sec-policy/selinux-dcc/selinux-dcc-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-dcc/selinux-dcc-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-dcc/selinux-dcc-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-dcc/selinux-dcc-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-dcc/selinux-dcc-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-ddclient/Manifest
sec-policy/selinux-ddclient/selinux-ddclient-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-ddclient/selinux-ddclient-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-ddclient/selinux-ddclient-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-ddclient/selinux-ddclient-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-ddclient/selinux-ddclient-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-ddcprobe/Manifest
sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-denyhosts/Manifest
sec-policy/selinux-denyhosts/selinux-denyhosts-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-denyhosts/selinux-denyhosts-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-denyhosts/selinux-denyhosts-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-denyhosts/selinux-denyhosts-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-denyhosts/selinux-denyhosts-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-devicekit/Manifest
sec-policy/selinux-devicekit/selinux-devicekit-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-devicekit/selinux-devicekit-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-devicekit/selinux-devicekit-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-devicekit/selinux-devicekit-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-devicekit/selinux-devicekit-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-dhcp/Manifest
sec-policy/selinux-dhcp/selinux-dhcp-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-dhcp/selinux-dhcp-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-dhcp/selinux-dhcp-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-dhcp/selinux-dhcp-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-dhcp/selinux-dhcp-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-dictd/Manifest
sec-policy/selinux-dictd/selinux-dictd-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-dictd/selinux-dictd-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-dictd/selinux-dictd-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-dictd/selinux-dictd-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-dictd/selinux-dictd-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-dirmngr/Manifest
sec-policy/selinux-dirmngr/selinux-dirmngr-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-dirsrv/Manifest
sec-policy/selinux-dirsrv/selinux-dirsrv-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-dirsrv/selinux-dirsrv-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-dirsrv/selinux-dirsrv-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-dirsrv/selinux-dirsrv-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-dirsrv/selinux-dirsrv-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-distcc/Manifest
sec-policy/selinux-distcc/selinux-distcc-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-distcc/selinux-distcc-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-distcc/selinux-distcc-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-distcc/selinux-distcc-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-distcc/selinux-distcc-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-djbdns/Manifest
sec-policy/selinux-djbdns/selinux-djbdns-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-djbdns/selinux-djbdns-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-djbdns/selinux-djbdns-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-djbdns/selinux-djbdns-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-djbdns/selinux-djbdns-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-dkim/Manifest
sec-policy/selinux-dkim/selinux-dkim-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-dkim/selinux-dkim-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-dkim/selinux-dkim-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-dkim/selinux-dkim-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-dkim/selinux-dkim-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-dmidecode/Manifest
sec-policy/selinux-dmidecode/selinux-dmidecode-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-dmidecode/selinux-dmidecode-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-dmidecode/selinux-dmidecode-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-dmidecode/selinux-dmidecode-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-dmidecode/selinux-dmidecode-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-dnsmasq/Manifest
sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-dovecot/Manifest
sec-policy/selinux-dovecot/selinux-dovecot-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-dovecot/selinux-dovecot-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-dovecot/selinux-dovecot-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-dovecot/selinux-dovecot-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-dovecot/selinux-dovecot-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-dpkg/Manifest
sec-policy/selinux-dpkg/selinux-dpkg-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-dpkg/selinux-dpkg-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-dpkg/selinux-dpkg-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-dpkg/selinux-dpkg-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-dpkg/selinux-dpkg-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-dracut/Manifest
sec-policy/selinux-dracut/selinux-dracut-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-dracut/selinux-dracut-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-dracut/selinux-dracut-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-dracut/selinux-dracut-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-dracut/selinux-dracut-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-dropbox/Manifest
sec-policy/selinux-dropbox/selinux-dropbox-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-dropbox/selinux-dropbox-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-dropbox/selinux-dropbox-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-dropbox/selinux-dropbox-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-dropbox/selinux-dropbox-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-entropyd/Manifest
sec-policy/selinux-entropyd/selinux-entropyd-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-entropyd/selinux-entropyd-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-entropyd/selinux-entropyd-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-entropyd/selinux-entropyd-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-entropyd/selinux-entropyd-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-evolution/Manifest
sec-policy/selinux-evolution/selinux-evolution-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-evolution/selinux-evolution-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-evolution/selinux-evolution-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-evolution/selinux-evolution-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-evolution/selinux-evolution-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-exim/Manifest
sec-policy/selinux-exim/selinux-exim-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-exim/selinux-exim-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-exim/selinux-exim-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-exim/selinux-exim-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-exim/selinux-exim-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-fail2ban/Manifest
sec-policy/selinux-fail2ban/selinux-fail2ban-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-fail2ban/selinux-fail2ban-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-fail2ban/selinux-fail2ban-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-fail2ban/selinux-fail2ban-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-fail2ban/selinux-fail2ban-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-fetchmail/Manifest
sec-policy/selinux-fetchmail/selinux-fetchmail-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-fetchmail/selinux-fetchmail-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-fetchmail/selinux-fetchmail-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-fetchmail/selinux-fetchmail-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-fetchmail/selinux-fetchmail-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-finger/Manifest
sec-policy/selinux-finger/selinux-finger-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-finger/selinux-finger-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-finger/selinux-finger-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-finger/selinux-finger-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-finger/selinux-finger-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-flash/Manifest
sec-policy/selinux-flash/selinux-flash-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-flash/selinux-flash-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-flash/selinux-flash-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-flash/selinux-flash-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-flash/selinux-flash-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-fprintd/Manifest
sec-policy/selinux-fprintd/selinux-fprintd-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-fprintd/selinux-fprintd-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-fprintd/selinux-fprintd-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-fprintd/selinux-fprintd-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-fprintd/selinux-fprintd-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-ftp/Manifest
sec-policy/selinux-ftp/selinux-ftp-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-ftp/selinux-ftp-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-ftp/selinux-ftp-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-ftp/selinux-ftp-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-ftp/selinux-ftp-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-games/Manifest
sec-policy/selinux-games/selinux-games-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-games/selinux-games-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-games/selinux-games-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-games/selinux-games-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-games/selinux-games-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-gatekeeper/Manifest
sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-git/Manifest
sec-policy/selinux-git/selinux-git-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-git/selinux-git-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-git/selinux-git-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-git/selinux-git-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-git/selinux-git-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-gitosis/Manifest
sec-policy/selinux-gitosis/selinux-gitosis-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-gitosis/selinux-gitosis-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-gitosis/selinux-gitosis-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-gitosis/selinux-gitosis-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-gitosis/selinux-gitosis-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-gnome/Manifest
sec-policy/selinux-gnome/selinux-gnome-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-gnome/selinux-gnome-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-gnome/selinux-gnome-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-gnome/selinux-gnome-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-gnome/selinux-gnome-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-googletalk/Manifest
sec-policy/selinux-googletalk/selinux-googletalk-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-googletalk/selinux-googletalk-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-googletalk/selinux-googletalk-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-googletalk/selinux-googletalk-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-googletalk/selinux-googletalk-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-gorg/Manifest
sec-policy/selinux-gorg/selinux-gorg-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-gorg/selinux-gorg-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-gorg/selinux-gorg-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-gorg/selinux-gorg-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-gorg/selinux-gorg-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-gpg/Manifest
sec-policy/selinux-gpg/selinux-gpg-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-gpg/selinux-gpg-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-gpg/selinux-gpg-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-gpg/selinux-gpg-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-gpg/selinux-gpg-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-gpm/Manifest
sec-policy/selinux-gpm/selinux-gpm-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-gpm/selinux-gpm-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-gpm/selinux-gpm-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-gpm/selinux-gpm-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-gpm/selinux-gpm-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-gpsd/Manifest
sec-policy/selinux-gpsd/selinux-gpsd-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-gpsd/selinux-gpsd-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-gpsd/selinux-gpsd-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-gpsd/selinux-gpsd-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-gpsd/selinux-gpsd-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-gssproxy/Manifest
sec-policy/selinux-gssproxy/selinux-gssproxy-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-hddtemp/Manifest
sec-policy/selinux-hddtemp/selinux-hddtemp-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-hddtemp/selinux-hddtemp-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-hddtemp/selinux-hddtemp-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-hddtemp/selinux-hddtemp-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-hddtemp/selinux-hddtemp-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-howl/Manifest
sec-policy/selinux-howl/selinux-howl-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-howl/selinux-howl-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-howl/selinux-howl-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-howl/selinux-howl-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-howl/selinux-howl-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-icecast/Manifest
sec-policy/selinux-icecast/selinux-icecast-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-icecast/selinux-icecast-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-icecast/selinux-icecast-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-icecast/selinux-icecast-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-icecast/selinux-icecast-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-ifplugd/Manifest
sec-policy/selinux-ifplugd/selinux-ifplugd-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-ifplugd/selinux-ifplugd-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-ifplugd/selinux-ifplugd-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-ifplugd/selinux-ifplugd-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-ifplugd/selinux-ifplugd-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-imaze/Manifest
sec-policy/selinux-imaze/selinux-imaze-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-imaze/selinux-imaze-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-imaze/selinux-imaze-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-imaze/selinux-imaze-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-imaze/selinux-imaze-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-inetd/Manifest
sec-policy/selinux-inetd/selinux-inetd-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-inetd/selinux-inetd-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-inetd/selinux-inetd-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-inetd/selinux-inetd-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-inetd/selinux-inetd-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-inn/Manifest
sec-policy/selinux-inn/selinux-inn-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-inn/selinux-inn-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-inn/selinux-inn-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-inn/selinux-inn-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-inn/selinux-inn-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-ipsec/Manifest
sec-policy/selinux-ipsec/selinux-ipsec-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-ipsec/selinux-ipsec-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-ipsec/selinux-ipsec-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-ipsec/selinux-ipsec-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-ipsec/selinux-ipsec-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-irc/Manifest
sec-policy/selinux-irc/selinux-irc-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-irc/selinux-irc-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-irc/selinux-irc-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-irc/selinux-irc-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-irc/selinux-irc-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-ircd/Manifest
sec-policy/selinux-ircd/selinux-ircd-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-ircd/selinux-ircd-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-ircd/selinux-ircd-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-ircd/selinux-ircd-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-ircd/selinux-ircd-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-irqbalance/Manifest
sec-policy/selinux-irqbalance/selinux-irqbalance-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-irqbalance/selinux-irqbalance-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-irqbalance/selinux-irqbalance-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-irqbalance/selinux-irqbalance-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-irqbalance/selinux-irqbalance-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-jabber/Manifest
sec-policy/selinux-jabber/selinux-jabber-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-jabber/selinux-jabber-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-jabber/selinux-jabber-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-jabber/selinux-jabber-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-jabber/selinux-jabber-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-java/Manifest
sec-policy/selinux-java/selinux-java-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-java/selinux-java-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-java/selinux-java-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-java/selinux-java-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-java/selinux-java-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-kdeconnect/Manifest
sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-kdump/Manifest
sec-policy/selinux-kdump/selinux-kdump-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-kdump/selinux-kdump-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-kdump/selinux-kdump-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-kdump/selinux-kdump-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-kdump/selinux-kdump-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-kerberos/Manifest
sec-policy/selinux-kerberos/selinux-kerberos-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-kerberos/selinux-kerberos-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-kerberos/selinux-kerberos-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-kerberos/selinux-kerberos-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-kerberos/selinux-kerberos-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-kerneloops/Manifest
sec-policy/selinux-kerneloops/selinux-kerneloops-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-kerneloops/selinux-kerneloops-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-kerneloops/selinux-kerneloops-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-kerneloops/selinux-kerneloops-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-kerneloops/selinux-kerneloops-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-kismet/Manifest
sec-policy/selinux-kismet/selinux-kismet-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-kismet/selinux-kismet-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-kismet/selinux-kismet-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-kismet/selinux-kismet-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-kismet/selinux-kismet-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-ksmtuned/Manifest
sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-kudzu/Manifest
sec-policy/selinux-kudzu/selinux-kudzu-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-kudzu/selinux-kudzu-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-kudzu/selinux-kudzu-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-kudzu/selinux-kudzu-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-kudzu/selinux-kudzu-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-ldap/Manifest
sec-policy/selinux-ldap/selinux-ldap-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-ldap/selinux-ldap-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-ldap/selinux-ldap-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-ldap/selinux-ldap-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-ldap/selinux-ldap-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-links/Manifest
sec-policy/selinux-links/selinux-links-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-links/selinux-links-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-links/selinux-links-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-links/selinux-links-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-links/selinux-links-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-lircd/Manifest
sec-policy/selinux-lircd/selinux-lircd-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-lircd/selinux-lircd-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-lircd/selinux-lircd-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-lircd/selinux-lircd-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-lircd/selinux-lircd-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-loadkeys/Manifest
sec-policy/selinux-loadkeys/selinux-loadkeys-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-loadkeys/selinux-loadkeys-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-loadkeys/selinux-loadkeys-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-loadkeys/selinux-loadkeys-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-loadkeys/selinux-loadkeys-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-lockdev/Manifest
sec-policy/selinux-lockdev/selinux-lockdev-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-lockdev/selinux-lockdev-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-lockdev/selinux-lockdev-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-lockdev/selinux-lockdev-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-lockdev/selinux-lockdev-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-logrotate/Manifest
sec-policy/selinux-logrotate/selinux-logrotate-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-logrotate/selinux-logrotate-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-logrotate/selinux-logrotate-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-logrotate/selinux-logrotate-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-logrotate/selinux-logrotate-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-logsentry/Manifest
sec-policy/selinux-logsentry/selinux-logsentry-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-logsentry/selinux-logsentry-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-logsentry/selinux-logsentry-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-logsentry/selinux-logsentry-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-logsentry/selinux-logsentry-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-logwatch/Manifest
sec-policy/selinux-logwatch/selinux-logwatch-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-logwatch/selinux-logwatch-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-logwatch/selinux-logwatch-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-logwatch/selinux-logwatch-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-logwatch/selinux-logwatch-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-lpd/Manifest
sec-policy/selinux-lpd/selinux-lpd-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-lpd/selinux-lpd-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-lpd/selinux-lpd-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-lpd/selinux-lpd-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-lpd/selinux-lpd-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-mailman/Manifest
sec-policy/selinux-mailman/selinux-mailman-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-mailman/selinux-mailman-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-mailman/selinux-mailman-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-mailman/selinux-mailman-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-mailman/selinux-mailman-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-makewhatis/Manifest
sec-policy/selinux-makewhatis/selinux-makewhatis-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-makewhatis/selinux-makewhatis-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-makewhatis/selinux-makewhatis-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-makewhatis/selinux-makewhatis-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-makewhatis/selinux-makewhatis-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-mandb/Manifest
sec-policy/selinux-mandb/selinux-mandb-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-mandb/selinux-mandb-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-mandb/selinux-mandb-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-mandb/selinux-mandb-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-mandb/selinux-mandb-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-mcelog/Manifest
sec-policy/selinux-mcelog/selinux-mcelog-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-mcelog/selinux-mcelog-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-mcelog/selinux-mcelog-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-mcelog/selinux-mcelog-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-mcelog/selinux-mcelog-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-memcached/Manifest
sec-policy/selinux-memcached/selinux-memcached-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-memcached/selinux-memcached-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-memcached/selinux-memcached-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-memcached/selinux-memcached-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-memcached/selinux-memcached-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-milter/Manifest
sec-policy/selinux-milter/selinux-milter-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-milter/selinux-milter-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-milter/selinux-milter-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-milter/selinux-milter-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-milter/selinux-milter-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-modemmanager/Manifest
sec-policy/selinux-modemmanager/selinux-modemmanager-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-modemmanager/selinux-modemmanager-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-modemmanager/selinux-modemmanager-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-modemmanager/selinux-modemmanager-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-modemmanager/selinux-modemmanager-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-mono/Manifest
sec-policy/selinux-mono/selinux-mono-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-mono/selinux-mono-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-mono/selinux-mono-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-mono/selinux-mono-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-mono/selinux-mono-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-mozilla/Manifest
sec-policy/selinux-mozilla/selinux-mozilla-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-mozilla/selinux-mozilla-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-mozilla/selinux-mozilla-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-mozilla/selinux-mozilla-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-mozilla/selinux-mozilla-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-mpd/Manifest
sec-policy/selinux-mpd/selinux-mpd-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-mpd/selinux-mpd-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-mpd/selinux-mpd-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-mpd/selinux-mpd-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-mpd/selinux-mpd-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-mplayer/Manifest
sec-policy/selinux-mplayer/selinux-mplayer-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-mplayer/selinux-mplayer-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-mplayer/selinux-mplayer-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-mplayer/selinux-mplayer-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-mplayer/selinux-mplayer-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-mrtg/Manifest
sec-policy/selinux-mrtg/selinux-mrtg-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-mrtg/selinux-mrtg-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-mrtg/selinux-mrtg-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-mrtg/selinux-mrtg-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-mrtg/selinux-mrtg-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-munin/Manifest
sec-policy/selinux-munin/selinux-munin-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-munin/selinux-munin-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-munin/selinux-munin-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-munin/selinux-munin-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-munin/selinux-munin-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-mutt/Manifest
sec-policy/selinux-mutt/selinux-mutt-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-mutt/selinux-mutt-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-mutt/selinux-mutt-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-mutt/selinux-mutt-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-mutt/selinux-mutt-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-mysql/Manifest
sec-policy/selinux-mysql/selinux-mysql-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-mysql/selinux-mysql-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-mysql/selinux-mysql-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-mysql/selinux-mysql-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-mysql/selinux-mysql-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-nagios/Manifest
sec-policy/selinux-nagios/selinux-nagios-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-nagios/selinux-nagios-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-nagios/selinux-nagios-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-nagios/selinux-nagios-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-nagios/selinux-nagios-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-ncftool/Manifest
sec-policy/selinux-ncftool/selinux-ncftool-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-ncftool/selinux-ncftool-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-ncftool/selinux-ncftool-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-ncftool/selinux-ncftool-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-ncftool/selinux-ncftool-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-nessus/Manifest
sec-policy/selinux-nessus/selinux-nessus-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-nessus/selinux-nessus-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-nessus/selinux-nessus-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-nessus/selinux-nessus-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-nessus/selinux-nessus-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-networkmanager/Manifest
sec-policy/selinux-networkmanager/selinux-networkmanager-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-networkmanager/selinux-networkmanager-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-networkmanager/selinux-networkmanager-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-networkmanager/selinux-networkmanager-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-networkmanager/selinux-networkmanager-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-nginx/Manifest
sec-policy/selinux-nginx/selinux-nginx-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-nginx/selinux-nginx-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-nginx/selinux-nginx-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-nginx/selinux-nginx-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-nginx/selinux-nginx-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-nslcd/Manifest
sec-policy/selinux-nslcd/selinux-nslcd-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-nslcd/selinux-nslcd-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-nslcd/selinux-nslcd-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-nslcd/selinux-nslcd-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-nslcd/selinux-nslcd-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-ntop/Manifest
sec-policy/selinux-ntop/selinux-ntop-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-ntop/selinux-ntop-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-ntop/selinux-ntop-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-ntop/selinux-ntop-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-ntop/selinux-ntop-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-ntp/Manifest
sec-policy/selinux-ntp/selinux-ntp-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-ntp/selinux-ntp-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-ntp/selinux-ntp-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-ntp/selinux-ntp-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-ntp/selinux-ntp-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-nut/Manifest
sec-policy/selinux-nut/selinux-nut-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-nut/selinux-nut-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-nut/selinux-nut-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-nut/selinux-nut-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-nut/selinux-nut-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-nx/Manifest
sec-policy/selinux-nx/selinux-nx-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-nx/selinux-nx-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-nx/selinux-nx-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-nx/selinux-nx-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-nx/selinux-nx-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-oddjob/Manifest
sec-policy/selinux-oddjob/selinux-oddjob-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-oddjob/selinux-oddjob-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-oddjob/selinux-oddjob-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-oddjob/selinux-oddjob-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-oddjob/selinux-oddjob-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-oident/Manifest
sec-policy/selinux-oident/selinux-oident-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-oident/selinux-oident-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-oident/selinux-oident-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-oident/selinux-oident-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-oident/selinux-oident-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-openct/Manifest
sec-policy/selinux-openct/selinux-openct-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-openct/selinux-openct-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-openct/selinux-openct-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-openct/selinux-openct-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-openct/selinux-openct-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-openrc/Manifest
sec-policy/selinux-openrc/selinux-openrc-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-openrc/selinux-openrc-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-openrc/selinux-openrc-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-openrc/selinux-openrc-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-openrc/selinux-openrc-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-openvpn/Manifest
sec-policy/selinux-openvpn/selinux-openvpn-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-openvpn/selinux-openvpn-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-openvpn/selinux-openvpn-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-openvpn/selinux-openvpn-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-openvpn/selinux-openvpn-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-pan/Manifest
sec-policy/selinux-pan/selinux-pan-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-pan/selinux-pan-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-pan/selinux-pan-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-pan/selinux-pan-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-pan/selinux-pan-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-pcmcia/Manifest
sec-policy/selinux-pcmcia/selinux-pcmcia-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-pcmcia/selinux-pcmcia-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-pcmcia/selinux-pcmcia-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-pcmcia/selinux-pcmcia-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-pcmcia/selinux-pcmcia-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-pcscd/Manifest
sec-policy/selinux-pcscd/selinux-pcscd-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-pcscd/selinux-pcscd-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-pcscd/selinux-pcscd-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-pcscd/selinux-pcscd-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-pcscd/selinux-pcscd-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-perdition/Manifest
sec-policy/selinux-perdition/selinux-perdition-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-perdition/selinux-perdition-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-perdition/selinux-perdition-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-perdition/selinux-perdition-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-perdition/selinux-perdition-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-phpfpm/Manifest
sec-policy/selinux-phpfpm/selinux-phpfpm-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-phpfpm/selinux-phpfpm-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-phpfpm/selinux-phpfpm-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-phpfpm/selinux-phpfpm-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-phpfpm/selinux-phpfpm-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-plymouthd/Manifest
sec-policy/selinux-plymouthd/selinux-plymouthd-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-plymouthd/selinux-plymouthd-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-plymouthd/selinux-plymouthd-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-plymouthd/selinux-plymouthd-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-plymouthd/selinux-plymouthd-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-podsleuth/Manifest
sec-policy/selinux-podsleuth/selinux-podsleuth-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-podsleuth/selinux-podsleuth-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-podsleuth/selinux-podsleuth-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-podsleuth/selinux-podsleuth-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-podsleuth/selinux-podsleuth-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-policykit/Manifest
sec-policy/selinux-policykit/selinux-policykit-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-policykit/selinux-policykit-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-policykit/selinux-policykit-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-policykit/selinux-policykit-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-policykit/selinux-policykit-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-portmap/Manifest
sec-policy/selinux-portmap/selinux-portmap-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-portmap/selinux-portmap-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-portmap/selinux-portmap-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-portmap/selinux-portmap-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-portmap/selinux-portmap-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-postfix/Manifest
sec-policy/selinux-postfix/selinux-postfix-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-postfix/selinux-postfix-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-postfix/selinux-postfix-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-postfix/selinux-postfix-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-postfix/selinux-postfix-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-postgresql/Manifest
sec-policy/selinux-postgresql/selinux-postgresql-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-postgresql/selinux-postgresql-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-postgresql/selinux-postgresql-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-postgresql/selinux-postgresql-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-postgresql/selinux-postgresql-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-postgrey/Manifest
sec-policy/selinux-postgrey/selinux-postgrey-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-postgrey/selinux-postgrey-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-postgrey/selinux-postgrey-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-postgrey/selinux-postgrey-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-postgrey/selinux-postgrey-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-ppp/Manifest
sec-policy/selinux-ppp/selinux-ppp-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-ppp/selinux-ppp-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-ppp/selinux-ppp-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-ppp/selinux-ppp-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-ppp/selinux-ppp-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-prelink/Manifest
sec-policy/selinux-prelink/selinux-prelink-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-prelink/selinux-prelink-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-prelink/selinux-prelink-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-prelink/selinux-prelink-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-prelink/selinux-prelink-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-prelude/Manifest
sec-policy/selinux-prelude/selinux-prelude-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-prelude/selinux-prelude-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-prelude/selinux-prelude-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-prelude/selinux-prelude-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-prelude/selinux-prelude-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-privoxy/Manifest
sec-policy/selinux-privoxy/selinux-privoxy-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-privoxy/selinux-privoxy-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-privoxy/selinux-privoxy-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-privoxy/selinux-privoxy-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-privoxy/selinux-privoxy-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-procmail/Manifest
sec-policy/selinux-procmail/selinux-procmail-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-procmail/selinux-procmail-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-procmail/selinux-procmail-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-procmail/selinux-procmail-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-procmail/selinux-procmail-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-psad/Manifest
sec-policy/selinux-psad/selinux-psad-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-psad/selinux-psad-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-psad/selinux-psad-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-psad/selinux-psad-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-psad/selinux-psad-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-publicfile/Manifest
sec-policy/selinux-publicfile/selinux-publicfile-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-publicfile/selinux-publicfile-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-publicfile/selinux-publicfile-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-publicfile/selinux-publicfile-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-publicfile/selinux-publicfile-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-pulseaudio/Manifest
sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-puppet/Manifest
sec-policy/selinux-puppet/selinux-puppet-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-puppet/selinux-puppet-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-puppet/selinux-puppet-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-puppet/selinux-puppet-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-puppet/selinux-puppet-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-pyicqt/Manifest
sec-policy/selinux-pyicqt/selinux-pyicqt-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-pyicqt/selinux-pyicqt-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-pyicqt/selinux-pyicqt-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-pyicqt/selinux-pyicqt-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-pyicqt/selinux-pyicqt-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-pyzor/Manifest
sec-policy/selinux-pyzor/selinux-pyzor-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-pyzor/selinux-pyzor-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-pyzor/selinux-pyzor-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-pyzor/selinux-pyzor-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-pyzor/selinux-pyzor-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-qemu/Manifest
sec-policy/selinux-qemu/selinux-qemu-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-qemu/selinux-qemu-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-qemu/selinux-qemu-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-qemu/selinux-qemu-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-qemu/selinux-qemu-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-qmail/Manifest
sec-policy/selinux-qmail/selinux-qmail-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-qmail/selinux-qmail-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-qmail/selinux-qmail-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-qmail/selinux-qmail-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-qmail/selinux-qmail-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-quota/Manifest
sec-policy/selinux-quota/selinux-quota-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-quota/selinux-quota-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-quota/selinux-quota-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-quota/selinux-quota-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-quota/selinux-quota-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-radius/Manifest
sec-policy/selinux-radius/selinux-radius-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-radius/selinux-radius-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-radius/selinux-radius-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-radius/selinux-radius-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-radius/selinux-radius-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-radvd/Manifest
sec-policy/selinux-radvd/selinux-radvd-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-radvd/selinux-radvd-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-radvd/selinux-radvd-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-radvd/selinux-radvd-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-radvd/selinux-radvd-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-razor/Manifest
sec-policy/selinux-razor/selinux-razor-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-razor/selinux-razor-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-razor/selinux-razor-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-razor/selinux-razor-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-razor/selinux-razor-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-remotelogin/Manifest
sec-policy/selinux-remotelogin/selinux-remotelogin-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-remotelogin/selinux-remotelogin-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-remotelogin/selinux-remotelogin-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-remotelogin/selinux-remotelogin-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-remotelogin/selinux-remotelogin-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-resolvconf/Manifest
sec-policy/selinux-resolvconf/selinux-resolvconf-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-resolvconf/selinux-resolvconf-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-resolvconf/selinux-resolvconf-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-resolvconf/selinux-resolvconf-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-resolvconf/selinux-resolvconf-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-rgmanager/Manifest
sec-policy/selinux-rgmanager/selinux-rgmanager-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-rgmanager/selinux-rgmanager-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-rgmanager/selinux-rgmanager-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-rgmanager/selinux-rgmanager-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-rgmanager/selinux-rgmanager-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-rngd/Manifest
sec-policy/selinux-rngd/selinux-rngd-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-rngd/selinux-rngd-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-rngd/selinux-rngd-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-rngd/selinux-rngd-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-rngd/selinux-rngd-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-roundup/Manifest
sec-policy/selinux-roundup/selinux-roundup-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-roundup/selinux-roundup-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-roundup/selinux-roundup-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-roundup/selinux-roundup-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-roundup/selinux-roundup-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-rpc/Manifest
sec-policy/selinux-rpc/selinux-rpc-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-rpc/selinux-rpc-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-rpc/selinux-rpc-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-rpc/selinux-rpc-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-rpc/selinux-rpc-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-rpcbind/Manifest
sec-policy/selinux-rpcbind/selinux-rpcbind-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-rpcbind/selinux-rpcbind-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-rpcbind/selinux-rpcbind-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-rpcbind/selinux-rpcbind-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-rpcbind/selinux-rpcbind-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-rpm/Manifest
sec-policy/selinux-rpm/selinux-rpm-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-rpm/selinux-rpm-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-rpm/selinux-rpm-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-rpm/selinux-rpm-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-rpm/selinux-rpm-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-rssh/Manifest
sec-policy/selinux-rssh/selinux-rssh-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-rssh/selinux-rssh-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-rssh/selinux-rssh-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-rssh/selinux-rssh-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-rssh/selinux-rssh-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-rtkit/Manifest
sec-policy/selinux-rtkit/selinux-rtkit-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-rtkit/selinux-rtkit-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-rtkit/selinux-rtkit-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-rtkit/selinux-rtkit-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-rtkit/selinux-rtkit-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-rtorrent/Manifest
sec-policy/selinux-rtorrent/selinux-rtorrent-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-rtorrent/selinux-rtorrent-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-rtorrent/selinux-rtorrent-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-rtorrent/selinux-rtorrent-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-rtorrent/selinux-rtorrent-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-salt/Manifest
sec-policy/selinux-salt/selinux-salt-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-salt/selinux-salt-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-salt/selinux-salt-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-salt/selinux-salt-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-salt/selinux-salt-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-samba/Manifest
sec-policy/selinux-samba/selinux-samba-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-samba/selinux-samba-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-samba/selinux-samba-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-samba/selinux-samba-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-samba/selinux-samba-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-sasl/Manifest
sec-policy/selinux-sasl/selinux-sasl-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-sasl/selinux-sasl-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-sasl/selinux-sasl-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-sasl/selinux-sasl-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-sasl/selinux-sasl-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-screen/Manifest
sec-policy/selinux-screen/selinux-screen-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-screen/selinux-screen-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-screen/selinux-screen-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-screen/selinux-screen-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-screen/selinux-screen-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-sendmail/Manifest
sec-policy/selinux-sendmail/selinux-sendmail-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-sendmail/selinux-sendmail-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-sendmail/selinux-sendmail-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-sendmail/selinux-sendmail-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-sendmail/selinux-sendmail-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-sensord/Manifest
sec-policy/selinux-sensord/selinux-sensord-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-sensord/selinux-sensord-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-sensord/selinux-sensord-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-sensord/selinux-sensord-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-sensord/selinux-sensord-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-shorewall/Manifest
sec-policy/selinux-shorewall/selinux-shorewall-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-shorewall/selinux-shorewall-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-shorewall/selinux-shorewall-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-shorewall/selinux-shorewall-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-shorewall/selinux-shorewall-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-shutdown/Manifest
sec-policy/selinux-shutdown/selinux-shutdown-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-shutdown/selinux-shutdown-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-shutdown/selinux-shutdown-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-shutdown/selinux-shutdown-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-shutdown/selinux-shutdown-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-skype/Manifest
sec-policy/selinux-skype/selinux-skype-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-skype/selinux-skype-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-skype/selinux-skype-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-skype/selinux-skype-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-skype/selinux-skype-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-slocate/Manifest
sec-policy/selinux-slocate/selinux-slocate-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-slocate/selinux-slocate-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-slocate/selinux-slocate-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-slocate/selinux-slocate-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-slocate/selinux-slocate-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-slrnpull/Manifest
sec-policy/selinux-slrnpull/selinux-slrnpull-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-slrnpull/selinux-slrnpull-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-slrnpull/selinux-slrnpull-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-slrnpull/selinux-slrnpull-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-slrnpull/selinux-slrnpull-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-smartmon/Manifest
sec-policy/selinux-smartmon/selinux-smartmon-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-smartmon/selinux-smartmon-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-smartmon/selinux-smartmon-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-smartmon/selinux-smartmon-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-smartmon/selinux-smartmon-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-smokeping/Manifest
sec-policy/selinux-smokeping/selinux-smokeping-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-smokeping/selinux-smokeping-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-smokeping/selinux-smokeping-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-smokeping/selinux-smokeping-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-smokeping/selinux-smokeping-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-snmp/Manifest
sec-policy/selinux-snmp/selinux-snmp-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-snmp/selinux-snmp-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-snmp/selinux-snmp-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-snmp/selinux-snmp-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-snmp/selinux-snmp-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-snort/Manifest
sec-policy/selinux-snort/selinux-snort-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-snort/selinux-snort-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-snort/selinux-snort-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-snort/selinux-snort-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-snort/selinux-snort-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-soundserver/Manifest
sec-policy/selinux-soundserver/selinux-soundserver-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-soundserver/selinux-soundserver-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-soundserver/selinux-soundserver-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-soundserver/selinux-soundserver-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-soundserver/selinux-soundserver-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-spamassassin/Manifest
sec-policy/selinux-spamassassin/selinux-spamassassin-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-spamassassin/selinux-spamassassin-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-spamassassin/selinux-spamassassin-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-spamassassin/selinux-spamassassin-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-spamassassin/selinux-spamassassin-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-speedtouch/Manifest
sec-policy/selinux-speedtouch/selinux-speedtouch-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-speedtouch/selinux-speedtouch-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-speedtouch/selinux-speedtouch-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-speedtouch/selinux-speedtouch-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-speedtouch/selinux-speedtouch-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-squid/Manifest
sec-policy/selinux-squid/selinux-squid-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-squid/selinux-squid-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-squid/selinux-squid-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-squid/selinux-squid-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-squid/selinux-squid-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-sssd/Manifest
sec-policy/selinux-sssd/selinux-sssd-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-sssd/selinux-sssd-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-sssd/selinux-sssd-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-sssd/selinux-sssd-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-sssd/selinux-sssd-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-stunnel/Manifest
sec-policy/selinux-stunnel/selinux-stunnel-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-stunnel/selinux-stunnel-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-stunnel/selinux-stunnel-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-stunnel/selinux-stunnel-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-stunnel/selinux-stunnel-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-subsonic/Manifest
sec-policy/selinux-subsonic/selinux-subsonic-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-subsonic/selinux-subsonic-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-subsonic/selinux-subsonic-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-subsonic/selinux-subsonic-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-subsonic/selinux-subsonic-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-sudo/Manifest
sec-policy/selinux-sudo/selinux-sudo-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-sudo/selinux-sudo-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-sudo/selinux-sudo-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-sudo/selinux-sudo-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-sudo/selinux-sudo-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-sxid/Manifest
sec-policy/selinux-sxid/selinux-sxid-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-sxid/selinux-sxid-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-sxid/selinux-sxid-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-sxid/selinux-sxid-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-sxid/selinux-sxid-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-syncthing/Manifest
sec-policy/selinux-syncthing/selinux-syncthing-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-syncthing/selinux-syncthing-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-syncthing/selinux-syncthing-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-syncthing/selinux-syncthing-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-syncthing/selinux-syncthing-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-sysstat/Manifest
sec-policy/selinux-sysstat/selinux-sysstat-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-sysstat/selinux-sysstat-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-sysstat/selinux-sysstat-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-sysstat/selinux-sysstat-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-sysstat/selinux-sysstat-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-tboot/Manifest
sec-policy/selinux-tboot/selinux-tboot-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-tboot/selinux-tboot-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-tboot/selinux-tboot-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-tboot/selinux-tboot-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-tboot/selinux-tboot-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-tcpd/Manifest
sec-policy/selinux-tcpd/selinux-tcpd-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-tcpd/selinux-tcpd-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-tcpd/selinux-tcpd-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-tcpd/selinux-tcpd-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-tcpd/selinux-tcpd-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-tcsd/Manifest
sec-policy/selinux-tcsd/selinux-tcsd-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-tcsd/selinux-tcsd-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-tcsd/selinux-tcsd-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-tcsd/selinux-tcsd-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-tcsd/selinux-tcsd-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-telnet/Manifest
sec-policy/selinux-telnet/selinux-telnet-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-telnet/selinux-telnet-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-telnet/selinux-telnet-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-telnet/selinux-telnet-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-telnet/selinux-telnet-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-tftp/Manifest
sec-policy/selinux-tftp/selinux-tftp-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-tftp/selinux-tftp-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-tftp/selinux-tftp-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-tftp/selinux-tftp-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-tftp/selinux-tftp-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-tgtd/Manifest
sec-policy/selinux-tgtd/selinux-tgtd-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-tgtd/selinux-tgtd-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-tgtd/selinux-tgtd-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-tgtd/selinux-tgtd-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-tgtd/selinux-tgtd-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-thunderbird/Manifest
sec-policy/selinux-thunderbird/selinux-thunderbird-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-thunderbird/selinux-thunderbird-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-thunderbird/selinux-thunderbird-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-thunderbird/selinux-thunderbird-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-thunderbird/selinux-thunderbird-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-timidity/Manifest
sec-policy/selinux-timidity/selinux-timidity-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-timidity/selinux-timidity-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-timidity/selinux-timidity-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-timidity/selinux-timidity-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-timidity/selinux-timidity-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-tmpreaper/Manifest
sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-tor/Manifest
sec-policy/selinux-tor/selinux-tor-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-tor/selinux-tor-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-tor/selinux-tor-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-tor/selinux-tor-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-tor/selinux-tor-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-tripwire/Manifest
sec-policy/selinux-tripwire/selinux-tripwire-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-tripwire/selinux-tripwire-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-tripwire/selinux-tripwire-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-tripwire/selinux-tripwire-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-tripwire/selinux-tripwire-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-ucspitcp/Manifest
sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-ulogd/Manifest
sec-policy/selinux-ulogd/selinux-ulogd-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-ulogd/selinux-ulogd-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-ulogd/selinux-ulogd-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-ulogd/selinux-ulogd-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-ulogd/selinux-ulogd-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-uml/Manifest
sec-policy/selinux-uml/selinux-uml-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-uml/selinux-uml-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-uml/selinux-uml-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-uml/selinux-uml-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-uml/selinux-uml-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-unconfined/Manifest
sec-policy/selinux-unconfined/selinux-unconfined-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-unconfined/selinux-unconfined-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-unconfined/selinux-unconfined-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-unconfined/selinux-unconfined-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-unconfined/selinux-unconfined-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-uptime/Manifest
sec-policy/selinux-uptime/selinux-uptime-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-uptime/selinux-uptime-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-uptime/selinux-uptime-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-uptime/selinux-uptime-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-uptime/selinux-uptime-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-usbmuxd/Manifest
sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-uucp/Manifest
sec-policy/selinux-uucp/selinux-uucp-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-uucp/selinux-uucp-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-uucp/selinux-uucp-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-uucp/selinux-uucp-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-uucp/selinux-uucp-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-uwimap/Manifest
sec-policy/selinux-uwimap/selinux-uwimap-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-uwimap/selinux-uwimap-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-uwimap/selinux-uwimap-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-uwimap/selinux-uwimap-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-uwimap/selinux-uwimap-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-uwsgi/Manifest
sec-policy/selinux-uwsgi/selinux-uwsgi-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-uwsgi/selinux-uwsgi-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-uwsgi/selinux-uwsgi-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-uwsgi/selinux-uwsgi-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-uwsgi/selinux-uwsgi-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-varnishd/Manifest
sec-policy/selinux-varnishd/selinux-varnishd-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-varnishd/selinux-varnishd-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-varnishd/selinux-varnishd-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-varnishd/selinux-varnishd-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-varnishd/selinux-varnishd-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-vbetool/Manifest
sec-policy/selinux-vbetool/selinux-vbetool-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-vbetool/selinux-vbetool-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-vbetool/selinux-vbetool-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-vbetool/selinux-vbetool-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-vbetool/selinux-vbetool-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-vdagent/Manifest
sec-policy/selinux-vdagent/selinux-vdagent-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-vdagent/selinux-vdagent-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-vdagent/selinux-vdagent-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-vdagent/selinux-vdagent-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-vdagent/selinux-vdagent-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-vde/Manifest
sec-policy/selinux-vde/selinux-vde-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-vde/selinux-vde-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-vde/selinux-vde-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-vde/selinux-vde-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-vde/selinux-vde-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-virt/Manifest
sec-policy/selinux-virt/selinux-virt-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-virt/selinux-virt-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-virt/selinux-virt-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-virt/selinux-virt-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-virt/selinux-virt-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-vlock/Manifest
sec-policy/selinux-vlock/selinux-vlock-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-vlock/selinux-vlock-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-vlock/selinux-vlock-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-vlock/selinux-vlock-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-vlock/selinux-vlock-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-vmware/Manifest
sec-policy/selinux-vmware/selinux-vmware-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-vmware/selinux-vmware-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-vmware/selinux-vmware-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-vmware/selinux-vmware-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-vmware/selinux-vmware-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-vnstatd/Manifest
sec-policy/selinux-vnstatd/selinux-vnstatd-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-vnstatd/selinux-vnstatd-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-vnstatd/selinux-vnstatd-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-vnstatd/selinux-vnstatd-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-vnstatd/selinux-vnstatd-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-vpn/Manifest
sec-policy/selinux-vpn/selinux-vpn-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-vpn/selinux-vpn-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-vpn/selinux-vpn-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-vpn/selinux-vpn-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-vpn/selinux-vpn-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-watchdog/Manifest
sec-policy/selinux-watchdog/selinux-watchdog-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-watchdog/selinux-watchdog-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-watchdog/selinux-watchdog-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-watchdog/selinux-watchdog-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-watchdog/selinux-watchdog-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-webalizer/Manifest
sec-policy/selinux-webalizer/selinux-webalizer-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-webalizer/selinux-webalizer-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-webalizer/selinux-webalizer-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-webalizer/selinux-webalizer-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-webalizer/selinux-webalizer-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-wine/Manifest
sec-policy/selinux-wine/selinux-wine-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-wine/selinux-wine-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-wine/selinux-wine-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-wine/selinux-wine-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-wine/selinux-wine-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-wireshark/Manifest
sec-policy/selinux-wireshark/selinux-wireshark-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-wireshark/selinux-wireshark-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-wireshark/selinux-wireshark-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-wireshark/selinux-wireshark-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-wireshark/selinux-wireshark-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-wm/Manifest
sec-policy/selinux-wm/selinux-wm-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-wm/selinux-wm-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-wm/selinux-wm-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-wm/selinux-wm-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-wm/selinux-wm-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-xen/Manifest
sec-policy/selinux-xen/selinux-xen-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-xen/selinux-xen-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-xen/selinux-xen-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-xen/selinux-xen-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-xen/selinux-xen-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-xfs/Manifest
sec-policy/selinux-xfs/selinux-xfs-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-xfs/selinux-xfs-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-xfs/selinux-xfs-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-xfs/selinux-xfs-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-xfs/selinux-xfs-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-xprint/Manifest
sec-policy/selinux-xprint/selinux-xprint-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-xprint/selinux-xprint-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-xprint/selinux-xprint-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-xprint/selinux-xprint-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-xprint/selinux-xprint-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-xscreensaver/Manifest
sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-xserver/Manifest
sec-policy/selinux-xserver/selinux-xserver-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-xserver/selinux-xserver-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-xserver/selinux-xserver-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-xserver/selinux-xserver-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-xserver/selinux-xserver-2.20170805-r4.ebuild [deleted file]
sec-policy/selinux-zabbix/Manifest
sec-policy/selinux-zabbix/selinux-zabbix-2.20170204-r1.ebuild [deleted file]
sec-policy/selinux-zabbix/selinux-zabbix-2.20170204-r2.ebuild [deleted file]
sec-policy/selinux-zabbix/selinux-zabbix-2.20170204-r3.ebuild [deleted file]
sec-policy/selinux-zabbix/selinux-zabbix-2.20170204-r4.ebuild [deleted file]
sec-policy/selinux-zabbix/selinux-zabbix-2.20170805-r4.ebuild [deleted file]

index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-abrt/selinux-abrt-2.20170204-r1.ebuild b/sec-policy/selinux-abrt/selinux-abrt-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index fccfc9d..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="abrt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for abrt"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-abrt/selinux-abrt-2.20170204-r2.ebuild b/sec-policy/selinux-abrt/selinux-abrt-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 8bbf2f4..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="abrt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for abrt"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-abrt/selinux-abrt-2.20170204-r3.ebuild b/sec-policy/selinux-abrt/selinux-abrt-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 8bbf2f4..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="abrt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for abrt"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-abrt/selinux-abrt-2.20170204-r4.ebuild b/sec-policy/selinux-abrt/selinux-abrt-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 8bbf2f4..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="abrt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for abrt"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-abrt/selinux-abrt-2.20170805-r4.ebuild b/sec-policy/selinux-abrt/selinux-abrt-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index fccfc9d..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="abrt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for abrt"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-2.20170204-r1.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index a1c85cb..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="accountsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for accountsd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
-       sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-2.20170204-r2.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index e521b0d..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="accountsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for accountsd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
-       sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-2.20170204-r3.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index e521b0d..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="accountsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for accountsd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
-       sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-2.20170204-r4.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index e521b0d..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="accountsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for accountsd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
-       sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-2.20170805-r4.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index a1c85cb..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="accountsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for accountsd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
-       sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-dbus
-"
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-acct/selinux-acct-2.20170204-r1.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index ec9e00a..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="acct"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acct"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-acct/selinux-acct-2.20170204-r2.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 1455ef2..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="acct"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acct"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-acct/selinux-acct-2.20170204-r3.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 1455ef2..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="acct"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acct"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-acct/selinux-acct-2.20170204-r4.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 1455ef2..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="acct"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acct"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-acct/selinux-acct-2.20170805-r4.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index ec9e00a..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="acct"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acct"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-ada/selinux-ada-2.20170204-r1.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 022f41b..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ada"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ada"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ada/selinux-ada-2.20170204-r2.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 2d5796f..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ada"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ada"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ada/selinux-ada-2.20170204-r3.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 2d5796f..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ada"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ada"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ada/selinux-ada-2.20170204-r4.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 2d5796f..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ada"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ada"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ada/selinux-ada-2.20170805-r4.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 022f41b..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ada"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ada"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-afs/selinux-afs-2.20170204-r1.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 2bc1bec..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="afs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for afs"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-afs/selinux-afs-2.20170204-r2.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 81eaa17..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="afs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for afs"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-afs/selinux-afs-2.20170204-r3.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 81eaa17..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="afs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for afs"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-afs/selinux-afs-2.20170204-r4.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 81eaa17..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="afs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for afs"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-afs/selinux-afs-2.20170805-r4.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 2bc1bec..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="afs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for afs"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-aide/selinux-aide-2.20170204-r1.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 1788dc1..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="aide"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for aide"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-aide/selinux-aide-2.20170204-r2.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index e0a1e68..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="aide"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for aide"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-aide/selinux-aide-2.20170204-r3.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index e0a1e68..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="aide"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for aide"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-aide/selinux-aide-2.20170204-r4.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index e0a1e68..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="aide"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for aide"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-aide/selinux-aide-2.20170805-r4.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 1788dc1..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="aide"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for aide"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20170204-r1.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index b0c22d7..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="alsa"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for alsa"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20170204-r2.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 7779979..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="alsa"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for alsa"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20170204-r3.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 7779979..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="alsa"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for alsa"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20170204-r4.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 7779979..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="alsa"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for alsa"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20170805-r4.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index b0c22d7..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="alsa"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for alsa"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20170204-r1.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 852ae5b..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="amanda"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amanda"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20170204-r2.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 009f7e3..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="amanda"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amanda"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20170204-r3.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 009f7e3..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="amanda"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amanda"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20170204-r4.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 009f7e3..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="amanda"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amanda"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20170805-r4.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 852ae5b..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="amanda"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amanda"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-inetd
-"
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20170204-r1.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 965eab0..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="amavis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amavis"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20170204-r2.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index d960edb..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="amavis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amavis"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20170204-r3.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index d960edb..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="amavis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amavis"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20170204-r4.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index d960edb..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="amavis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amavis"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20170805-r4.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 965eab0..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="amavis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amavis"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-android/selinux-android-2.20170204-r1.ebuild b/sec-policy/selinux-android/selinux-android-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 9c8c811..0000000
+++ /dev/null
@@ -1,24 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="android"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for android"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
-       sec-policy/selinux-java
-       sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-java
-       sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-android/selinux-android-2.20170204-r2.ebuild b/sec-policy/selinux-android/selinux-android-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 754819b..0000000
+++ /dev/null
@@ -1,24 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="android"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for android"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
-       sec-policy/selinux-java
-       sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-java
-       sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-android/selinux-android-2.20170204-r3.ebuild b/sec-policy/selinux-android/selinux-android-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 754819b..0000000
+++ /dev/null
@@ -1,24 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="android"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for android"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
-       sec-policy/selinux-java
-       sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-java
-       sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-android/selinux-android-2.20170204-r4.ebuild b/sec-policy/selinux-android/selinux-android-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 754819b..0000000
+++ /dev/null
@@ -1,24 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="android"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for android"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
-       sec-policy/selinux-java
-       sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-java
-       sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-android/selinux-android-2.20170805-r4.ebuild b/sec-policy/selinux-android/selinux-android-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 9c8c811..0000000
+++ /dev/null
@@ -1,24 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="android"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for android"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
-       sec-policy/selinux-java
-       sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-java
-       sec-policy/selinux-xserver
-"
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-apache/selinux-apache-2.20170204-r1.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 4e93a6c..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="apache"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apache"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-kerberos
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-kerberos
-"
diff --git a/sec-policy/selinux-apache/selinux-apache-2.20170204-r2.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 8af3368..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="apache"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apache"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-kerberos
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-kerberos
-"
diff --git a/sec-policy/selinux-apache/selinux-apache-2.20170204-r3.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 8af3368..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="apache"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apache"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-kerberos
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-kerberos
-"
diff --git a/sec-policy/selinux-apache/selinux-apache-2.20170204-r4.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 8af3368..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="apache"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apache"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-kerberos
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-kerberos
-"
diff --git a/sec-policy/selinux-apache/selinux-apache-2.20170805-r4.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 4e93a6c..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="apache"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apache"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-kerberos
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-kerberos
-"
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20170204-r1.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 44ec399..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="apcupsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apcupsd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20170204-r2.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 18f55a8..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="apcupsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apcupsd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20170204-r3.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 18f55a8..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="apcupsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apcupsd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20170204-r4.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 18f55a8..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="apcupsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apcupsd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20170805-r4.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 44ec399..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="apcupsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apcupsd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-apache
-"
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-apm/selinux-apm-2.20170204-r1.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 31e7844..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="apm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apm"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-apm/selinux-apm-2.20170204-r2.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 0c59387..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="apm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apm"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-apm/selinux-apm-2.20170204-r3.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 0c59387..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="apm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apm"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-apm/selinux-apm-2.20170204-r4.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index d0e664f..0000000
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="acpi"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acpi"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-pkg_postinst() {
-       # "apm" module got renamed to "acpi", must remove apm first
-       # the contexts are okay even tho the modules are not
-       # replaced in the same command (doesnt become unlabeled_t)
-       for i in ${POLICY_TYPES}; do
-               if semodule -s "${i}" -l | grep apm >/dev/null 2>&1; then
-                       semodule -s "${i}" -r apm
-               fi
-       done
-       selinux-policy-2_pkg_postinst
-}
-
-pkg_postrm() {
-       for i in ${POLICY_TYPES}; do
-               if semodule -s "${i}" -l | grep apm >/dev/null 2>&1; then
-                       semodule -s "${i}" -r apm
-               fi
-       done
-       selinux-policy-2_pkg_postrm
-}
diff --git a/sec-policy/selinux-apm/selinux-apm-2.20170805-r4.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index d389ead..0000000
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="acpi"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acpi"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-pkg_postinst() {
-       # "apm" module got renamed to "acpi", must remove apm first
-       # the contexts are okay even tho the modules are not
-       # replaced in the same command (doesnt become unlabeled_t)
-       for i in ${POLICY_TYPES}; do
-               if semodule -s "${i}" -l | grep apm >/dev/null 2>&1; then
-                       semodule -s "${i}" -r apm
-               fi
-       done
-       selinux-policy-2_pkg_postinst
-}
-
-pkg_postrm() {
-       for i in ${POLICY_TYPES}; do
-               if semodule -s "${i}" -l | grep apm >/dev/null 2>&1; then
-                       semodule -s "${i}" -r apm
-               fi
-       done
-       selinux-policy-2_pkg_postrm
-}
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20170204-r1.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 7d675ca..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="arpwatch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for arpwatch"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20170204-r2.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 750ca85..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="arpwatch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for arpwatch"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20170204-r3.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 750ca85..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="arpwatch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for arpwatch"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20170204-r4.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 750ca85..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="arpwatch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for arpwatch"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20170805-r4.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 7d675ca..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="arpwatch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for arpwatch"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20170204-r1.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 30bc3aa..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="asterisk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for asterisk"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20170204-r2.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 62ff34f..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="asterisk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for asterisk"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20170204-r3.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 62ff34f..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="asterisk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for asterisk"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20170204-r4.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 62ff34f..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="asterisk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for asterisk"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20170805-r4.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 30bc3aa..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="asterisk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for asterisk"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-at/selinux-at-2.20170204-r1.ebuild b/sec-policy/selinux-at/selinux-at-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 60be724..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="at"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for at"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-at/selinux-at-2.20170204-r2.ebuild b/sec-policy/selinux-at/selinux-at-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 2033d52..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="at"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for at"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-at/selinux-at-2.20170204-r3.ebuild b/sec-policy/selinux-at/selinux-at-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 2033d52..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="at"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for at"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-at/selinux-at-2.20170204-r4.ebuild b/sec-policy/selinux-at/selinux-at-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 2033d52..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="at"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for at"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-at/selinux-at-2.20170805-r4.ebuild b/sec-policy/selinux-at/selinux-at-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 60be724..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="at"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for at"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-automount/selinux-automount-2.20170204-r1.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 908d521..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="automount"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for automount"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-automount/selinux-automount-2.20170204-r2.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index a3cfbe6..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="automount"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for automount"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-automount/selinux-automount-2.20170204-r3.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index a3cfbe6..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="automount"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for automount"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-automount/selinux-automount-2.20170204-r4.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index a3cfbe6..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="automount"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for automount"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-automount/selinux-automount-2.20170805-r4.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 908d521..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="automount"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for automount"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20170204-r1.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index f6123cf..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="avahi"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for avahi"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20170204-r2.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 70871b2..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="avahi"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for avahi"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20170204-r3.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 70871b2..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="avahi"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for avahi"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20170204-r4.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 70871b2..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="avahi"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for avahi"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20170805-r4.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index f6123cf..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="avahi"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for avahi"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20170204-r1.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 09e5c4f..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="awstats"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for awstats"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20170204-r2.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 95cae5a..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="awstats"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for awstats"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20170204-r3.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 95cae5a..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="awstats"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for awstats"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20170204-r4.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 95cae5a..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="awstats"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for awstats"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20170805-r4.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 09e5c4f..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="awstats"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for awstats"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-apache
-"
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-backup/selinux-backup-2.20170204-r1.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index df29db3..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="backup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for generic backup apps"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-backup/selinux-backup-2.20170204-r2.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index b29860f..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="backup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for generic backup apps"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-backup/selinux-backup-2.20170204-r3.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index b29860f..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="backup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for generic backup apps"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-backup/selinux-backup-2.20170204-r4.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index b29860f..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="backup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for generic backup apps"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-backup/selinux-backup-2.20170805-r4.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index df29db3..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="backup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for generic backup apps"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20170204-r1.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index c56d67a..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bacula"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bacula"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20170204-r2.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index cde85a8..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bacula"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bacula"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20170204-r3.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index cde85a8..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bacula"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bacula"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20170204-r4.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index cde85a8..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bacula"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bacula"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20170805-r4.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index c56d67a..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bacula"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bacula"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20170204-r1.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 0c6f6a2..0000000
+++ /dev/null
@@ -1,122 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-if [[ ${PV} == 9999* ]]; then
-       EGIT_REPO_URI="${SELINUX_GIT_REPO:-git://anongit.gentoo.org/proj/hardened-refpolicy.git https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}"
-       EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}"
-       EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy"
-
-       inherit git-r3
-else
-       SRC_URI="https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-${PV}.tar.bz2
-                       https://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${PVR}.tar.bz2"
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
-DESCRIPTION="SELinux policy for core modules"
-
-IUSE="systemd +unconfined"
-
-PDEPEND="unconfined? ( sec-policy/selinux-unconfined )"
-DEPEND="=sec-policy/selinux-base-${PVR}[systemd?]"
-
-MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork tmpfiles udev userdomain usermanage unprivuser xdg"
-LICENSE="GPL-2"
-SLOT="0"
-S="${WORKDIR}/"
-
-# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
-# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
-# added) needs to remain then.
-
-pkg_setup() {
-       if use systemd; then
-               MODS="${MODS} systemd"
-       fi
-}
-
-pkg_pretend() {
-       for i in ${POLICY_TYPES}; do
-               if [[ "${i}" == "targeted" ]] && ! use unconfined; then
-                       die "If you use POLICY_TYPES=targeted, then USE=unconfined is mandatory."
-               fi
-       done
-}
-
-src_prepare() {
-       local modfiles
-
-       if [[ ${PV} != 9999* ]]; then
-               einfo "Applying SELinux policy updates ... "
-               eapply -p0 "${WORKDIR}/0001-full-patch-against-stable-release.patch"
-       fi
-
-       eapply_user
-
-       # Collect only those files needed for this particular module
-       for i in ${MODS}; do
-               modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
-               modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
-       done
-
-       for i in ${POLICY_TYPES}; do
-               mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
-               cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
-                       || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
-
-               cp ${modfiles} "${S}"/${i} \
-                       || die "Failed to copy the module files to ${S}/${i}"
-       done
-}
-
-src_compile() {
-       for i in ${POLICY_TYPES}; do
-               emake NAME=$i -C "${S}"/${i} || die "${i} compile failed"
-       done
-}
-
-src_install() {
-       local BASEDIR="/usr/share/selinux"
-
-       for i in ${POLICY_TYPES}; do
-               for j in ${MODS}; do
-                       einfo "Installing ${i} ${j} policy package"
-                       insinto ${BASEDIR}/${i}
-                       doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
-               done
-       done
-}
-
-pkg_postinst() {
-       # Override the command from the eclass, we need to load in base as well here
-       local COMMAND="-i base.pp"
-       if has_version "<sys-apps/policycoreutils-2.5"; then
-               COMMAND="-b base.pp"
-       fi
-
-       for i in ${MODS}; do
-               COMMAND="${COMMAND} -i ${i}.pp"
-       done
-
-       for i in ${POLICY_TYPES}; do
-               einfo "Inserting the following modules, with base, into the $i module store: ${MODS}"
-
-               cd /usr/share/selinux/${i}
-
-               semodule -s ${i} ${COMMAND}
-       done
-
-       # Relabel depending packages
-       local PKGSET="";
-       if [[ -x /usr/bin/qdepends ]] ; then
-               PKGSET=$(/usr/bin/qdepends -Cq -r -Q ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-');
-       elif [[ -x /usr/bin/equery ]] ; then
-               PKGSET=$(/usr/bin/equery -Cq depends ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-');
-       fi
-       if [[ -n "${PKGSET}" ]] ; then
-               rlpkg ${PKGSET};
-       fi
-}
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20170204-r2.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index b92e2c6..0000000
+++ /dev/null
@@ -1,122 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-if [[ ${PV} == 9999* ]]; then
-       EGIT_REPO_URI="${SELINUX_GIT_REPO:-git://anongit.gentoo.org/proj/hardened-refpolicy.git https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}"
-       EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}"
-       EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy"
-
-       inherit git-r3
-else
-       SRC_URI="https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-${PV}.tar.bz2
-                       https://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${PVR}.tar.bz2"
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
-DESCRIPTION="SELinux policy for core modules"
-
-IUSE="systemd +unconfined"
-
-PDEPEND="unconfined? ( sec-policy/selinux-unconfined )"
-DEPEND="=sec-policy/selinux-base-${PVR}[systemd?]"
-
-MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork tmpfiles udev userdomain usermanage unprivuser xdg"
-LICENSE="GPL-2"
-SLOT="0"
-S="${WORKDIR}/"
-
-# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
-# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
-# added) needs to remain then.
-
-pkg_setup() {
-       if use systemd; then
-               MODS="${MODS} systemd"
-       fi
-}
-
-pkg_pretend() {
-       for i in ${POLICY_TYPES}; do
-               if [[ "${i}" == "targeted" ]] && ! use unconfined; then
-                       die "If you use POLICY_TYPES=targeted, then USE=unconfined is mandatory."
-               fi
-       done
-}
-
-src_prepare() {
-       local modfiles
-
-       if [[ ${PV} != 9999* ]]; then
-               einfo "Applying SELinux policy updates ... "
-               eapply -p0 "${WORKDIR}/0001-full-patch-against-stable-release.patch"
-       fi
-
-       eapply_user
-
-       # Collect only those files needed for this particular module
-       for i in ${MODS}; do
-               modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
-               modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
-       done
-
-       for i in ${POLICY_TYPES}; do
-               mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
-               cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
-                       || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
-
-               cp ${modfiles} "${S}"/${i} \
-                       || die "Failed to copy the module files to ${S}/${i}"
-       done
-}
-
-src_compile() {
-       for i in ${POLICY_TYPES}; do
-               emake NAME=$i -C "${S}"/${i} || die "${i} compile failed"
-       done
-}
-
-src_install() {
-       local BASEDIR="/usr/share/selinux"
-
-       for i in ${POLICY_TYPES}; do
-               for j in ${MODS}; do
-                       einfo "Installing ${i} ${j} policy package"
-                       insinto ${BASEDIR}/${i}
-                       doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
-               done
-       done
-}
-
-pkg_postinst() {
-       # Override the command from the eclass, we need to load in base as well here
-       local COMMAND="-i base.pp"
-       if has_version "<sys-apps/policycoreutils-2.5"; then
-               COMMAND="-b base.pp"
-       fi
-
-       for i in ${MODS}; do
-               COMMAND="${COMMAND} -i ${i}.pp"
-       done
-
-       for i in ${POLICY_TYPES}; do
-               einfo "Inserting the following modules, with base, into the $i module store: ${MODS}"
-
-               cd /usr/share/selinux/${i}
-
-               semodule -s ${i} ${COMMAND}
-       done
-
-       # Relabel depending packages
-       local PKGSET="";
-       if [[ -x /usr/bin/qdepends ]] ; then
-               PKGSET=$(/usr/bin/qdepends -Cq -r -Q ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-');
-       elif [[ -x /usr/bin/equery ]] ; then
-               PKGSET=$(/usr/bin/equery -Cq depends ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-');
-       fi
-       if [[ -n "${PKGSET}" ]] ; then
-               rlpkg ${PKGSET};
-       fi
-}
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20170204-r3.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index b92e2c6..0000000
+++ /dev/null
@@ -1,122 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-if [[ ${PV} == 9999* ]]; then
-       EGIT_REPO_URI="${SELINUX_GIT_REPO:-git://anongit.gentoo.org/proj/hardened-refpolicy.git https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}"
-       EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}"
-       EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy"
-
-       inherit git-r3
-else
-       SRC_URI="https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-${PV}.tar.bz2
-                       https://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${PVR}.tar.bz2"
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
-DESCRIPTION="SELinux policy for core modules"
-
-IUSE="systemd +unconfined"
-
-PDEPEND="unconfined? ( sec-policy/selinux-unconfined )"
-DEPEND="=sec-policy/selinux-base-${PVR}[systemd?]"
-
-MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork tmpfiles udev userdomain usermanage unprivuser xdg"
-LICENSE="GPL-2"
-SLOT="0"
-S="${WORKDIR}/"
-
-# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
-# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
-# added) needs to remain then.
-
-pkg_setup() {
-       if use systemd; then
-               MODS="${MODS} systemd"
-       fi
-}
-
-pkg_pretend() {
-       for i in ${POLICY_TYPES}; do
-               if [[ "${i}" == "targeted" ]] && ! use unconfined; then
-                       die "If you use POLICY_TYPES=targeted, then USE=unconfined is mandatory."
-               fi
-       done
-}
-
-src_prepare() {
-       local modfiles
-
-       if [[ ${PV} != 9999* ]]; then
-               einfo "Applying SELinux policy updates ... "
-               eapply -p0 "${WORKDIR}/0001-full-patch-against-stable-release.patch"
-       fi
-
-       eapply_user
-
-       # Collect only those files needed for this particular module
-       for i in ${MODS}; do
-               modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
-               modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
-       done
-
-       for i in ${POLICY_TYPES}; do
-               mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
-               cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
-                       || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
-
-               cp ${modfiles} "${S}"/${i} \
-                       || die "Failed to copy the module files to ${S}/${i}"
-       done
-}
-
-src_compile() {
-       for i in ${POLICY_TYPES}; do
-               emake NAME=$i -C "${S}"/${i} || die "${i} compile failed"
-       done
-}
-
-src_install() {
-       local BASEDIR="/usr/share/selinux"
-
-       for i in ${POLICY_TYPES}; do
-               for j in ${MODS}; do
-                       einfo "Installing ${i} ${j} policy package"
-                       insinto ${BASEDIR}/${i}
-                       doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
-               done
-       done
-}
-
-pkg_postinst() {
-       # Override the command from the eclass, we need to load in base as well here
-       local COMMAND="-i base.pp"
-       if has_version "<sys-apps/policycoreutils-2.5"; then
-               COMMAND="-b base.pp"
-       fi
-
-       for i in ${MODS}; do
-               COMMAND="${COMMAND} -i ${i}.pp"
-       done
-
-       for i in ${POLICY_TYPES}; do
-               einfo "Inserting the following modules, with base, into the $i module store: ${MODS}"
-
-               cd /usr/share/selinux/${i}
-
-               semodule -s ${i} ${COMMAND}
-       done
-
-       # Relabel depending packages
-       local PKGSET="";
-       if [[ -x /usr/bin/qdepends ]] ; then
-               PKGSET=$(/usr/bin/qdepends -Cq -r -Q ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-');
-       elif [[ -x /usr/bin/equery ]] ; then
-               PKGSET=$(/usr/bin/equery -Cq depends ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-');
-       fi
-       if [[ -n "${PKGSET}" ]] ; then
-               rlpkg ${PKGSET};
-       fi
-}
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20170204-r4.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index b92e2c6..0000000
+++ /dev/null
@@ -1,122 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-if [[ ${PV} == 9999* ]]; then
-       EGIT_REPO_URI="${SELINUX_GIT_REPO:-git://anongit.gentoo.org/proj/hardened-refpolicy.git https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}"
-       EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}"
-       EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy"
-
-       inherit git-r3
-else
-       SRC_URI="https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-${PV}.tar.bz2
-                       https://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${PVR}.tar.bz2"
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
-DESCRIPTION="SELinux policy for core modules"
-
-IUSE="systemd +unconfined"
-
-PDEPEND="unconfined? ( sec-policy/selinux-unconfined )"
-DEPEND="=sec-policy/selinux-base-${PVR}[systemd?]"
-
-MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork tmpfiles udev userdomain usermanage unprivuser xdg"
-LICENSE="GPL-2"
-SLOT="0"
-S="${WORKDIR}/"
-
-# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
-# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
-# added) needs to remain then.
-
-pkg_setup() {
-       if use systemd; then
-               MODS="${MODS} systemd"
-       fi
-}
-
-pkg_pretend() {
-       for i in ${POLICY_TYPES}; do
-               if [[ "${i}" == "targeted" ]] && ! use unconfined; then
-                       die "If you use POLICY_TYPES=targeted, then USE=unconfined is mandatory."
-               fi
-       done
-}
-
-src_prepare() {
-       local modfiles
-
-       if [[ ${PV} != 9999* ]]; then
-               einfo "Applying SELinux policy updates ... "
-               eapply -p0 "${WORKDIR}/0001-full-patch-against-stable-release.patch"
-       fi
-
-       eapply_user
-
-       # Collect only those files needed for this particular module
-       for i in ${MODS}; do
-               modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
-               modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
-       done
-
-       for i in ${POLICY_TYPES}; do
-               mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
-               cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
-                       || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
-
-               cp ${modfiles} "${S}"/${i} \
-                       || die "Failed to copy the module files to ${S}/${i}"
-       done
-}
-
-src_compile() {
-       for i in ${POLICY_TYPES}; do
-               emake NAME=$i -C "${S}"/${i} || die "${i} compile failed"
-       done
-}
-
-src_install() {
-       local BASEDIR="/usr/share/selinux"
-
-       for i in ${POLICY_TYPES}; do
-               for j in ${MODS}; do
-                       einfo "Installing ${i} ${j} policy package"
-                       insinto ${BASEDIR}/${i}
-                       doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
-               done
-       done
-}
-
-pkg_postinst() {
-       # Override the command from the eclass, we need to load in base as well here
-       local COMMAND="-i base.pp"
-       if has_version "<sys-apps/policycoreutils-2.5"; then
-               COMMAND="-b base.pp"
-       fi
-
-       for i in ${MODS}; do
-               COMMAND="${COMMAND} -i ${i}.pp"
-       done
-
-       for i in ${POLICY_TYPES}; do
-               einfo "Inserting the following modules, with base, into the $i module store: ${MODS}"
-
-               cd /usr/share/selinux/${i}
-
-               semodule -s ${i} ${COMMAND}
-       done
-
-       # Relabel depending packages
-       local PKGSET="";
-       if [[ -x /usr/bin/qdepends ]] ; then
-               PKGSET=$(/usr/bin/qdepends -Cq -r -Q ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-');
-       elif [[ -x /usr/bin/equery ]] ; then
-               PKGSET=$(/usr/bin/equery -Cq depends ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-');
-       fi
-       if [[ -n "${PKGSET}" ]] ; then
-               rlpkg ${PKGSET};
-       fi
-}
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20170805-r4.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index ffcbe80..0000000
+++ /dev/null
@@ -1,122 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-if [[ ${PV} == 9999* ]]; then
-       EGIT_REPO_URI="${SELINUX_GIT_REPO:-https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}"
-       EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}"
-       EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy"
-
-       inherit git-r3
-else
-       SRC_URI="https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-${PV}.tar.bz2
-                       https://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${PVR}.tar.bz2"
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
-DESCRIPTION="SELinux policy for core modules"
-
-IUSE="systemd +unconfined"
-
-PDEPEND="unconfined? ( sec-policy/selinux-unconfined )"
-DEPEND="=sec-policy/selinux-base-${PVR}[systemd?]"
-
-MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork tmpfiles udev userdomain usermanage unprivuser xdg"
-LICENSE="GPL-2"
-SLOT="0"
-S="${WORKDIR}/"
-
-# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
-# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
-# added) needs to remain then.
-
-pkg_setup() {
-       if use systemd; then
-               MODS="${MODS} systemd"
-       fi
-}
-
-pkg_pretend() {
-       for i in ${POLICY_TYPES}; do
-               if [[ "${i}" == "targeted" ]] && ! use unconfined; then
-                       die "If you use POLICY_TYPES=targeted, then USE=unconfined is mandatory."
-               fi
-       done
-}
-
-src_prepare() {
-       local modfiles
-
-       if [[ ${PV} != 9999* ]]; then
-               einfo "Applying SELinux policy updates ... "
-               eapply -p0 "${WORKDIR}/0001-full-patch-against-stable-release.patch"
-       fi
-
-       eapply_user
-
-       # Collect only those files needed for this particular module
-       for i in ${MODS}; do
-               modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
-               modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
-       done
-
-       for i in ${POLICY_TYPES}; do
-               mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
-               cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
-                       || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
-
-               cp ${modfiles} "${S}"/${i} \
-                       || die "Failed to copy the module files to ${S}/${i}"
-       done
-}
-
-src_compile() {
-       for i in ${POLICY_TYPES}; do
-               emake NAME=$i -C "${S}"/${i} || die "${i} compile failed"
-       done
-}
-
-src_install() {
-       local BASEDIR="/usr/share/selinux"
-
-       for i in ${POLICY_TYPES}; do
-               for j in ${MODS}; do
-                       einfo "Installing ${i} ${j} policy package"
-                       insinto ${BASEDIR}/${i}
-                       doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
-               done
-       done
-}
-
-pkg_postinst() {
-       # Override the command from the eclass, we need to load in base as well here
-       local COMMAND="-i base.pp"
-       if has_version "<sys-apps/policycoreutils-2.5"; then
-               COMMAND="-b base.pp"
-       fi
-
-       for i in ${MODS}; do
-               COMMAND="${COMMAND} -i ${i}.pp"
-       done
-
-       for i in ${POLICY_TYPES}; do
-               einfo "Inserting the following modules, with base, into the $i module store: ${MODS}"
-
-               cd /usr/share/selinux/${i}
-
-               semodule -s ${i} ${COMMAND}
-       done
-
-       # Relabel depending packages
-       local PKGSET="";
-       if [[ -x /usr/bin/qdepends ]] ; then
-               PKGSET=$(/usr/bin/qdepends -Cq -r -Q ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-');
-       elif [[ -x /usr/bin/equery ]] ; then
-               PKGSET=$(/usr/bin/equery -Cq depends ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-');
-       fi
-       if [[ -n "${PKGSET}" ]] ; then
-               rlpkg ${PKGSET};
-       fi
-}
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-base/selinux-base-2.20170204-r1.ebuild b/sec-policy/selinux-base/selinux-base-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index c820f10..0000000
+++ /dev/null
@@ -1,161 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-if [[ ${PV} == 9999* ]]; then
-       EGIT_REPO_URI="${SELINUX_GIT_REPO:-git://anongit.gentoo.org/proj/hardened-refpolicy.git https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}"
-       EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}"
-       EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy"
-
-       inherit git-r3
-else
-       SRC_URI="https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-${PV}.tar.bz2
-                       https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
-
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-IUSE="doc +open_perms +peer_perms systemd +ubac +unconfined"
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
-LICENSE="GPL-2"
-SLOT="0"
-
-RDEPEND=">=sys-apps/policycoreutils-2.3
-       virtual/udev"
-DEPEND="${RDEPEND}
-       sys-devel/m4
-       >=sys-apps/checkpolicy-2.3"
-
-S=${WORKDIR}/
-
-src_prepare() {
-       if [[ ${PV} != 9999* ]]; then
-               einfo "Applying SELinux policy updates ... "
-               eapply -p0 "${WORKDIR}/0001-full-patch-against-stable-release.patch"
-       fi
-
-       eapply_user
-
-       cd "${S}/refpolicy" || die
-       emake bare
-}
-
-src_configure() {
-       [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-       # Update the SELinux refpolicy capabilities based on the users' USE flags.
-
-       if ! use peer_perms; then
-               sed -i -e '/network_peer_controls/d' \
-                       "${S}/refpolicy/policy/policy_capabilities" || die
-       fi
-
-       if ! use open_perms; then
-               sed -i -e '/open_perms/d' \
-                       "${S}/refpolicy/policy/policy_capabilities" || die
-       fi
-
-       if ! use ubac; then
-               sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
-                       || die "Failed to disable User Based Access Control"
-       fi
-
-       if use systemd; then
-               sed -i -e '/^SYSTEMD/s/n/y/' "${S}/refpolicy/build.conf" \
-                       || die "Failed to enable SystemD"
-       fi
-
-       echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf" || die
-
-       # Prepare initial configuration
-       cd "${S}/refpolicy" || die
-       emake conf || die "Make conf failed"
-
-       # Setup the policies based on the types delivered by the end user.
-       # These types can be "targeted", "strict", "mcs" and "mls".
-       for i in ${POLICY_TYPES}; do
-               cp -a "${S}/refpolicy" "${S}/${i}" || die
-               cd "${S}/${i}" || die
-
-               #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
-               sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf" || die
-
-               sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
-                       "${S}/${i}/build.conf" || die "build.conf setup failed."
-
-               if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
-               then
-                       # MCS/MLS require additional settings
-                       sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
-                               || die "failed to set type to mls"
-               fi
-
-               if [ "${i}" == "targeted" ]; then
-                       sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
-                       "${S}/${i}/config/appconfig-standard/seusers" \
-                       || die "targeted seusers setup failed."
-               fi
-
-               if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then
-                       sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
-                       "${S}/${i}/config/appconfig-${i}/seusers" \
-                       || die "policy seusers setup failed."
-               fi
-       done
-}
-
-src_compile() {
-       [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-       for i in ${POLICY_TYPES}; do
-               cd "${S}/${i}" || die
-               emake base
-               if use doc; then
-                       emake html
-               fi
-       done
-}
-
-src_install() {
-       [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-       for i in ${POLICY_TYPES}; do
-               cd "${S}/${i}" || die
-
-               emake DESTDIR="${D}" install \
-                       || die "${i} install failed."
-
-               emake DESTDIR="${D}" install-headers \
-                       || die "${i} headers install failed."
-
-               echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type" || die
-
-               echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types" || die
-
-               # libsemanage won't make this on its own
-               keepdir "/etc/selinux/${i}/policy"
-
-               if use doc; then
-                       docinto ${i}/html
-                       dodoc -r doc/html/*;
-               fi
-
-               insinto /usr/share/selinux/devel;
-               doins doc/policy.xml;
-
-       done
-
-       docinto /
-       dodoc doc/Makefile.example doc/example.{te,fc,if}
-
-       doman man/man8/*.8;
-
-       insinto /etc/selinux
-       doins "${FILESDIR}/config"
-
-       insinto /usr/share/portage/config/sets
-       doins "${FILESDIR}/selinux.conf"
-}
diff --git a/sec-policy/selinux-base/selinux-base-2.20170204-r2.ebuild b/sec-policy/selinux-base/selinux-base-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 93269b3..0000000
+++ /dev/null
@@ -1,161 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-if [[ ${PV} == 9999* ]]; then
-       EGIT_REPO_URI="${SELINUX_GIT_REPO:-git://anongit.gentoo.org/proj/hardened-refpolicy.git https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}"
-       EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}"
-       EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy"
-
-       inherit git-r3
-else
-       SRC_URI="https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-${PV}.tar.bz2
-                       https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
-
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-IUSE="doc +open_perms +peer_perms systemd +ubac +unconfined"
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
-LICENSE="GPL-2"
-SLOT="0"
-
-RDEPEND=">=sys-apps/policycoreutils-2.3
-       virtual/udev"
-DEPEND="${RDEPEND}
-       sys-devel/m4
-       >=sys-apps/checkpolicy-2.3"
-
-S=${WORKDIR}/
-
-src_prepare() {
-       if [[ ${PV} != 9999* ]]; then
-               einfo "Applying SELinux policy updates ... "
-               eapply -p0 "${WORKDIR}/0001-full-patch-against-stable-release.patch"
-       fi
-
-       eapply_user
-
-       cd "${S}/refpolicy" || die
-       emake bare
-}
-
-src_configure() {
-       [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-       # Update the SELinux refpolicy capabilities based on the users' USE flags.
-
-       if ! use peer_perms; then
-               sed -i -e '/network_peer_controls/d' \
-                       "${S}/refpolicy/policy/policy_capabilities" || die
-       fi
-
-       if ! use open_perms; then
-               sed -i -e '/open_perms/d' \
-                       "${S}/refpolicy/policy/policy_capabilities" || die
-       fi
-
-       if ! use ubac; then
-               sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
-                       || die "Failed to disable User Based Access Control"
-       fi
-
-       if use systemd; then
-               sed -i -e '/^SYSTEMD/s/n/y/' "${S}/refpolicy/build.conf" \
-                       || die "Failed to enable SystemD"
-       fi
-
-       echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf" || die
-
-       # Prepare initial configuration
-       cd "${S}/refpolicy" || die
-       emake conf || die "Make conf failed"
-
-       # Setup the policies based on the types delivered by the end user.
-       # These types can be "targeted", "strict", "mcs" and "mls".
-       for i in ${POLICY_TYPES}; do
-               cp -a "${S}/refpolicy" "${S}/${i}" || die
-               cd "${S}/${i}" || die
-
-               #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
-               sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf" || die
-
-               sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
-                       "${S}/${i}/build.conf" || die "build.conf setup failed."
-
-               if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
-               then
-                       # MCS/MLS require additional settings
-                       sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
-                               || die "failed to set type to mls"
-               fi
-
-               if [ "${i}" == "targeted" ]; then
-                       sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
-                       "${S}/${i}/config/appconfig-standard/seusers" \
-                       || die "targeted seusers setup failed."
-               fi
-
-               if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then
-                       sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
-                       "${S}/${i}/config/appconfig-${i}/seusers" \
-                       || die "policy seusers setup failed."
-               fi
-       done
-}
-
-src_compile() {
-       [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-       for i in ${POLICY_TYPES}; do
-               cd "${S}/${i}" || die
-               emake base
-               if use doc; then
-                       emake html
-               fi
-       done
-}
-
-src_install() {
-       [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-       for i in ${POLICY_TYPES}; do
-               cd "${S}/${i}" || die
-
-               emake DESTDIR="${D}" install \
-                       || die "${i} install failed."
-
-               emake DESTDIR="${D}" install-headers \
-                       || die "${i} headers install failed."
-
-               echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type" || die
-
-               echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types" || die
-
-               # libsemanage won't make this on its own
-               keepdir "/etc/selinux/${i}/policy"
-
-               if use doc; then
-                       docinto ${i}/html
-                       dodoc -r doc/html/*;
-               fi
-
-               insinto /usr/share/selinux/devel;
-               doins doc/policy.xml;
-
-       done
-
-       docinto /
-       dodoc doc/Makefile.example doc/example.{te,fc,if}
-
-       doman man/man8/*.8;
-
-       insinto /etc/selinux
-       doins "${FILESDIR}/config"
-
-       insinto /usr/share/portage/config/sets
-       doins "${FILESDIR}/selinux.conf"
-}
diff --git a/sec-policy/selinux-base/selinux-base-2.20170204-r3.ebuild b/sec-policy/selinux-base/selinux-base-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 93269b3..0000000
+++ /dev/null
@@ -1,161 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-if [[ ${PV} == 9999* ]]; then
-       EGIT_REPO_URI="${SELINUX_GIT_REPO:-git://anongit.gentoo.org/proj/hardened-refpolicy.git https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}"
-       EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}"
-       EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy"
-
-       inherit git-r3
-else
-       SRC_URI="https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-${PV}.tar.bz2
-                       https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
-
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-IUSE="doc +open_perms +peer_perms systemd +ubac +unconfined"
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
-LICENSE="GPL-2"
-SLOT="0"
-
-RDEPEND=">=sys-apps/policycoreutils-2.3
-       virtual/udev"
-DEPEND="${RDEPEND}
-       sys-devel/m4
-       >=sys-apps/checkpolicy-2.3"
-
-S=${WORKDIR}/
-
-src_prepare() {
-       if [[ ${PV} != 9999* ]]; then
-               einfo "Applying SELinux policy updates ... "
-               eapply -p0 "${WORKDIR}/0001-full-patch-against-stable-release.patch"
-       fi
-
-       eapply_user
-
-       cd "${S}/refpolicy" || die
-       emake bare
-}
-
-src_configure() {
-       [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-       # Update the SELinux refpolicy capabilities based on the users' USE flags.
-
-       if ! use peer_perms; then
-               sed -i -e '/network_peer_controls/d' \
-                       "${S}/refpolicy/policy/policy_capabilities" || die
-       fi
-
-       if ! use open_perms; then
-               sed -i -e '/open_perms/d' \
-                       "${S}/refpolicy/policy/policy_capabilities" || die
-       fi
-
-       if ! use ubac; then
-               sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
-                       || die "Failed to disable User Based Access Control"
-       fi
-
-       if use systemd; then
-               sed -i -e '/^SYSTEMD/s/n/y/' "${S}/refpolicy/build.conf" \
-                       || die "Failed to enable SystemD"
-       fi
-
-       echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf" || die
-
-       # Prepare initial configuration
-       cd "${S}/refpolicy" || die
-       emake conf || die "Make conf failed"
-
-       # Setup the policies based on the types delivered by the end user.
-       # These types can be "targeted", "strict", "mcs" and "mls".
-       for i in ${POLICY_TYPES}; do
-               cp -a "${S}/refpolicy" "${S}/${i}" || die
-               cd "${S}/${i}" || die
-
-               #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
-               sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf" || die
-
-               sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
-                       "${S}/${i}/build.conf" || die "build.conf setup failed."
-
-               if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
-               then
-                       # MCS/MLS require additional settings
-                       sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
-                               || die "failed to set type to mls"
-               fi
-
-               if [ "${i}" == "targeted" ]; then
-                       sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
-                       "${S}/${i}/config/appconfig-standard/seusers" \
-                       || die "targeted seusers setup failed."
-               fi
-
-               if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then
-                       sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
-                       "${S}/${i}/config/appconfig-${i}/seusers" \
-                       || die "policy seusers setup failed."
-               fi
-       done
-}
-
-src_compile() {
-       [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-       for i in ${POLICY_TYPES}; do
-               cd "${S}/${i}" || die
-               emake base
-               if use doc; then
-                       emake html
-               fi
-       done
-}
-
-src_install() {
-       [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-       for i in ${POLICY_TYPES}; do
-               cd "${S}/${i}" || die
-
-               emake DESTDIR="${D}" install \
-                       || die "${i} install failed."
-
-               emake DESTDIR="${D}" install-headers \
-                       || die "${i} headers install failed."
-
-               echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type" || die
-
-               echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types" || die
-
-               # libsemanage won't make this on its own
-               keepdir "/etc/selinux/${i}/policy"
-
-               if use doc; then
-                       docinto ${i}/html
-                       dodoc -r doc/html/*;
-               fi
-
-               insinto /usr/share/selinux/devel;
-               doins doc/policy.xml;
-
-       done
-
-       docinto /
-       dodoc doc/Makefile.example doc/example.{te,fc,if}
-
-       doman man/man8/*.8;
-
-       insinto /etc/selinux
-       doins "${FILESDIR}/config"
-
-       insinto /usr/share/portage/config/sets
-       doins "${FILESDIR}/selinux.conf"
-}
diff --git a/sec-policy/selinux-base/selinux-base-2.20170204-r4.ebuild b/sec-policy/selinux-base/selinux-base-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 93269b3..0000000
+++ /dev/null
@@ -1,161 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-if [[ ${PV} == 9999* ]]; then
-       EGIT_REPO_URI="${SELINUX_GIT_REPO:-git://anongit.gentoo.org/proj/hardened-refpolicy.git https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}"
-       EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}"
-       EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy"
-
-       inherit git-r3
-else
-       SRC_URI="https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-${PV}.tar.bz2
-                       https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
-
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-IUSE="doc +open_perms +peer_perms systemd +ubac +unconfined"
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
-LICENSE="GPL-2"
-SLOT="0"
-
-RDEPEND=">=sys-apps/policycoreutils-2.3
-       virtual/udev"
-DEPEND="${RDEPEND}
-       sys-devel/m4
-       >=sys-apps/checkpolicy-2.3"
-
-S=${WORKDIR}/
-
-src_prepare() {
-       if [[ ${PV} != 9999* ]]; then
-               einfo "Applying SELinux policy updates ... "
-               eapply -p0 "${WORKDIR}/0001-full-patch-against-stable-release.patch"
-       fi
-
-       eapply_user
-
-       cd "${S}/refpolicy" || die
-       emake bare
-}
-
-src_configure() {
-       [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-       # Update the SELinux refpolicy capabilities based on the users' USE flags.
-
-       if ! use peer_perms; then
-               sed -i -e '/network_peer_controls/d' \
-                       "${S}/refpolicy/policy/policy_capabilities" || die
-       fi
-
-       if ! use open_perms; then
-               sed -i -e '/open_perms/d' \
-                       "${S}/refpolicy/policy/policy_capabilities" || die
-       fi
-
-       if ! use ubac; then
-               sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
-                       || die "Failed to disable User Based Access Control"
-       fi
-
-       if use systemd; then
-               sed -i -e '/^SYSTEMD/s/n/y/' "${S}/refpolicy/build.conf" \
-                       || die "Failed to enable SystemD"
-       fi
-
-       echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf" || die
-
-       # Prepare initial configuration
-       cd "${S}/refpolicy" || die
-       emake conf || die "Make conf failed"
-
-       # Setup the policies based on the types delivered by the end user.
-       # These types can be "targeted", "strict", "mcs" and "mls".
-       for i in ${POLICY_TYPES}; do
-               cp -a "${S}/refpolicy" "${S}/${i}" || die
-               cd "${S}/${i}" || die
-
-               #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
-               sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf" || die
-
-               sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
-                       "${S}/${i}/build.conf" || die "build.conf setup failed."
-
-               if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
-               then
-                       # MCS/MLS require additional settings
-                       sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
-                               || die "failed to set type to mls"
-               fi
-
-               if [ "${i}" == "targeted" ]; then
-                       sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
-                       "${S}/${i}/config/appconfig-standard/seusers" \
-                       || die "targeted seusers setup failed."
-               fi
-
-               if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then
-                       sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
-                       "${S}/${i}/config/appconfig-${i}/seusers" \
-                       || die "policy seusers setup failed."
-               fi
-       done
-}
-
-src_compile() {
-       [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-       for i in ${POLICY_TYPES}; do
-               cd "${S}/${i}" || die
-               emake base
-               if use doc; then
-                       emake html
-               fi
-       done
-}
-
-src_install() {
-       [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-       for i in ${POLICY_TYPES}; do
-               cd "${S}/${i}" || die
-
-               emake DESTDIR="${D}" install \
-                       || die "${i} install failed."
-
-               emake DESTDIR="${D}" install-headers \
-                       || die "${i} headers install failed."
-
-               echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type" || die
-
-               echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types" || die
-
-               # libsemanage won't make this on its own
-               keepdir "/etc/selinux/${i}/policy"
-
-               if use doc; then
-                       docinto ${i}/html
-                       dodoc -r doc/html/*;
-               fi
-
-               insinto /usr/share/selinux/devel;
-               doins doc/policy.xml;
-
-       done
-
-       docinto /
-       dodoc doc/Makefile.example doc/example.{te,fc,if}
-
-       doman man/man8/*.8;
-
-       insinto /etc/selinux
-       doins "${FILESDIR}/config"
-
-       insinto /usr/share/portage/config/sets
-       doins "${FILESDIR}/selinux.conf"
-}
diff --git a/sec-policy/selinux-base/selinux-base-2.20170805-r4.ebuild b/sec-policy/selinux-base/selinux-base-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 868a49d..0000000
+++ /dev/null
@@ -1,161 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-if [[ ${PV} == 9999* ]]; then
-       EGIT_REPO_URI="${SELINUX_GIT_REPO:-https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}"
-       EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}"
-       EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy"
-
-       inherit git-r3
-else
-       SRC_URI="https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-${PV}.tar.bz2
-                       https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
-
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-IUSE="doc +open_perms +peer_perms systemd +ubac +unconfined"
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
-LICENSE="GPL-2"
-SLOT="0"
-
-RDEPEND=">=sys-apps/policycoreutils-2.3
-       virtual/udev"
-DEPEND="${RDEPEND}
-       sys-devel/m4
-       >=sys-apps/checkpolicy-2.3"
-
-S=${WORKDIR}/
-
-src_prepare() {
-       if [[ ${PV} != 9999* ]]; then
-               einfo "Applying SELinux policy updates ... "
-               eapply -p0 "${WORKDIR}/0001-full-patch-against-stable-release.patch"
-       fi
-
-       eapply_user
-
-       cd "${S}/refpolicy" || die
-       emake bare
-}
-
-src_configure() {
-       [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-       # Update the SELinux refpolicy capabilities based on the users' USE flags.
-
-       if ! use peer_perms; then
-               sed -i -e '/network_peer_controls/d' \
-                       "${S}/refpolicy/policy/policy_capabilities" || die
-       fi
-
-       if ! use open_perms; then
-               sed -i -e '/open_perms/d' \
-                       "${S}/refpolicy/policy/policy_capabilities" || die
-       fi
-
-       if ! use ubac; then
-               sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
-                       || die "Failed to disable User Based Access Control"
-       fi
-
-       if use systemd; then
-               sed -i -e '/^SYSTEMD/s/n/y/' "${S}/refpolicy/build.conf" \
-                       || die "Failed to enable SystemD"
-       fi
-
-       echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf" || die
-
-       # Prepare initial configuration
-       cd "${S}/refpolicy" || die
-       emake conf || die "Make conf failed"
-
-       # Setup the policies based on the types delivered by the end user.
-       # These types can be "targeted", "strict", "mcs" and "mls".
-       for i in ${POLICY_TYPES}; do
-               cp -a "${S}/refpolicy" "${S}/${i}" || die
-               cd "${S}/${i}" || die
-
-               #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
-               sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf" || die
-
-               sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
-                       "${S}/${i}/build.conf" || die "build.conf setup failed."
-
-               if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
-               then
-                       # MCS/MLS require additional settings
-                       sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
-                               || die "failed to set type to mls"
-               fi
-
-               if [ "${i}" == "targeted" ]; then
-                       sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
-                       "${S}/${i}/config/appconfig-standard/seusers" \
-                       || die "targeted seusers setup failed."
-               fi
-
-               if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then
-                       sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
-                       "${S}/${i}/config/appconfig-${i}/seusers" \
-                       || die "policy seusers setup failed."
-               fi
-       done
-}
-
-src_compile() {
-       [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-       for i in ${POLICY_TYPES}; do
-               cd "${S}/${i}" || die
-               emake base
-               if use doc; then
-                       emake html
-               fi
-       done
-}
-
-src_install() {
-       [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-       for i in ${POLICY_TYPES}; do
-               cd "${S}/${i}" || die
-
-               emake DESTDIR="${D}" install \
-                       || die "${i} install failed."
-
-               emake DESTDIR="${D}" install-headers \
-                       || die "${i} headers install failed."
-
-               echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type" || die
-
-               echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types" || die
-
-               # libsemanage won't make this on its own
-               keepdir "/etc/selinux/${i}/policy"
-
-               if use doc; then
-                       docinto ${i}/html
-                       dodoc -r doc/html/*;
-               fi
-
-               insinto /usr/share/selinux/devel;
-               doins doc/policy.xml;
-
-       done
-
-       docinto /
-       dodoc doc/Makefile.example doc/example.{te,fc,if}
-
-       doman man/man8/*.8;
-
-       insinto /etc/selinux
-       doins "${FILESDIR}/config"
-
-       insinto /usr/share/portage/config/sets
-       doins "${FILESDIR}/selinux.conf"
-}
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-bind/selinux-bind-2.20170204-r1.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index b3da5a3..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bind"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bind"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-bind/selinux-bind-2.20170204-r2.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index f7758b0..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bind"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bind"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-bind/selinux-bind-2.20170204-r3.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index f7758b0..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bind"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bind"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-bind/selinux-bind-2.20170204-r4.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index f7758b0..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bind"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bind"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-bind/selinux-bind-2.20170805-r4.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index b3da5a3..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bind"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bind"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20170204-r1.ebuild b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 24a913d..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bitcoin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitcoin"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20170204-r2.ebuild b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index a2b7fd4..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bitcoin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitcoin"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20170204-r3.ebuild b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index a2b7fd4..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bitcoin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitcoin"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20170204-r4.ebuild b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index a2b7fd4..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bitcoin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitcoin"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20170805-r4.ebuild b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 24a913d..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bitcoin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitcoin"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20170204-r1.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index e5e8a06..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bitlbee"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitlbee"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
-       sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20170204-r2.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 7ccc7d5..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bitlbee"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitlbee"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
-       sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20170204-r3.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 7ccc7d5..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bitlbee"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitlbee"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
-       sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20170204-r4.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 7ccc7d5..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bitlbee"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitlbee"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
-       sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20170805-r4.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index e5e8a06..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bitlbee"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitlbee"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
-       sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-inetd
-"
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20170204-r1.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index a32d89d..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bluetooth"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bluetooth"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20170204-r2.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 9a5acf9..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bluetooth"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bluetooth"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20170204-r3.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 9a5acf9..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bluetooth"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bluetooth"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20170204-r4.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 9a5acf9..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bluetooth"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bluetooth"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20170805-r4.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index a32d89d..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="bluetooth"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bluetooth"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20170204-r1.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 65ee67a..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="brctl"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for brctl"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20170204-r2.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 794feb3..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="brctl"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for brctl"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20170204-r3.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 794feb3..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="brctl"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for brctl"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20170204-r4.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 794feb3..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="brctl"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for brctl"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20170805-r4.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 65ee67a..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="brctl"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for brctl"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20170204-r1.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 165217d..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cachefilesd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cachefilesd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20170204-r2.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index b1a4247..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cachefilesd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cachefilesd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20170204-r3.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index b1a4247..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cachefilesd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cachefilesd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20170204-r4.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index b1a4247..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cachefilesd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cachefilesd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20170805-r4.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 165217d..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cachefilesd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cachefilesd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20170204-r1.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 01ab06c..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="calamaris"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for calamaris"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20170204-r2.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 1e304e9..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="calamaris"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for calamaris"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20170204-r3.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 1e304e9..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="calamaris"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for calamaris"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20170204-r4.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 1e304e9..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="calamaris"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for calamaris"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20170805-r4.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 01ab06c..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="calamaris"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for calamaris"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-canna/selinux-canna-2.20170204-r1.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 82d4746..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="canna"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for canna"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-canna/selinux-canna-2.20170204-r2.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 2c5275a..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="canna"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for canna"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-canna/selinux-canna-2.20170204-r3.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 2c5275a..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="canna"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for canna"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-canna/selinux-canna-2.20170204-r4.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 2c5275a..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="canna"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for canna"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-canna/selinux-canna-2.20170805-r4.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 82d4746..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="canna"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for canna"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20170204-r1.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index f9d2983..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ccs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ccs"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20170204-r2.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 1d8cdad..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ccs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ccs"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20170204-r3.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 1d8cdad..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ccs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ccs"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20170204-r4.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 1d8cdad..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ccs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ccs"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20170805-r4.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index f9d2983..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ccs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ccs"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20170204-r1.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index ba2c564..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cdrecord"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cdrecord"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20170204-r2.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index b8e9c33..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cdrecord"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cdrecord"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20170204-r3.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index b8e9c33..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cdrecord"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cdrecord"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20170204-r4.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index b8e9c33..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cdrecord"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cdrecord"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20170805-r4.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index ba2c564..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cdrecord"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cdrecord"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-ceph/selinux-ceph-2.20170204-r1.ebuild b/sec-policy/selinux-ceph/selinux-ceph-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 99d2008..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ceph"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ceph"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ceph/selinux-ceph-2.20170204-r2.ebuild b/sec-policy/selinux-ceph/selinux-ceph-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 2718ef7..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ceph"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ceph"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ceph/selinux-ceph-2.20170204-r3.ebuild b/sec-policy/selinux-ceph/selinux-ceph-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 2718ef7..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ceph"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ceph"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ceph/selinux-ceph-2.20170204-r4.ebuild b/sec-policy/selinux-ceph/selinux-ceph-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 2718ef7..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ceph"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ceph"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ceph/selinux-ceph-2.20170805-r4.ebuild b/sec-policy/selinux-ceph/selinux-ceph-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 99d2008..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ceph"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ceph"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20170204-r1.ebuild b/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index b04b419..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cgmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgmanager"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20170204-r2.ebuild b/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 24e7216..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cgmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgmanager"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20170204-r3.ebuild b/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 24e7216..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cgmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgmanager"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20170204-r4.ebuild b/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 24e7216..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cgmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgmanager"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20170805-r4.ebuild b/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index b04b419..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cgmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgmanager"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20170204-r1.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 48e62f2..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cgroup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgroup"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20170204-r2.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index bc51a31..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cgroup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgroup"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20170204-r3.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index bc51a31..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cgroup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgroup"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20170204-r4.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index bc51a31..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cgroup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgroup"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20170805-r4.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 48e62f2..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cgroup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgroup"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20170204-r1.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 385e71f..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="chromium"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chromium"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
-       sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20170204-r2.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 4785cfb..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="chromium"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chromium"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
-       sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20170204-r3.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 4785cfb..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="chromium"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chromium"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
-       sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20170204-r4.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 4785cfb..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="chromium"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chromium"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
-       sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20170805-r4.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 385e71f..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="chromium"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chromium"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
-       sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-xserver
-"
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20170204-r1.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index e839442..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="chronyd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chronyd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20170204-r2.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index d196049..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="chronyd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chronyd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20170204-r3.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index d196049..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="chronyd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chronyd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20170204-r4.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index d196049..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="chronyd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chronyd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20170805-r4.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index e839442..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="chronyd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chronyd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20170204-r1.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index cc2182e..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="clamav"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clamav"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20170204-r2.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index cf4980f..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="clamav"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clamav"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20170204-r3.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index cf4980f..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="clamav"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clamav"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20170204-r4.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index cf4980f..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="clamav"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clamav"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20170805-r4.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index cc2182e..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="clamav"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clamav"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20170204-r1.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 7481706..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="clockspeed"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clockspeed"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20170204-r2.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 9818b65..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="clockspeed"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clockspeed"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20170204-r3.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 9818b65..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="clockspeed"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clockspeed"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20170204-r4.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 9818b65..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="clockspeed"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clockspeed"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20170805-r4.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 7481706..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="clockspeed"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clockspeed"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20170204-r1.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 814ff4a..0000000
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="collectd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for collectd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
-
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20170204-r2.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 8ff30ae..0000000
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="collectd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for collectd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
-
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20170204-r3.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 8ff30ae..0000000
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="collectd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for collectd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
-
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20170204-r4.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 8ff30ae..0000000
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="collectd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for collectd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
-
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20170805-r4.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 814ff4a..0000000
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="collectd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for collectd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
-
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-apache
-"
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20170204-r1.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index c306c4a..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="consolekit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for consolekit"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20170204-r2.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 05ee08f..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="consolekit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for consolekit"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20170204-r3.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 05ee08f..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="consolekit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for consolekit"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20170204-r4.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 05ee08f..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="consolekit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for consolekit"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20170805-r4.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index c306c4a..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="consolekit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for consolekit"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20170204-r1.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 3e8874f..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="corosync"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for corosync"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20170204-r2.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index a5e3c2a..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="corosync"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for corosync"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20170204-r3.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index a5e3c2a..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="corosync"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for corosync"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20170204-r4.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index a5e3c2a..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="corosync"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for corosync"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20170805-r4.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 3e8874f..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="corosync"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for corosync"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20170204-r1.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 6d8c2b2..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="couchdb"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for couchdb"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20170204-r2.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 424eb13..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="couchdb"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for couchdb"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20170204-r3.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 424eb13..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="couchdb"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for couchdb"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20170204-r4.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 424eb13..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="couchdb"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for couchdb"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20170805-r4.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 6d8c2b2..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="couchdb"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for couchdb"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-courier/selinux-courier-2.20170204-r1.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index f5edf27..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="courier"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for courier"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-courier/selinux-courier-2.20170204-r2.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index bd2859f..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="courier"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for courier"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-courier/selinux-courier-2.20170204-r3.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index bd2859f..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="courier"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for courier"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-courier/selinux-courier-2.20170204-r4.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index bd2859f..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="courier"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for courier"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-courier/selinux-courier-2.20170805-r4.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index f5edf27..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="courier"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for courier"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20170204-r1.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 3a0cfda..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cpucontrol"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpucontrol"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20170204-r2.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 313aff5..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cpucontrol"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpucontrol"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20170204-r3.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 313aff5..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cpucontrol"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpucontrol"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20170204-r4.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 313aff5..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cpucontrol"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpucontrol"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20170805-r4.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 3a0cfda..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cpucontrol"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpucontrol"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20170204-r1.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 31d48df..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cpufreqselector"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpufreqselector"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20170204-r2.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 33095e8..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cpufreqselector"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpufreqselector"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20170204-r3.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 33095e8..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cpufreqselector"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpufreqselector"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20170204-r4.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 33095e8..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cpufreqselector"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpufreqselector"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20170805-r4.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 31d48df..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cpufreqselector"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpufreqselector"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-cups/selinux-cups-2.20170204-r1.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index f7f3da0..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cups"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cups"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-lpd
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-lpd
-"
diff --git a/sec-policy/selinux-cups/selinux-cups-2.20170204-r2.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index f5d7e97..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cups"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cups"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-lpd
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-lpd
-"
diff --git a/sec-policy/selinux-cups/selinux-cups-2.20170204-r3.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index f5d7e97..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cups"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cups"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-lpd
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-lpd
-"
diff --git a/sec-policy/selinux-cups/selinux-cups-2.20170204-r4.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index f5d7e97..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cups"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cups"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-lpd
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-lpd
-"
diff --git a/sec-policy/selinux-cups/selinux-cups-2.20170805-r4.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index f7f3da0..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cups"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cups"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-lpd
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-lpd
-"
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20170204-r1.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 5dfc346..0000000
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cvs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cvs"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-       sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-apache
-       sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20170204-r2.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 0138790..0000000
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cvs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cvs"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-       sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-apache
-       sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20170204-r3.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 0138790..0000000
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cvs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cvs"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-       sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-apache
-       sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20170204-r4.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 0138790..0000000
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cvs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cvs"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-       sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-apache
-       sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20170805-r4.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 5dfc346..0000000
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cvs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cvs"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-       sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-apache
-       sec-policy/selinux-inetd
-"
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20170204-r1.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 01ba8f9..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cyphesis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cyphesis"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20170204-r2.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 24ef891..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cyphesis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cyphesis"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20170204-r3.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 24ef891..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cyphesis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cyphesis"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20170204-r4.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 24ef891..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cyphesis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cyphesis"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20170805-r4.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 01ba8f9..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="cyphesis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cyphesis"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20170204-r1.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 550743a..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="daemontools"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for daemontools"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20170204-r2.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 1f23f51..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="daemontools"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for daemontools"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20170204-r3.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 1f23f51..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="daemontools"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for daemontools"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20170204-r4.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 1f23f51..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="daemontools"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for daemontools"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20170805-r4.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 550743a..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="daemontools"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for daemontools"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-dante/selinux-dante-2.20170204-r1.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index e2de992..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dante"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dante"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dante/selinux-dante-2.20170204-r2.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 3557637..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dante"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dante"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dante/selinux-dante-2.20170204-r3.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 3557637..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dante"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dante"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dante/selinux-dante-2.20170204-r4.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 3557637..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dante"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dante"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dante/selinux-dante-2.20170805-r4.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index e2de992..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dante"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dante"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20170204-r1.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 6fa3539..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dbadm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbadm"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20170204-r2.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index ecf1d59..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dbadm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbadm"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20170204-r3.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index ecf1d59..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dbadm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbadm"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20170204-r4.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index ecf1d59..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dbadm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbadm"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20170805-r4.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 6fa3539..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dbadm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbadm"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20170204-r1.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 6c92882..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dbskk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbskk"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20170204-r2.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index c08daf4..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dbskk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbskk"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20170204-r3.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index c08daf4..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dbskk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbskk"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20170204-r4.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index c08daf4..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dbskk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbskk"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20170805-r4.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 6c92882..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dbskk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbskk"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-inetd
-"
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20170204-r1.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 1644305..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dbus"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbus"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20170204-r2.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index f96c24e..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dbus"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbus"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20170204-r3.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index f96c24e..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dbus"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbus"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20170204-r4.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index f96c24e..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dbus"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbus"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20170805-r4.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 1644305..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dbus"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbus"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20170204-r1.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 7d7eb20..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dcc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dcc"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20170204-r2.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 9878e95..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dcc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dcc"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20170204-r3.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 9878e95..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dcc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dcc"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20170204-r4.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 9878e95..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dcc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dcc"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20170805-r4.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 7d7eb20..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dcc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dcc"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20170204-r1.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index ddf11df..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ddclient"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddclient"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20170204-r2.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index c331ba7..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ddclient"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddclient"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20170204-r3.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index c331ba7..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ddclient"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddclient"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20170204-r4.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index c331ba7..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ddclient"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddclient"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20170805-r4.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index ddf11df..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ddclient"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddclient"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20170204-r1.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 570d37c..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ddcprobe"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddcprobe"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20170204-r2.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 429e77f..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ddcprobe"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddcprobe"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20170204-r3.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 429e77f..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ddcprobe"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddcprobe"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20170204-r4.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 429e77f..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ddcprobe"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddcprobe"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20170805-r4.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 570d37c..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ddcprobe"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddcprobe"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20170204-r1.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index bfa1eff..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="denyhosts"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for denyhosts"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20170204-r2.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index dd82b44..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="denyhosts"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for denyhosts"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20170204-r3.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index dd82b44..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="denyhosts"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for denyhosts"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20170204-r4.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index dd82b44..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="denyhosts"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for denyhosts"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20170805-r4.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index bfa1eff..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="denyhosts"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for denyhosts"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20170204-r1.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 7fe4946..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="devicekit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for devicekit"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
-       sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20170204-r2.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index d125b88..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="devicekit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for devicekit"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
-       sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20170204-r3.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index d125b88..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="devicekit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for devicekit"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
-       sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20170204-r4.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index d125b88..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="devicekit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for devicekit"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
-       sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20170805-r4.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 7fe4946..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="devicekit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for devicekit"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
-       sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-dbus
-"
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20170204-r1.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 520dbcd..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dhcp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dhcp"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20170204-r2.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index fd486e8..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dhcp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dhcp"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20170204-r3.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index fd486e8..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dhcp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dhcp"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20170204-r4.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index fd486e8..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dhcp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dhcp"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20170805-r4.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 520dbcd..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dhcp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dhcp"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20170204-r1.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index dd7cf2f..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dictd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dictd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20170204-r2.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 3bc15bd..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dictd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dictd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20170204-r3.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 3bc15bd..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dictd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dictd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20170204-r4.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 3bc15bd..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dictd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dictd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20170805-r4.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index dd7cf2f..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dictd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dictd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 4917fd9bab9abfbe003ce24e643602a88848c83e..1e3335784d99a08f7f30e9534414f3faa303ee1c 100644 (file)
@@ -1,5 +1,3 @@
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20170805-r4.ebuild b/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 83febaf..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dirmngr"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dirmngr"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20170204-r1.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 5192f65..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dirsrv"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dirsrv"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20170204-r2.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index fdea3c6..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dirsrv"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dirsrv"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20170204-r3.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index fdea3c6..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dirsrv"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dirsrv"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20170204-r4.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index fdea3c6..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dirsrv"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dirsrv"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20170805-r4.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 5192f65..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dirsrv"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dirsrv"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20170204-r1.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 3c4706b..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="distcc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for distcc"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20170204-r2.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 6cf8799..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="distcc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for distcc"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20170204-r3.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 6cf8799..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="distcc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for distcc"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20170204-r4.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 6cf8799..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="distcc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for distcc"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20170805-r4.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 3c4706b..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="distcc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for distcc"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20170204-r1.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 8d7216e..0000000
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="djbdns"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for djbdns"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-daemontools
-       sec-policy/selinux-ucspitcp
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-daemontools
-       sec-policy/selinux-ucspitcp
-"
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20170204-r2.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 6af0fe9..0000000
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="djbdns"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for djbdns"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-daemontools
-       sec-policy/selinux-ucspitcp
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-daemontools
-       sec-policy/selinux-ucspitcp
-"
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20170204-r3.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 6af0fe9..0000000
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="djbdns"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for djbdns"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-daemontools
-       sec-policy/selinux-ucspitcp
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-daemontools
-       sec-policy/selinux-ucspitcp
-"
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20170204-r4.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 6af0fe9..0000000
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="djbdns"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for djbdns"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-daemontools
-       sec-policy/selinux-ucspitcp
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-daemontools
-       sec-policy/selinux-ucspitcp
-"
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20170805-r4.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 8d7216e..0000000
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="djbdns"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for djbdns"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-daemontools
-       sec-policy/selinux-ucspitcp
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-daemontools
-       sec-policy/selinux-ucspitcp
-"
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20170204-r1.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index cd6a5e8..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dkim"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dkim"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
-       sec-policy/selinux-milter
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-milter
-"
diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20170204-r2.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index e8bc10b..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dkim"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dkim"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
-       sec-policy/selinux-milter
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-milter
-"
diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20170204-r3.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index e8bc10b..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dkim"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dkim"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
-       sec-policy/selinux-milter
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-milter
-"
diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20170204-r4.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index e8bc10b..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dkim"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dkim"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
-       sec-policy/selinux-milter
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-milter
-"
diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20170805-r4.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index cd6a5e8..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dkim"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dkim"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
-       sec-policy/selinux-milter
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-milter
-"
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20170204-r1.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index f857781..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dmidecode"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dmidecode"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20170204-r2.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index bd6f839..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dmidecode"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dmidecode"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20170204-r3.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index bd6f839..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dmidecode"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dmidecode"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20170204-r4.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index bd6f839..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dmidecode"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dmidecode"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20170805-r4.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index f857781..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dmidecode"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dmidecode"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20170204-r1.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 898a561..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dnsmasq"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dnsmasq"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20170204-r2.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 3b6d5fb..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dnsmasq"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dnsmasq"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20170204-r3.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 3b6d5fb..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dnsmasq"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dnsmasq"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20170204-r4.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 3b6d5fb..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dnsmasq"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dnsmasq"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20170805-r4.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 898a561..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dnsmasq"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dnsmasq"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20170204-r1.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 0d2ff00..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dovecot"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dovecot"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20170204-r2.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 2787291..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dovecot"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dovecot"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20170204-r3.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 2787291..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dovecot"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dovecot"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20170204-r4.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 2787291..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dovecot"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dovecot"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20170805-r4.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 0d2ff00..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dovecot"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dovecot"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20170204-r1.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 0c6a27f..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dpkg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dpkg"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20170204-r2.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index aec4a7d..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dpkg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dpkg"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20170204-r3.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index aec4a7d..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dpkg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dpkg"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20170204-r4.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index aec4a7d..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dpkg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dpkg"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20170805-r4.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 0c6a27f..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dpkg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dpkg"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20170204-r1.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 75c012e..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dracut"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dracut"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20170204-r2.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index cf5ba17..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dracut"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dracut"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20170204-r3.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index cf5ba17..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dracut"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dracut"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20170204-r4.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index cf5ba17..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dracut"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dracut"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20170805-r4.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 75c012e..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dracut"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dracut"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-2.20170204-r1.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 70286e8..0000000
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dropbox"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dropbox"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-xserver
-       sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-xserver
-       sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-2.20170204-r2.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 363f44c..0000000
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dropbox"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dropbox"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-xserver
-       sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-xserver
-       sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-2.20170204-r3.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 363f44c..0000000
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dropbox"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dropbox"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-xserver
-       sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-xserver
-       sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-2.20170204-r4.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 363f44c..0000000
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dropbox"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dropbox"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-xserver
-       sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-xserver
-       sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-2.20170805-r4.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 70286e8..0000000
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="dropbox"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dropbox"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-xserver
-       sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-xserver
-       sec-policy/selinux-dbus
-"
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20170204-r1.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index be94345..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="entropyd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for entropyd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20170204-r2.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index b161e43..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="entropyd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for entropyd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20170204-r3.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index b161e43..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="entropyd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for entropyd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20170204-r4.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index b161e43..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="entropyd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for entropyd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20170805-r4.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index be94345..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="entropyd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for entropyd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20170204-r1.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 16c6148..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="evolution"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for evolution"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20170204-r2.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 91acf3b..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="evolution"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for evolution"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20170204-r3.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 91acf3b..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="evolution"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for evolution"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20170204-r4.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 91acf3b..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="evolution"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for evolution"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20170805-r4.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 16c6148..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="evolution"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for evolution"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-xserver
-"
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-exim/selinux-exim-2.20170204-r1.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 0a93a98..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="exim"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for exim"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-exim/selinux-exim-2.20170204-r2.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 04c9e43..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="exim"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for exim"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-exim/selinux-exim-2.20170204-r3.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 04c9e43..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="exim"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for exim"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-exim/selinux-exim-2.20170204-r4.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 04c9e43..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="exim"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for exim"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-exim/selinux-exim-2.20170805-r4.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 0a93a98..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="exim"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for exim"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20170204-r1.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index b52254f..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="fail2ban"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fail2ban"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20170204-r2.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 845bdb9..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="fail2ban"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fail2ban"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20170204-r3.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 845bdb9..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="fail2ban"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fail2ban"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20170204-r4.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 845bdb9..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="fail2ban"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fail2ban"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20170805-r4.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index b52254f..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="fail2ban"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fail2ban"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20170204-r1.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 3f6a235..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="fetchmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fetchmail"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20170204-r2.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 66140ed..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="fetchmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fetchmail"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20170204-r3.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 66140ed..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="fetchmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fetchmail"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20170204-r4.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 66140ed..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="fetchmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fetchmail"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20170805-r4.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 3f6a235..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="fetchmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fetchmail"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-finger/selinux-finger-2.20170204-r1.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index eb23f00..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="finger"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for finger"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
-       sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-finger/selinux-finger-2.20170204-r2.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index db0f3af..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="finger"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for finger"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
-       sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-finger/selinux-finger-2.20170204-r3.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index db0f3af..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="finger"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for finger"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
-       sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-finger/selinux-finger-2.20170204-r4.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index db0f3af..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="finger"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for finger"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
-       sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-finger/selinux-finger-2.20170805-r4.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index eb23f00..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="finger"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for finger"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
-       sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-inetd
-"
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-flash/selinux-flash-2.20170204-r1.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index b72f895..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="flash"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for flash"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-flash/selinux-flash-2.20170204-r2.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index c323d6d..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="flash"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for flash"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-flash/selinux-flash-2.20170204-r3.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index c323d6d..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="flash"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for flash"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-flash/selinux-flash-2.20170204-r4.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index c323d6d..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="flash"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for flash"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-flash/selinux-flash-2.20170805-r4.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index b72f895..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="flash"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for flash"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20170204-r1.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index d302e23..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="fprintd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fprintd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20170204-r2.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index a683af9..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="fprintd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fprintd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20170204-r3.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index a683af9..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="fprintd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fprintd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20170204-r4.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index a683af9..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="fprintd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fprintd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20170805-r4.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index d302e23..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="fprintd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fprintd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-dbus
-"
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20170204-r1.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 8e0376c..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ftp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ftp"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20170204-r2.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 9d26c09..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ftp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ftp"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20170204-r3.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 9d26c09..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ftp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ftp"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20170204-r4.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 9d26c09..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ftp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ftp"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20170805-r4.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 8e0376c..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ftp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ftp"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-games/selinux-games-2.20170204-r1.ebuild b/sec-policy/selinux-games/selinux-games-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 4c24909..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="games"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for games"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-games/selinux-games-2.20170204-r2.ebuild b/sec-policy/selinux-games/selinux-games-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index d512c65..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="games"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for games"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-games/selinux-games-2.20170204-r3.ebuild b/sec-policy/selinux-games/selinux-games-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index d512c65..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="games"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for games"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-games/selinux-games-2.20170204-r4.ebuild b/sec-policy/selinux-games/selinux-games-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index d512c65..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="games"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for games"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-games/selinux-games-2.20170805-r4.ebuild b/sec-policy/selinux-games/selinux-games-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 4c24909..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="games"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for games"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20170204-r1.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 1c7fb8d..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gatekeeper"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gatekeeper"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20170204-r2.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index ceccf09..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gatekeeper"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gatekeeper"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20170204-r3.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index ceccf09..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gatekeeper"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gatekeeper"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20170204-r4.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index ceccf09..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gatekeeper"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gatekeeper"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20170805-r4.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 1c7fb8d..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gatekeeper"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gatekeeper"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-git/selinux-git-2.20170204-r1.ebuild b/sec-policy/selinux-git/selinux-git-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 7efd60b..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="git"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for git"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-git/selinux-git-2.20170204-r2.ebuild b/sec-policy/selinux-git/selinux-git-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 2e5c586..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="git"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for git"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-git/selinux-git-2.20170204-r3.ebuild b/sec-policy/selinux-git/selinux-git-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 2e5c586..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="git"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for git"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-git/selinux-git-2.20170204-r4.ebuild b/sec-policy/selinux-git/selinux-git-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 2e5c586..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="git"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for git"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-git/selinux-git-2.20170805-r4.ebuild b/sec-policy/selinux-git/selinux-git-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 7efd60b..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="git"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for git"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20170204-r1.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 995d982..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gitosis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gitosis"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20170204-r2.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index a8675b6..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gitosis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gitosis"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20170204-r3.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index a8675b6..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gitosis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gitosis"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20170204-r4.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index a8675b6..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gitosis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gitosis"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20170805-r4.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 995d982..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gitosis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gitosis"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20170204-r1.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 092756b..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gnome"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gnome"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20170204-r2.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 3053d92..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gnome"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gnome"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20170204-r3.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 3053d92..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gnome"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gnome"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20170204-r4.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 3053d92..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gnome"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gnome"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20170805-r4.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 092756b..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gnome"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gnome"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20170204-r1.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 7acb35a..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="googletalk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for googletalk"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20170204-r2.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 485e754..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="googletalk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for googletalk"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20170204-r3.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 485e754..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="googletalk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for googletalk"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20170204-r4.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 485e754..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="googletalk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for googletalk"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20170805-r4.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 7acb35a..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="googletalk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for googletalk"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20170204-r1.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index f4eff5e..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gorg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gorg"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20170204-r2.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 447dca1..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gorg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gorg"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20170204-r3.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 447dca1..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gorg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gorg"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20170204-r4.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 447dca1..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gorg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gorg"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20170805-r4.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index f4eff5e..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gorg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gorg"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20170204-r1.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 14ec068..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gpg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpg"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20170204-r2.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 9ee3d32..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gpg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpg"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20170204-r3.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 9ee3d32..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gpg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpg"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20170204-r4.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 9ee3d32..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gpg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpg"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20170805-r4.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index fbf406d..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gpg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpg"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
-       sec-policy/selinux-dirmngr
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-dirmngr
-"
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20170204-r1.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 32c356a..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gpm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpm"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20170204-r2.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index fd4ff75..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gpm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpm"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20170204-r3.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index fd4ff75..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gpm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpm"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20170204-r4.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index fd4ff75..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gpm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpm"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20170805-r4.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 32c356a..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gpm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpm"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20170204-r1.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index f5f7d01..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gpsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpsd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20170204-r2.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index f0ea0d9..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gpsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpsd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20170204-r3.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index f0ea0d9..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gpsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpsd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20170204-r4.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index f0ea0d9..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gpsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpsd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20170805-r4.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index f5f7d01..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gpsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpsd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index a3a2ab8855acb3ea3230c2b3b85565ea3445e2eb..7d28444b1b7687b1095642846930b678aaf1f07d 100644 (file)
@@ -1,5 +1,4 @@
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
diff --git a/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20170805-r4.ebuild b/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index c4d41d4..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="gssproxy"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gssproxy"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20170204-r1.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 35d6f1c..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="hddtemp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for hddtemp"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20170204-r2.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index d987e86..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="hddtemp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for hddtemp"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20170204-r3.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index d987e86..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="hddtemp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for hddtemp"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20170204-r4.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index d987e86..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="hddtemp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for hddtemp"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20170805-r4.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 35d6f1c..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="hddtemp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for hddtemp"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-howl/selinux-howl-2.20170204-r1.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 37f0c1f..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="howl"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for howl"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-howl/selinux-howl-2.20170204-r2.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 450b071..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="howl"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for howl"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-howl/selinux-howl-2.20170204-r3.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 450b071..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="howl"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for howl"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-howl/selinux-howl-2.20170204-r4.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 450b071..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="howl"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for howl"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-howl/selinux-howl-2.20170805-r4.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 37f0c1f..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="howl"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for howl"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20170204-r1.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index a00b318..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="icecast"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for icecast"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20170204-r2.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index b94587e..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="icecast"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for icecast"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20170204-r3.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index b94587e..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="icecast"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for icecast"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20170204-r4.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index b94587e..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="icecast"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for icecast"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20170805-r4.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index a00b318..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="icecast"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for icecast"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20170204-r1.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index d329259..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ifplugd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ifplugd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20170204-r2.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index b06316e..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ifplugd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ifplugd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20170204-r3.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index b06316e..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ifplugd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ifplugd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20170204-r4.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index b06316e..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ifplugd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ifplugd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20170805-r4.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index d329259..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ifplugd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ifplugd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20170204-r1.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 450c9c5..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="imaze"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for imaze"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20170204-r2.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index c9149c1..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="imaze"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for imaze"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20170204-r3.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index c9149c1..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="imaze"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for imaze"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20170204-r4.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index c9149c1..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="imaze"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for imaze"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20170805-r4.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 450c9c5..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="imaze"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for imaze"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20170204-r1.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 5dfc645..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="inetd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inetd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20170204-r2.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 61e8f5d..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="inetd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inetd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20170204-r3.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 61e8f5d..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="inetd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inetd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20170204-r4.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 61e8f5d..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="inetd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inetd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20170805-r4.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 5dfc645..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="inetd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inetd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-inn/selinux-inn-2.20170204-r1.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index aa1cf8c..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="inn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inn"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-inn/selinux-inn-2.20170204-r2.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index e296b2b..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="inn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inn"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-inn/selinux-inn-2.20170204-r3.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index e296b2b..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="inn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inn"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-inn/selinux-inn-2.20170204-r4.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index e296b2b..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="inn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inn"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-inn/selinux-inn-2.20170805-r4.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index aa1cf8c..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="inn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inn"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20170204-r1.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index c4ddfcf..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ipsec"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ipsec"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20170204-r2.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 466fe9d..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ipsec"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ipsec"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20170204-r3.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 466fe9d..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ipsec"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ipsec"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20170204-r4.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 466fe9d..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ipsec"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ipsec"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20170805-r4.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index c4ddfcf..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ipsec"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ipsec"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-irc/selinux-irc-2.20170204-r1.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 3d43669..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="irc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irc"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-irc/selinux-irc-2.20170204-r2.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 6afd2f6..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="irc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irc"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-irc/selinux-irc-2.20170204-r3.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 6afd2f6..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="irc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irc"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-irc/selinux-irc-2.20170204-r4.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 6afd2f6..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="irc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irc"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-irc/selinux-irc-2.20170805-r4.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 3d43669..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="irc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irc"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20170204-r1.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index cdffe7a..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ircd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ircd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20170204-r2.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 2249936..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ircd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ircd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20170204-r3.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 2249936..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ircd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ircd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20170204-r4.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 2249936..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ircd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ircd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20170805-r4.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index cdffe7a..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ircd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ircd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20170204-r1.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 1f967d7..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="irqbalance"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irqbalance"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20170204-r2.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index d882023..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="irqbalance"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irqbalance"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20170204-r3.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index d882023..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="irqbalance"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irqbalance"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20170204-r4.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index d882023..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="irqbalance"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irqbalance"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20170805-r4.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 1f967d7..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="irqbalance"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irqbalance"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20170204-r1.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 442bb86..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="jabber"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for jabber"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20170204-r2.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 7839c32..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="jabber"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for jabber"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20170204-r3.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 7839c32..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="jabber"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for jabber"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20170204-r4.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 7839c32..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="jabber"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for jabber"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20170805-r4.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 442bb86..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="jabber"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for jabber"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-java/selinux-java-2.20170204-r1.ebuild b/sec-policy/selinux-java/selinux-java-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 05561d3..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="java"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for java"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-java/selinux-java-2.20170204-r2.ebuild b/sec-policy/selinux-java/selinux-java-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 382b26f..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="java"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for java"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-java/selinux-java-2.20170204-r3.ebuild b/sec-policy/selinux-java/selinux-java-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 382b26f..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="java"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for java"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-java/selinux-java-2.20170204-r4.ebuild b/sec-policy/selinux-java/selinux-java-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 382b26f..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="java"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for java"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-java/selinux-java-2.20170805-r4.ebuild b/sec-policy/selinux-java/selinux-java-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 05561d3..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="java"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for java"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20170204-r1.ebuild b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index f60a7bd..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kdeconnect"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdeconnect"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20170204-r2.ebuild b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 07464dd..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kdeconnect"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdeconnect"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20170204-r3.ebuild b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 07464dd..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kdeconnect"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdeconnect"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20170204-r4.ebuild b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 07464dd..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kdeconnect"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdeconnect"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20170805-r4.ebuild b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index f60a7bd..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kdeconnect"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdeconnect"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20170204-r1.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 47b5a73..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kdump"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdump"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20170204-r2.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 5529a39..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kdump"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdump"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20170204-r3.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 5529a39..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kdump"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdump"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20170204-r4.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 5529a39..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kdump"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdump"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20170805-r4.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 47b5a73..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kdump"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdump"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20170204-r1.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 8a747d1..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kerberos"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerberos"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20170204-r2.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index e583ae8..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kerberos"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerberos"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20170204-r3.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index e583ae8..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kerberos"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerberos"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20170204-r4.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index e583ae8..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kerberos"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerberos"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20170805-r4.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 8a747d1..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kerberos"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerberos"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20170204-r1.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 0779d10..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kerneloops"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerneloops"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20170204-r2.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index c4ad389..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kerneloops"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerneloops"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20170204-r3.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index c4ad389..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kerneloops"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerneloops"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20170204-r4.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index c4ad389..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kerneloops"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerneloops"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20170805-r4.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 0779d10..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kerneloops"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerneloops"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20170204-r1.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index dd31cb4..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kismet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kismet"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20170204-r2.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index e541ecf..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kismet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kismet"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20170204-r3.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index e541ecf..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kismet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kismet"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20170204-r4.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index e541ecf..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kismet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kismet"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20170805-r4.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index dd31cb4..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kismet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kismet"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20170204-r1.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 507d008..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ksmtuned"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ksmtuned"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20170204-r2.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index f87f6d8..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ksmtuned"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ksmtuned"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20170204-r3.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index f87f6d8..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ksmtuned"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ksmtuned"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20170204-r4.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index f87f6d8..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ksmtuned"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ksmtuned"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20170805-r4.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 507d008..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ksmtuned"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ksmtuned"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20170204-r1.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index ac845a6..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kudzu"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kudzu"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20170204-r2.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 2c68ff3..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kudzu"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kudzu"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20170204-r3.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 2c68ff3..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kudzu"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kudzu"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20170204-r4.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 2c68ff3..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kudzu"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kudzu"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20170805-r4.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index ac845a6..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="kudzu"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kudzu"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20170204-r1.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index c6e413a..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ldap"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ldap"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20170204-r2.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 6654477..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ldap"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ldap"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20170204-r3.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 6654477..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ldap"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ldap"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20170204-r4.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 6654477..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ldap"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ldap"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20170805-r4.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index c6e413a..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ldap"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ldap"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-links/selinux-links-2.20170204-r1.ebuild b/sec-policy/selinux-links/selinux-links-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 0bcedff..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="links"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for links"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-links/selinux-links-2.20170204-r2.ebuild b/sec-policy/selinux-links/selinux-links-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 0ff1679..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="links"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for links"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-links/selinux-links-2.20170204-r3.ebuild b/sec-policy/selinux-links/selinux-links-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 0ff1679..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="links"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for links"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-links/selinux-links-2.20170204-r4.ebuild b/sec-policy/selinux-links/selinux-links-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 0ff1679..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="links"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for links"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-links/selinux-links-2.20170805-r4.ebuild b/sec-policy/selinux-links/selinux-links-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 0bcedff..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="links"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for links"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20170204-r1.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 523955c..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="lircd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lircd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20170204-r2.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 366e54b..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="lircd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lircd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20170204-r3.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 366e54b..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="lircd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lircd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20170204-r4.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 366e54b..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="lircd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lircd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20170805-r4.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 523955c..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="lircd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lircd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20170204-r1.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index ca13baf..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="loadkeys"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for loadkeys"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20170204-r2.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 025692b..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="loadkeys"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for loadkeys"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20170204-r3.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 025692b..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="loadkeys"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for loadkeys"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20170204-r4.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 025692b..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="loadkeys"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for loadkeys"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20170805-r4.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index ca13baf..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="loadkeys"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for loadkeys"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20170204-r1.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 1d3c797..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="lockdev"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lockdev"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20170204-r2.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 9629e20..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="lockdev"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lockdev"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20170204-r3.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 9629e20..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="lockdev"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lockdev"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20170204-r4.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 9629e20..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="lockdev"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lockdev"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20170805-r4.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 1d3c797..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="lockdev"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lockdev"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20170204-r1.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index b2095c2..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="logrotate"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logrotate"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20170204-r2.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 8e78ab2..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="logrotate"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logrotate"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20170204-r3.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 8e78ab2..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="logrotate"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logrotate"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20170204-r4.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 8e78ab2..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="logrotate"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logrotate"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20170805-r4.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index b2095c2..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="logrotate"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logrotate"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20170204-r1.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index b60407d..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="logsentry"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logsentry"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20170204-r2.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 523ca2a..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="logsentry"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logsentry"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20170204-r3.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 523ca2a..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="logsentry"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logsentry"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20170204-r4.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 523ca2a..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="logsentry"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logsentry"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20170805-r4.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index b60407d..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="logsentry"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logsentry"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20170204-r1.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 402975a..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="logwatch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logwatch"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20170204-r2.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 1b00546..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="logwatch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logwatch"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20170204-r3.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 1b00546..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="logwatch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logwatch"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20170204-r4.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 1b00546..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="logwatch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logwatch"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20170805-r4.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 402975a..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="logwatch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logwatch"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20170204-r1.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 839cb34..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="lpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lpd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20170204-r2.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 721d980..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="lpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lpd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20170204-r3.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 721d980..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="lpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lpd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20170204-r4.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 721d980..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="lpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lpd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20170805-r4.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 839cb34..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="lpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lpd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20170204-r1.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 94b0bef..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mailman"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mailman"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20170204-r2.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 600e865..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mailman"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mailman"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20170204-r3.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 600e865..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mailman"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mailman"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20170204-r4.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 600e865..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mailman"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mailman"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20170805-r4.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 94b0bef..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mailman"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mailman"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20170204-r1.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index d2ef7e4..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="makewhatis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for makewhatis"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20170204-r2.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 9d093cd..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="makewhatis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for makewhatis"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20170204-r3.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 9d093cd..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="makewhatis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for makewhatis"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20170204-r4.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 9d093cd..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="makewhatis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for makewhatis"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20170805-r4.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index d2ef7e4..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="makewhatis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for makewhatis"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20170204-r1.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 87177e7..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mandb"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mandb"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20170204-r2.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index cb215b3..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mandb"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mandb"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20170204-r3.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index cb215b3..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mandb"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mandb"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20170204-r4.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index cb215b3..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mandb"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mandb"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20170805-r4.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 87177e7..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mandb"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mandb"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20170204-r1.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index ae3b915..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mcelog"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mcelog"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20170204-r2.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 971821b..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mcelog"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mcelog"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20170204-r3.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 971821b..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mcelog"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mcelog"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20170204-r4.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 971821b..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mcelog"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mcelog"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20170805-r4.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index ae3b915..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mcelog"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mcelog"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20170204-r1.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 40e9d79..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="memcached"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for memcached"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20170204-r2.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 7542a10..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="memcached"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for memcached"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20170204-r3.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 7542a10..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="memcached"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for memcached"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20170204-r4.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 7542a10..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="memcached"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for memcached"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20170805-r4.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 40e9d79..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="memcached"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for memcached"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-milter/selinux-milter-2.20170204-r1.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 78963a4..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="milter"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for milter"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-milter/selinux-milter-2.20170204-r2.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 99b5939..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="milter"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for milter"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-milter/selinux-milter-2.20170204-r3.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 99b5939..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="milter"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for milter"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-milter/selinux-milter-2.20170204-r4.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 99b5939..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="milter"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for milter"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-milter/selinux-milter-2.20170805-r4.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 78963a4..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="milter"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for milter"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20170204-r1.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 6c204ae..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="modemmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for modemmanager"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20170204-r2.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 2f4d0ec..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="modemmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for modemmanager"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20170204-r3.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 2f4d0ec..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="modemmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for modemmanager"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20170204-r4.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 2f4d0ec..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="modemmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for modemmanager"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20170805-r4.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 6c204ae..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="modemmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for modemmanager"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-dbus
-"
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-mono/selinux-mono-2.20170204-r1.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index e771116..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mono"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mono"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-mono/selinux-mono-2.20170204-r2.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 4a1268d..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mono"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mono"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mono/selinux-mono-2.20170204-r3.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 4a1268d..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mono"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mono"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mono/selinux-mono-2.20170204-r4.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 4a1268d..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mono"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mono"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mono/selinux-mono-2.20170805-r4.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index e771116..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mono"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mono"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20170204-r1.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 3649e88..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="mozilla"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mozilla"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20170204-r2.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index d8777f6..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="mozilla"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mozilla"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20170204-r3.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index d8777f6..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="mozilla"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mozilla"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20170204-r4.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index d8777f6..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="mozilla"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mozilla"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20170805-r4.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 3649e88..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="mozilla"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mozilla"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-xserver
-"
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20170204-r1.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 0a1db71..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mpd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20170204-r2.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 7ec6618..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mpd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20170204-r3.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 7ec6618..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mpd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20170204-r4.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 7ec6618..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mpd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20170805-r4.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 0a1db71..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mpd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20170204-r1.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 72bbe90..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="mplayer"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mplayer"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20170204-r2.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 2b3ae98..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="mplayer"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mplayer"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20170204-r3.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 2b3ae98..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="mplayer"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mplayer"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20170204-r4.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 2b3ae98..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="mplayer"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mplayer"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20170805-r4.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 72bbe90..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="mplayer"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mplayer"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20170204-r1.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index c968719..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mrtg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mrtg"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20170204-r2.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 703cc95..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mrtg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mrtg"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20170204-r3.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 703cc95..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mrtg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mrtg"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20170204-r4.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 703cc95..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mrtg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mrtg"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20170805-r4.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index c968719..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mrtg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mrtg"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-munin/selinux-munin-2.20170204-r1.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 13ac5a6..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="munin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for munin"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-munin/selinux-munin-2.20170204-r2.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index a2537fc..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="munin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for munin"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-munin/selinux-munin-2.20170204-r3.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index a2537fc..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="munin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for munin"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-munin/selinux-munin-2.20170204-r4.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index a2537fc..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="munin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for munin"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-munin/selinux-munin-2.20170805-r4.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 13ac5a6..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="munin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for munin"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-apache
-"
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20170204-r1.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index f7c456f..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mutt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mutt"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20170204-r2.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index af31a44..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mutt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mutt"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20170204-r3.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index af31a44..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mutt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mutt"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20170204-r4.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index af31a44..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mutt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mutt"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20170805-r4.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index f7c456f..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mutt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mutt"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20170204-r1.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index dfc625b..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mysql"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mysql"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20170204-r2.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 8f8b693..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mysql"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mysql"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20170204-r3.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 8f8b693..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mysql"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mysql"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20170204-r4.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 8f8b693..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mysql"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mysql"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20170805-r4.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index dfc625b..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="mysql"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mysql"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20170204-r1.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 6390a69..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nagios"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nagios"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20170204-r2.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 5cc4a9e..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nagios"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nagios"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20170204-r3.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 5cc4a9e..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nagios"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nagios"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20170204-r4.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 5cc4a9e..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nagios"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nagios"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20170805-r4.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 6390a69..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nagios"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nagios"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-apache
-"
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20170204-r1.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index ce074ba..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ncftool"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ncftool"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20170204-r2.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index cce911b..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ncftool"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ncftool"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20170204-r3.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index cce911b..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ncftool"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ncftool"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20170204-r4.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index cce911b..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ncftool"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ncftool"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20170805-r4.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index ce074ba..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ncftool"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ncftool"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20170204-r1.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index c1601de..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nessus"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nessus"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20170204-r2.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index e11434f..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nessus"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nessus"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20170204-r3.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index e11434f..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nessus"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nessus"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20170204-r4.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index e11434f..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nessus"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nessus"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20170805-r4.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index c1601de..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nessus"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nessus"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20170204-r1.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 684e79d..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="networkmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for networkmanager"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20170204-r2.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index ff6dfec..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="networkmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for networkmanager"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20170204-r3.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index ff6dfec..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="networkmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for networkmanager"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20170204-r4.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index ff6dfec..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="networkmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for networkmanager"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20170805-r4.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 684e79d..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="networkmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for networkmanager"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20170204-r1.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 926ca45..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nginx"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nginx"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20170204-r2.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 41b1146..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nginx"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nginx"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20170204-r3.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 41b1146..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nginx"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nginx"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20170204-r4.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 41b1146..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nginx"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nginx"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20170805-r4.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 926ca45..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nginx"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nginx"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20170204-r1.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 1911d58..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nslcd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nslcd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20170204-r2.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 042b518..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nslcd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nslcd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20170204-r3.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 042b518..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nslcd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nslcd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20170204-r4.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 042b518..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nslcd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nslcd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20170805-r4.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 1911d58..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nslcd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nslcd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20170204-r1.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index b234f2c..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ntop"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntop"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20170204-r2.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index fef4123..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ntop"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntop"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20170204-r3.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index fef4123..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ntop"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntop"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20170204-r4.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index fef4123..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ntop"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntop"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20170805-r4.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index b234f2c..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ntop"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntop"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20170204-r1.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 0370a47..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ntp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntp"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20170204-r2.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index f3c6f0b..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ntp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntp"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20170204-r3.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index f3c6f0b..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ntp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntp"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20170204-r4.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index f3c6f0b..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ntp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntp"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20170805-r4.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 0370a47..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ntp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntp"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-nut/selinux-nut-2.20170204-r1.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 1d26874..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nut"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nut"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-nut/selinux-nut-2.20170204-r2.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 5227801..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nut"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nut"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-nut/selinux-nut-2.20170204-r3.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 5227801..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nut"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nut"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-nut/selinux-nut-2.20170204-r4.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 5227801..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nut"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nut"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-nut/selinux-nut-2.20170805-r4.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 1d26874..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nut"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nut"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-apache
-"
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-nx/selinux-nx-2.20170204-r1.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 32b6df2..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nx"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nx"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-nx/selinux-nx-2.20170204-r2.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index c69d815..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nx"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nx"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-nx/selinux-nx-2.20170204-r3.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index c69d815..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nx"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nx"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-nx/selinux-nx-2.20170204-r4.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index c69d815..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nx"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nx"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-nx/selinux-nx-2.20170805-r4.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 32b6df2..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="nx"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nx"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20170204-r1.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 3ce719e..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="oddjob"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oddjob"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20170204-r2.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 05d81db..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="oddjob"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oddjob"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20170204-r3.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 05d81db..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="oddjob"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oddjob"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20170204-r4.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 05d81db..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="oddjob"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oddjob"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20170805-r4.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 3ce719e..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="oddjob"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oddjob"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-oident/selinux-oident-2.20170204-r1.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index fd3eb56..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="oident"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oident"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-oident/selinux-oident-2.20170204-r2.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 11bf08a..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="oident"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oident"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-oident/selinux-oident-2.20170204-r3.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 11bf08a..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="oident"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oident"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-oident/selinux-oident-2.20170204-r4.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 11bf08a..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="oident"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oident"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-oident/selinux-oident-2.20170805-r4.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index fd3eb56..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="oident"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oident"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-openct/selinux-openct-2.20170204-r1.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index fe1edaa..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="openct"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openct"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-openct/selinux-openct-2.20170204-r2.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 9ee9b2f..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="openct"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openct"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-openct/selinux-openct-2.20170204-r3.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 9ee9b2f..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="openct"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openct"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-openct/selinux-openct-2.20170204-r4.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 9ee9b2f..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="openct"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openct"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-openct/selinux-openct-2.20170805-r4.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index fe1edaa..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="openct"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openct"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20170204-r1.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 3809ff6..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="openrc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openrc"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20170204-r2.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index fa3eb71..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="openrc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openrc"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20170204-r3.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index fa3eb71..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="openrc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openrc"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20170204-r4.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index fa3eb71..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="openrc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openrc"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20170805-r4.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 3809ff6..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="openrc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openrc"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20170204-r1.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 7536af6..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="openvpn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openvpn"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20170204-r2.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index ba6de62..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="openvpn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openvpn"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20170204-r3.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index ba6de62..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="openvpn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openvpn"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20170204-r4.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index ba6de62..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="openvpn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openvpn"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20170805-r4.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 7536af6..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="openvpn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openvpn"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-pan/selinux-pan-2.20170204-r1.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 741fbe8..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pan"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pan"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-pan/selinux-pan-2.20170204-r2.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index d460c84..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pan"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pan"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-pan/selinux-pan-2.20170204-r3.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index d460c84..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pan"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pan"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-pan/selinux-pan-2.20170204-r4.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index d460c84..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pan"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pan"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-pan/selinux-pan-2.20170805-r4.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 741fbe8..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pan"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pan"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-xserver
-"
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20170204-r1.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 6b569dc..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pcmcia"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcmcia"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20170204-r2.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 29b5f97..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pcmcia"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcmcia"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20170204-r3.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 29b5f97..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pcmcia"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcmcia"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20170204-r4.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 29b5f97..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pcmcia"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcmcia"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20170805-r4.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 6b569dc..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pcmcia"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcmcia"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20170204-r1.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 494fe7d..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pcscd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcscd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20170204-r2.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index d7bd020..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pcscd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcscd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20170204-r3.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index d7bd020..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pcscd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcscd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20170204-r4.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index d7bd020..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pcscd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcscd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20170805-r4.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 494fe7d..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pcscd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcscd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20170204-r1.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 5e3f0a2..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="perdition"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for perdition"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20170204-r2.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index e669230..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="perdition"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for perdition"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20170204-r3.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index e669230..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="perdition"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for perdition"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20170204-r4.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index e669230..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="perdition"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for perdition"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20170805-r4.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 5e3f0a2..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="perdition"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for perdition"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20170204-r1.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 8e7706c..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="phpfpm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for phpfpm"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20170204-r2.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index fc15673..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="phpfpm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for phpfpm"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20170204-r3.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index fc15673..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="phpfpm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for phpfpm"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20170204-r4.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index fc15673..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="phpfpm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for phpfpm"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20170805-r4.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 8e7706c..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="phpfpm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for phpfpm"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-apache
-"
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20170204-r1.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index f9b5a3a..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="plymouthd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for plymouthd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20170204-r2.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 4e3c8f5..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="plymouthd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for plymouthd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20170204-r3.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 4e3c8f5..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="plymouthd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for plymouthd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20170204-r4.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 4e3c8f5..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="plymouthd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for plymouthd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20170805-r4.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index f9b5a3a..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="plymouthd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for plymouthd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20170204-r1.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 302379b..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="podsleuth"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for podsleuth"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20170204-r2.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index baa6c77..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="podsleuth"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for podsleuth"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20170204-r3.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index baa6c77..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="podsleuth"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for podsleuth"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20170204-r4.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index baa6c77..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="podsleuth"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for podsleuth"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20170805-r4.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 302379b..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="podsleuth"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for podsleuth"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20170204-r1.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 0d7dc40..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="policykit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for policykit"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20170204-r2.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 89e77cc..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="policykit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for policykit"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20170204-r3.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 89e77cc..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="policykit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for policykit"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20170204-r4.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 89e77cc..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="policykit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for policykit"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20170805-r4.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 0d7dc40..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="policykit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for policykit"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20170204-r1.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 488ef18..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="portmap"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for portmap"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20170204-r2.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 82ee01f..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="portmap"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for portmap"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20170204-r3.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 82ee01f..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="portmap"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for portmap"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20170204-r4.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 82ee01f..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="portmap"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for portmap"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20170805-r4.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 488ef18..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="portmap"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for portmap"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20170204-r1.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 00c6d47..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="postfix"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postfix"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20170204-r2.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index d80d829..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="postfix"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postfix"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20170204-r3.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index d80d829..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="postfix"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postfix"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20170204-r4.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index d80d829..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="postfix"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postfix"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20170805-r4.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 00c6d47..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="postfix"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postfix"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20170204-r1.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 6c31791..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="postgresql"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgresql"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20170204-r2.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index a1f5097..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="postgresql"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgresql"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20170204-r3.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index a1f5097..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="postgresql"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgresql"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20170204-r4.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index a1f5097..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="postgresql"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgresql"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20170805-r4.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 6c31791..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="postgresql"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgresql"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20170204-r1.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 4f70a25..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="postgrey"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgrey"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20170204-r2.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index db16666..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="postgrey"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgrey"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20170204-r3.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index db16666..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="postgrey"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgrey"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20170204-r4.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index db16666..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="postgrey"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgrey"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20170805-r4.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 4f70a25..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="postgrey"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgrey"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20170204-r1.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 87dd919..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ppp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ppp"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20170204-r2.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 6f9d3d9..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ppp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ppp"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20170204-r3.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 6f9d3d9..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ppp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ppp"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20170204-r4.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 6f9d3d9..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ppp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ppp"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20170805-r4.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 87dd919..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ppp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ppp"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20170204-r1.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 57e11bb..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="prelink"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelink"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20170204-r2.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index adc387d..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="prelink"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelink"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20170204-r3.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index adc387d..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="prelink"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelink"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20170204-r4.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index adc387d..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="prelink"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelink"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20170805-r4.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 57e11bb..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="prelink"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelink"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20170204-r1.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 01b1601..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="prelude"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelude"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20170204-r2.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 70194da..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="prelude"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelude"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20170204-r3.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 70194da..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="prelude"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelude"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20170204-r4.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 70194da..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="prelude"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelude"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20170805-r4.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 01b1601..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="prelude"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelude"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-apache
-"
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20170204-r1.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index e3cf3ac..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="privoxy"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for privoxy"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20170204-r2.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 91deb19..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="privoxy"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for privoxy"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20170204-r3.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 91deb19..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="privoxy"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for privoxy"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20170204-r4.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 91deb19..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="privoxy"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for privoxy"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20170805-r4.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index e3cf3ac..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="privoxy"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for privoxy"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20170204-r1.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index e0d25df..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="procmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for procmail"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20170204-r2.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 3f1f915..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="procmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for procmail"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20170204-r3.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 3f1f915..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="procmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for procmail"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20170204-r4.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 3f1f915..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="procmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for procmail"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20170805-r4.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index e0d25df..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="procmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for procmail"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-psad/selinux-psad-2.20170204-r1.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 2369b22..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="psad"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for psad"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-psad/selinux-psad-2.20170204-r2.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 094912a..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="psad"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for psad"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-psad/selinux-psad-2.20170204-r3.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 094912a..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="psad"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for psad"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-psad/selinux-psad-2.20170204-r4.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 094912a..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="psad"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for psad"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-psad/selinux-psad-2.20170805-r4.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 2369b22..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="psad"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for psad"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20170204-r1.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 3edd8cd..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="publicfile"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for publicfile"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20170204-r2.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index e08956b..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="publicfile"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for publicfile"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20170204-r3.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index e08956b..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="publicfile"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for publicfile"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20170204-r4.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index e08956b..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="publicfile"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for publicfile"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20170805-r4.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 3edd8cd..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="publicfile"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for publicfile"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20170204-r1.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 32081f5..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pulseaudio"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pulseaudio"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20170204-r2.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index b9bc2de..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pulseaudio"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pulseaudio"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20170204-r3.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index b9bc2de..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pulseaudio"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pulseaudio"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20170204-r4.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index b9bc2de..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pulseaudio"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pulseaudio"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20170805-r4.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 32081f5..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pulseaudio"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pulseaudio"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20170204-r1.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index fe530c6..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="puppet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for puppet"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20170204-r2.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 1e54cd5..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="puppet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for puppet"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20170204-r3.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 1e54cd5..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="puppet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for puppet"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20170204-r4.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 1e54cd5..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="puppet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for puppet"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20170805-r4.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index fe530c6..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="puppet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for puppet"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20170204-r1.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 03d0ddd..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pyicqt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyicqt"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20170204-r2.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 09982db..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pyicqt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyicqt"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20170204-r3.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 09982db..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pyicqt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyicqt"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20170204-r4.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 09982db..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pyicqt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyicqt"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20170805-r4.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 03d0ddd..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pyicqt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyicqt"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20170204-r1.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index f8260fd..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pyzor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyzor"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20170204-r2.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 0ad570d..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pyzor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyzor"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20170204-r3.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 0ad570d..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pyzor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyzor"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20170204-r4.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 0ad570d..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pyzor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyzor"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20170805-r4.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index f8260fd..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="pyzor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyzor"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20170204-r1.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 55511c2..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="qemu"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qemu"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-virt
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-virt
-"
diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20170204-r2.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 011cb02..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="qemu"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qemu"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-virt
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-virt
-"
diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20170204-r3.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 011cb02..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="qemu"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qemu"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-virt
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-virt
-"
diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20170204-r4.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 011cb02..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="qemu"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qemu"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-virt
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-virt
-"
diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20170805-r4.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 55511c2..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="qemu"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qemu"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-virt
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-virt
-"
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20170204-r1.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 184de3c..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="qmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qmail"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20170204-r2.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index e9b5c97..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="qmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qmail"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20170204-r3.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index e9b5c97..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="qmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qmail"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20170204-r4.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index e9b5c97..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="qmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qmail"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20170805-r4.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 184de3c..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="qmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qmail"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-quota/selinux-quota-2.20170204-r1.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 221b974..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="quota"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for quota"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-quota/selinux-quota-2.20170204-r2.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 0af9af0..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="quota"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for quota"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-quota/selinux-quota-2.20170204-r3.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 0af9af0..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="quota"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for quota"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-quota/selinux-quota-2.20170204-r4.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 0af9af0..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="quota"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for quota"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-quota/selinux-quota-2.20170805-r4.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 221b974..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="quota"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for quota"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-radius/selinux-radius-2.20170204-r1.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 0bc1d7c..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="radius"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radius"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-radius/selinux-radius-2.20170204-r2.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 5b12466..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="radius"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radius"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-radius/selinux-radius-2.20170204-r3.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 5b12466..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="radius"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radius"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-radius/selinux-radius-2.20170204-r4.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 5b12466..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="radius"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radius"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-radius/selinux-radius-2.20170805-r4.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 0bc1d7c..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="radius"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radius"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20170204-r1.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index a3e2392..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="radvd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radvd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20170204-r2.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index bef7d9a..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="radvd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radvd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20170204-r3.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index bef7d9a..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="radvd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radvd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20170204-r4.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index bef7d9a..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="radvd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radvd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20170805-r4.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index a3e2392..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="radvd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radvd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-razor/selinux-razor-2.20170204-r1.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 625cdd8..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="razor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for razor"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-razor/selinux-razor-2.20170204-r2.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 6baab7d..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="razor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for razor"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-razor/selinux-razor-2.20170204-r3.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 6baab7d..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="razor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for razor"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-razor/selinux-razor-2.20170204-r4.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 6baab7d..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="razor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for razor"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-razor/selinux-razor-2.20170805-r4.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 625cdd8..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="razor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for razor"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20170204-r1.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index cc9a91d..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="remotelogin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for remotelogin"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20170204-r2.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 71d819d..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="remotelogin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for remotelogin"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20170204-r3.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 71d819d..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="remotelogin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for remotelogin"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20170204-r4.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 71d819d..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="remotelogin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for remotelogin"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20170805-r4.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index cc9a91d..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="remotelogin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for remotelogin"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20170204-r1.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index e8cbc1d..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="resolvconf"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for resolvconf"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20170204-r2.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 42f62e6..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="resolvconf"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for resolvconf"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20170204-r3.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 42f62e6..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="resolvconf"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for resolvconf"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20170204-r4.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 42f62e6..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="resolvconf"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for resolvconf"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20170805-r4.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index e8cbc1d..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="resolvconf"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for resolvconf"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20170204-r1.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index a463467..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rgmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rgmanager"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20170204-r2.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 512e893..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rgmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rgmanager"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20170204-r3.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 512e893..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rgmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rgmanager"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20170204-r4.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 512e893..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rgmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rgmanager"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20170805-r4.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index a463467..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rgmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rgmanager"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20170204-r1.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index fab98c3..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rngd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rngd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20170204-r2.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 94b1d6c..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rngd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rngd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20170204-r3.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 94b1d6c..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rngd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rngd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20170204-r4.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 94b1d6c..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rngd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rngd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20170805-r4.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index fab98c3..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rngd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rngd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20170204-r1.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index f6155ea..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="roundup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for roundup"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20170204-r2.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 3f643b0..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="roundup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for roundup"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20170204-r3.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 3f643b0..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="roundup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for roundup"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20170204-r4.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 3f643b0..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="roundup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for roundup"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20170805-r4.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index f6155ea..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="roundup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for roundup"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20170204-r1.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index d49e871..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rpc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpc"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20170204-r2.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index f2a514e..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rpc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpc"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20170204-r3.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index f2a514e..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rpc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpc"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20170204-r4.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index f2a514e..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rpc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpc"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20170805-r4.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index d49e871..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rpc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpc"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20170204-r1.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index c2f8f06..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rpcbind"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpcbind"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20170204-r2.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 9719bf2..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rpcbind"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpcbind"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20170204-r3.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 9719bf2..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rpcbind"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpcbind"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20170204-r4.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 9719bf2..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rpcbind"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpcbind"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20170805-r4.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index c2f8f06..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rpcbind"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpcbind"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20170204-r1.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 45076e9..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rpm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpm"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20170204-r2.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 59bb7c8..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rpm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpm"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20170204-r3.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 59bb7c8..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rpm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpm"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20170204-r4.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 59bb7c8..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rpm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpm"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20170805-r4.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 45076e9..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rpm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpm"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20170204-r1.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index f962319..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rssh"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rssh"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20170204-r2.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 21d4a46..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rssh"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rssh"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20170204-r3.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 21d4a46..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rssh"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rssh"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20170204-r4.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 21d4a46..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rssh"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rssh"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20170805-r4.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index f962319..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rssh"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rssh"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20170204-r1.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 7c7434d..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rtkit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtkit"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20170204-r2.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index d112318..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rtkit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtkit"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20170204-r3.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index d112318..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rtkit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtkit"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20170204-r4.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index d112318..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rtkit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtkit"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20170805-r4.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 7c7434d..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rtkit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtkit"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-dbus
-"
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20170204-r1.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 3c24e13..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rtorrent"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtorrent"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20170204-r2.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index dd1f6c8..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rtorrent"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtorrent"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20170204-r3.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index dd1f6c8..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rtorrent"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtorrent"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20170204-r4.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index dd1f6c8..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rtorrent"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtorrent"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20170805-r4.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 3c24e13..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="rtorrent"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtorrent"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-salt/selinux-salt-2.20170204-r1.ebuild b/sec-policy/selinux-salt/selinux-salt-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index b6d17ac..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="salt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for salt"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-salt/selinux-salt-2.20170204-r2.ebuild b/sec-policy/selinux-salt/selinux-salt-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 85eed76..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="salt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for salt"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-salt/selinux-salt-2.20170204-r3.ebuild b/sec-policy/selinux-salt/selinux-salt-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 85eed76..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="salt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for salt"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-salt/selinux-salt-2.20170204-r4.ebuild b/sec-policy/selinux-salt/selinux-salt-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 85eed76..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="salt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for salt"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-salt/selinux-salt-2.20170805-r4.ebuild b/sec-policy/selinux-salt/selinux-salt-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index b6d17ac..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="salt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for salt"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-samba/selinux-samba-2.20170204-r1.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 285da42..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="samba"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for samba"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-samba/selinux-samba-2.20170204-r2.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 78c653f..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="samba"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for samba"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-samba/selinux-samba-2.20170204-r3.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 78c653f..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="samba"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for samba"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-samba/selinux-samba-2.20170204-r4.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 78c653f..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="samba"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for samba"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-samba/selinux-samba-2.20170805-r4.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 285da42..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="samba"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for samba"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20170204-r1.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 2dcdf2d..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sasl"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sasl"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20170204-r2.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 577d5c1..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sasl"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sasl"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20170204-r3.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 577d5c1..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sasl"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sasl"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20170204-r4.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 577d5c1..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sasl"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sasl"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20170805-r4.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 2dcdf2d..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sasl"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sasl"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-screen/selinux-screen-2.20170204-r1.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index eecd441..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="screen"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for screen"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-screen/selinux-screen-2.20170204-r2.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index a82707f..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="screen"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for screen"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-screen/selinux-screen-2.20170204-r3.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index a82707f..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="screen"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for screen"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-screen/selinux-screen-2.20170204-r4.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index a82707f..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="screen"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for screen"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-screen/selinux-screen-2.20170805-r4.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index eecd441..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="screen"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for screen"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20170204-r1.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index ea30505..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sendmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sendmail"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20170204-r2.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 2731066..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sendmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sendmail"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20170204-r3.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 2731066..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sendmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sendmail"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20170204-r4.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 2731066..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sendmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sendmail"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20170805-r4.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index ea30505..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sendmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sendmail"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20170204-r1.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 236c00e..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sensord"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sensord"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20170204-r2.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index dec5429..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sensord"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sensord"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20170204-r3.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index dec5429..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sensord"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sensord"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20170204-r4.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index dec5429..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sensord"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sensord"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20170805-r4.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 236c00e..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sensord"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sensord"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20170204-r1.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index f2350f1..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="shorewall"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shorewall"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20170204-r2.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index dbaa7c2..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="shorewall"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shorewall"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20170204-r3.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index dbaa7c2..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="shorewall"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shorewall"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20170204-r4.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index dbaa7c2..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="shorewall"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shorewall"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20170805-r4.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index f2350f1..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="shorewall"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shorewall"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20170204-r1.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 9c13a5d..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="shutdown"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shutdown"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20170204-r2.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index c046de5..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="shutdown"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shutdown"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20170204-r3.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index c046de5..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="shutdown"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shutdown"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20170204-r4.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index c046de5..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="shutdown"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shutdown"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20170805-r4.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 9c13a5d..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="shutdown"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shutdown"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-skype/selinux-skype-2.20170204-r1.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 6c09568..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="skype"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for skype"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-skype/selinux-skype-2.20170204-r2.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 5bc6c4a..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="skype"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for skype"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-skype/selinux-skype-2.20170204-r3.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 5bc6c4a..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="skype"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for skype"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-skype/selinux-skype-2.20170204-r4.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 5bc6c4a..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="skype"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for skype"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-skype/selinux-skype-2.20170805-r4.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 6c09568..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE="alsa"
-MODS="skype"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for skype"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-xserver
-"
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20170204-r1.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 77c44ff..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="slocate"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slocate"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20170204-r2.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 9fa5b68..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="slocate"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slocate"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20170204-r3.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 9fa5b68..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="slocate"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slocate"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20170204-r4.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 9fa5b68..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="slocate"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slocate"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20170805-r4.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 77c44ff..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="slocate"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slocate"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20170204-r1.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index aa2c2be..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="slrnpull"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slrnpull"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20170204-r2.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 6922106..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="slrnpull"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slrnpull"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20170204-r3.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 6922106..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="slrnpull"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slrnpull"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20170204-r4.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 6922106..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="slrnpull"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slrnpull"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20170805-r4.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index aa2c2be..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="slrnpull"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slrnpull"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20170204-r1.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index af2f502..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="smartmon"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smartmon"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20170204-r2.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 36aaabb..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="smartmon"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smartmon"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20170204-r3.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 36aaabb..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="smartmon"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smartmon"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20170204-r4.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 36aaabb..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="smartmon"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smartmon"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20170805-r4.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index af2f502..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="smartmon"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smartmon"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20170204-r1.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index e893336..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="smokeping"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smokeping"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20170204-r2.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 9f12ac2..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="smokeping"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smokeping"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20170204-r3.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 9f12ac2..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="smokeping"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smokeping"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20170204-r4.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 9f12ac2..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="smokeping"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smokeping"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20170805-r4.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index e893336..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="smokeping"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smokeping"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-apache
-"
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20170204-r1.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index b53a324..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="snmp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snmp"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20170204-r2.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 0157553..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="snmp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snmp"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20170204-r3.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 0157553..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="snmp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snmp"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20170204-r4.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 0157553..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="snmp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snmp"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20170805-r4.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index b53a324..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="snmp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snmp"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-snort/selinux-snort-2.20170204-r1.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index d0581e4..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="snort"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snort"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-snort/selinux-snort-2.20170204-r2.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 08d277b..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="snort"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snort"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-snort/selinux-snort-2.20170204-r3.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 08d277b..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="snort"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snort"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-snort/selinux-snort-2.20170204-r4.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 08d277b..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="snort"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snort"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-snort/selinux-snort-2.20170805-r4.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index d0581e4..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="snort"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snort"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20170204-r1.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index b71c673..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="soundserver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for soundserver"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20170204-r2.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 7834a39..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="soundserver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for soundserver"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20170204-r3.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 7834a39..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="soundserver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for soundserver"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20170204-r4.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 7834a39..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="soundserver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for soundserver"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20170805-r4.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index b71c673..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="soundserver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for soundserver"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20170204-r1.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index bcd8854..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="spamassassin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for spamassassin"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20170204-r2.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 97b3d71..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="spamassassin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for spamassassin"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20170204-r3.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 97b3d71..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="spamassassin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for spamassassin"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20170204-r4.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 97b3d71..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="spamassassin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for spamassassin"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20170805-r4.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index bcd8854..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="spamassassin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for spamassassin"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20170204-r1.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 09634f1..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="speedtouch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for speedtouch"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20170204-r2.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 77e844e..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="speedtouch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for speedtouch"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20170204-r3.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 77e844e..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="speedtouch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for speedtouch"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20170204-r4.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 77e844e..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="speedtouch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for speedtouch"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20170805-r4.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 09634f1..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="speedtouch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for speedtouch"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-squid/selinux-squid-2.20170204-r1.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index d1355ec..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="squid"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for squid"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-squid/selinux-squid-2.20170204-r2.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 473a400..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="squid"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for squid"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-squid/selinux-squid-2.20170204-r3.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 473a400..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="squid"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for squid"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-squid/selinux-squid-2.20170204-r4.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 473a400..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="squid"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for squid"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-squid/selinux-squid-2.20170805-r4.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index d1355ec..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="squid"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for squid"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-apache
-"
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20170204-r1.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 6828235..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sssd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sssd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20170204-r2.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 079338b..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sssd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sssd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20170204-r3.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 079338b..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sssd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sssd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20170204-r4.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 079338b..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sssd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sssd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20170805-r4.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 6828235..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sssd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sssd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20170204-r1.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 7547c9e..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="stunnel"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for stunnel"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20170204-r2.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index def3fd4..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="stunnel"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for stunnel"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20170204-r3.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index def3fd4..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="stunnel"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for stunnel"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20170204-r4.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index def3fd4..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="stunnel"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for stunnel"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20170805-r4.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 7547c9e..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="stunnel"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for stunnel"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-subsonic/selinux-subsonic-2.20170204-r1.ebuild b/sec-policy/selinux-subsonic/selinux-subsonic-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 63b6108..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="subsonic"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for subsonic"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-subsonic/selinux-subsonic-2.20170204-r2.ebuild b/sec-policy/selinux-subsonic/selinux-subsonic-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 03d0da9..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="subsonic"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for subsonic"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-subsonic/selinux-subsonic-2.20170204-r3.ebuild b/sec-policy/selinux-subsonic/selinux-subsonic-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 03d0da9..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="subsonic"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for subsonic"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-subsonic/selinux-subsonic-2.20170204-r4.ebuild b/sec-policy/selinux-subsonic/selinux-subsonic-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 03d0da9..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="subsonic"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for subsonic"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-subsonic/selinux-subsonic-2.20170805-r4.ebuild b/sec-policy/selinux-subsonic/selinux-subsonic-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 63b6108..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="subsonic"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for subsonic"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20170204-r1.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 6cd25b8..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sudo"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sudo"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20170204-r2.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 805037e..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sudo"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sudo"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20170204-r3.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 805037e..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sudo"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sudo"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20170204-r4.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 805037e..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sudo"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sudo"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20170805-r4.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 6cd25b8..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sudo"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sudo"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20170204-r1.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 78004d9..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sxid"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sxid"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20170204-r2.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 5398182..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sxid"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sxid"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20170204-r3.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 5398182..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sxid"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sxid"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20170204-r4.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 5398182..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sxid"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sxid"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20170805-r4.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 78004d9..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sxid"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sxid"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-syncthing/selinux-syncthing-2.20170204-r1.ebuild b/sec-policy/selinux-syncthing/selinux-syncthing-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 770ad75..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="syncthing"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for syncthing"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-syncthing/selinux-syncthing-2.20170204-r2.ebuild b/sec-policy/selinux-syncthing/selinux-syncthing-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index f09aa09..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="syncthing"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for syncthing"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-syncthing/selinux-syncthing-2.20170204-r3.ebuild b/sec-policy/selinux-syncthing/selinux-syncthing-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index f09aa09..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="syncthing"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for syncthing"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-syncthing/selinux-syncthing-2.20170204-r4.ebuild b/sec-policy/selinux-syncthing/selinux-syncthing-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index f09aa09..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="syncthing"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for syncthing"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-syncthing/selinux-syncthing-2.20170805-r4.ebuild b/sec-policy/selinux-syncthing/selinux-syncthing-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 770ad75..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="syncthing"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for syncthing"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20170204-r1.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 3d7093c..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sysstat"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sysstat"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20170204-r2.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 6a01936..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sysstat"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sysstat"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20170204-r3.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 6a01936..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sysstat"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sysstat"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20170204-r4.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 6a01936..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sysstat"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sysstat"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20170805-r4.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 3d7093c..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="sysstat"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sysstat"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-tboot/selinux-tboot-2.20170204-r1.ebuild b/sec-policy/selinux-tboot/selinux-tboot-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 90dfb54..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tboot"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tboot"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-tboot/selinux-tboot-2.20170204-r2.ebuild b/sec-policy/selinux-tboot/selinux-tboot-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 9e6ed3e..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tboot"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tboot"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tboot/selinux-tboot-2.20170204-r3.ebuild b/sec-policy/selinux-tboot/selinux-tboot-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 9e6ed3e..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tboot"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tboot"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tboot/selinux-tboot-2.20170204-r4.ebuild b/sec-policy/selinux-tboot/selinux-tboot-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 9e6ed3e..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tboot"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tboot"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tboot/selinux-tboot-2.20170805-r4.ebuild b/sec-policy/selinux-tboot/selinux-tboot-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 90dfb54..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tboot"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tboot"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20170204-r1.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 0c4d8ce..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tcpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcpd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20170204-r2.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 18e3c00..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tcpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcpd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20170204-r3.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 18e3c00..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tcpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcpd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20170204-r4.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 18e3c00..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tcpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcpd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20170805-r4.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 0c4d8ce..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tcpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcpd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-inetd
-"
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20170204-r1.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index ab910d3..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tcsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcsd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20170204-r2.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 070a4fc..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tcsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcsd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20170204-r3.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 070a4fc..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tcsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcsd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20170204-r4.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 070a4fc..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tcsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcsd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20170805-r4.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index ab910d3..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tcsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcsd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20170204-r1.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index e310a9b..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="telnet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for telnet"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-remotelogin
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-remotelogin
-"
diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20170204-r2.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 1ca2653..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="telnet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for telnet"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-remotelogin
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-remotelogin
-"
diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20170204-r3.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 1ca2653..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="telnet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for telnet"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-remotelogin
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-remotelogin
-"
diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20170204-r4.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 1ca2653..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="telnet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for telnet"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-remotelogin
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-remotelogin
-"
diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20170805-r4.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index e310a9b..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="telnet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for telnet"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-remotelogin
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-remotelogin
-"
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20170204-r1.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 7aad3f4..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tftp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tftp"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20170204-r2.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index e0fd48b..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tftp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tftp"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20170204-r3.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index e0fd48b..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tftp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tftp"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20170204-r4.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index e0fd48b..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tftp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tftp"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20170805-r4.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 7aad3f4..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tftp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tftp"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20170204-r1.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index ebb8910..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tgtd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tgtd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20170204-r2.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index ccf0acb..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tgtd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tgtd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20170204-r3.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index ccf0acb..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tgtd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tgtd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20170204-r4.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index ccf0acb..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tgtd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tgtd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20170805-r4.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index ebb8910..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tgtd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tgtd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20170204-r1.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 07d2fda..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="thunderbird"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for thunderbird"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20170204-r2.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 7ead7c2..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="thunderbird"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for thunderbird"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20170204-r3.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 7ead7c2..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="thunderbird"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for thunderbird"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20170204-r4.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 7ead7c2..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="thunderbird"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for thunderbird"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20170805-r4.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 07d2fda..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="thunderbird"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for thunderbird"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-xserver
-"
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20170204-r1.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 087a9e7..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="timidity"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for timidity"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20170204-r2.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 5142bf0..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="timidity"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for timidity"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20170204-r3.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 5142bf0..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="timidity"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for timidity"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20170204-r4.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 5142bf0..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="timidity"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for timidity"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20170805-r4.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 087a9e7..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="timidity"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for timidity"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20170204-r1.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 8db99f8..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tmpreaper"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tmpreaper"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20170204-r2.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index b75a1da..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tmpreaper"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tmpreaper"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20170204-r3.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index b75a1da..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tmpreaper"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tmpreaper"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20170204-r4.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index b75a1da..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tmpreaper"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tmpreaper"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20170805-r4.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 8db99f8..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tmpreaper"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tmpreaper"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-tor/selinux-tor-2.20170204-r1.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index a35c78a..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tor"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-tor/selinux-tor-2.20170204-r2.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index bd211fc..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tor"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tor/selinux-tor-2.20170204-r3.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index bd211fc..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tor"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tor/selinux-tor-2.20170204-r4.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index bd211fc..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tor"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tor/selinux-tor-2.20170805-r4.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index a35c78a..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tor"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20170204-r1.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 074454b..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tripwire"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tripwire"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20170204-r2.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index fd6e987..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tripwire"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tripwire"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20170204-r3.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index fd6e987..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tripwire"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tripwire"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20170204-r4.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index fd6e987..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tripwire"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tripwire"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20170805-r4.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 074454b..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="tripwire"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tripwire"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20170204-r1.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 4f0acd8..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ucspitcp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ucspitcp"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20170204-r2.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index eb74383..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ucspitcp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ucspitcp"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20170204-r3.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index eb74383..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ucspitcp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ucspitcp"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20170204-r4.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index eb74383..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ucspitcp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ucspitcp"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20170805-r4.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 4f0acd8..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ucspitcp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ucspitcp"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20170204-r1.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 000c027..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ulogd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ulogd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20170204-r2.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 21dfb6c..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ulogd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ulogd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20170204-r3.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 21dfb6c..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ulogd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ulogd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20170204-r4.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 21dfb6c..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ulogd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ulogd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20170805-r4.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 000c027..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="ulogd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ulogd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-uml/selinux-uml-2.20170204-r1.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index b6515de..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uml"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uml"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-uml/selinux-uml-2.20170204-r2.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 7f5c715..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uml"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uml"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-uml/selinux-uml-2.20170204-r3.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 7f5c715..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uml"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uml"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-uml/selinux-uml-2.20170204-r4.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 7f5c715..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uml"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uml"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-uml/selinux-uml-2.20170805-r4.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index b6515de..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uml"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uml"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20170204-r1.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 11d2e71..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="unconfined"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for unconfined"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20170204-r2.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index f5d4a59..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="unconfined"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for unconfined"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20170204-r3.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index f5d4a59..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="unconfined"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for unconfined"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20170204-r4.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index f5d4a59..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="unconfined"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for unconfined"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20170805-r4.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 11d2e71..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="unconfined"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for unconfined"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20170204-r1.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 7708280..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uptime"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uptime"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20170204-r2.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 5a87d03..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uptime"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uptime"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20170204-r3.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 5a87d03..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uptime"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uptime"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20170204-r4.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 5a87d03..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uptime"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uptime"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20170805-r4.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 7708280..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uptime"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uptime"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20170204-r1.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index df10f9c..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="usbmuxd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for usbmuxd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20170204-r2.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index e2e4e1d..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="usbmuxd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for usbmuxd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20170204-r3.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index e2e4e1d..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="usbmuxd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for usbmuxd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20170204-r4.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index e2e4e1d..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="usbmuxd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for usbmuxd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20170805-r4.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index df10f9c..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="usbmuxd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for usbmuxd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20170204-r1.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index b52c5d0..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uucp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uucp"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20170204-r2.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 969d32f..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uucp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uucp"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20170204-r3.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 969d32f..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uucp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uucp"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20170204-r4.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 969d32f..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uucp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uucp"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20170805-r4.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index b52c5d0..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uucp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uucp"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-inetd
-"
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20170204-r1.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 8cb2b52..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uwimap"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uwimap"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20170204-r2.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index b475676..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uwimap"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uwimap"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20170204-r3.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index b475676..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uwimap"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uwimap"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20170204-r4.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index b475676..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uwimap"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uwimap"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20170805-r4.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 8cb2b52..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uwimap"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uwimap"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20170204-r1.ebuild b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 3f59203..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uwsgi"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uWSGI"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20170204-r2.ebuild b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 1b94bdc..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uwsgi"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uWSGI"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20170204-r3.ebuild b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 1b94bdc..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uwsgi"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uWSGI"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20170204-r4.ebuild b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 1b94bdc..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uwsgi"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uWSGI"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20170805-r4.ebuild b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 3f59203..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="uwsgi"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uWSGI"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20170204-r1.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 8034483..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="varnishd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for varnishd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20170204-r2.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 7a2f763..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="varnishd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for varnishd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20170204-r3.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 7a2f763..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="varnishd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for varnishd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20170204-r4.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 7a2f763..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="varnishd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for varnishd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20170805-r4.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 8034483..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="varnishd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for varnishd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20170204-r1.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 97bea22..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vbetool"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vbetool"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20170204-r2.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index b63eaef..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vbetool"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vbetool"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20170204-r3.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index b63eaef..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vbetool"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vbetool"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20170204-r4.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index b63eaef..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vbetool"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vbetool"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20170805-r4.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 97bea22..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vbetool"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vbetool"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20170204-r1.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 9fde11b..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vdagent"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vdagent"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20170204-r2.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index ca4e875..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vdagent"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vdagent"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20170204-r3.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index ca4e875..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vdagent"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vdagent"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20170204-r4.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index ca4e875..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vdagent"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vdagent"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20170805-r4.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 9fde11b..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vdagent"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vdagent"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-vde/selinux-vde-2.20170204-r1.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 6b53aaf..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vde"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vde"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-vde/selinux-vde-2.20170204-r2.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index f0957f8..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vde"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vde"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vde/selinux-vde-2.20170204-r3.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index f0957f8..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vde"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vde"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vde/selinux-vde-2.20170204-r4.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index f0957f8..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vde"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vde"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vde/selinux-vde-2.20170805-r4.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 6b53aaf..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vde"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vde"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-virt/selinux-virt-2.20170204-r1.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 1e81f92..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="virt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for virt"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-virt/selinux-virt-2.20170204-r2.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 6c625e7..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="virt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for virt"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-virt/selinux-virt-2.20170204-r3.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 6c625e7..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="virt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for virt"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-virt/selinux-virt-2.20170204-r4.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 6c625e7..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="virt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for virt"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-virt/selinux-virt-2.20170805-r4.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 1e81f92..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="virt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for virt"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20170204-r1.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 908b9dd..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vlock"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vlock"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20170204-r2.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 292f78f..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vlock"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vlock"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20170204-r3.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 292f78f..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vlock"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vlock"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20170204-r4.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 292f78f..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vlock"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vlock"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20170805-r4.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 908b9dd..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vlock"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vlock"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20170204-r1.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 6845b4d..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vmware"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vmware"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20170204-r2.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 8f875de..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vmware"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vmware"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20170204-r3.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 8f875de..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vmware"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vmware"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20170204-r4.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 8f875de..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vmware"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vmware"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20170805-r4.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 6845b4d..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vmware"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vmware"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-xserver
-"
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20170204-r1.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index f4b2102..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vnstatd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vnstatd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20170204-r2.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index cfefdd1..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vnstatd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vnstatd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20170204-r3.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index cfefdd1..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vnstatd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vnstatd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20170204-r4.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index cfefdd1..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vnstatd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vnstatd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20170805-r4.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index f4b2102..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vnstatd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vnstatd"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20170204-r1.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 7c2d049..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vpn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vpn"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20170204-r2.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index bd9a0bb..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vpn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vpn"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20170204-r3.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index bd9a0bb..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vpn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vpn"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20170204-r4.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index bd9a0bb..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vpn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vpn"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20170805-r4.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 7c2d049..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="vpn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vpn"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20170204-r1.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 8fe981a..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="watchdog"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for watchdog"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20170204-r2.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index fad30c5..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="watchdog"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for watchdog"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20170204-r3.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index fad30c5..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="watchdog"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for watchdog"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20170204-r4.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index fad30c5..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="watchdog"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for watchdog"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20170805-r4.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 8fe981a..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="watchdog"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for watchdog"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20170204-r1.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 9251307..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="webalizer"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for webalizer"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20170204-r2.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 2d85573..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="webalizer"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for webalizer"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20170204-r3.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 2d85573..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="webalizer"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for webalizer"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20170204-r4.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 2d85573..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="webalizer"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for webalizer"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20170805-r4.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 9251307..0000000
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="webalizer"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for webalizer"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-
-DEPEND="${DEPEND}
-       sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-apache
-"
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-wine/selinux-wine-2.20170204-r1.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 027c75d..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="wine"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wine"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-wine/selinux-wine-2.20170204-r2.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index b3e3abb..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="wine"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wine"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-wine/selinux-wine-2.20170204-r3.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index b3e3abb..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="wine"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wine"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-wine/selinux-wine-2.20170204-r4.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index b3e3abb..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="wine"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wine"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-wine/selinux-wine-2.20170805-r4.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 027c75d..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="wine"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wine"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20170204-r1.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index c10051b..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="wireshark"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireshark"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20170204-r2.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 60ec7ab..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="wireshark"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireshark"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20170204-r3.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 60ec7ab..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="wireshark"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireshark"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20170204-r4.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 60ec7ab..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="wireshark"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireshark"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20170805-r4.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index c10051b..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="wireshark"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireshark"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-wm/selinux-wm-2.20170204-r1.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index c5f1f0e..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="wm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wm"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-wm/selinux-wm-2.20170204-r2.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index dadc519..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="wm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wm"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-wm/selinux-wm-2.20170204-r3.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index dadc519..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="wm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wm"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-wm/selinux-wm-2.20170204-r4.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index dadc519..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="wm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wm"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-wm/selinux-wm-2.20170805-r4.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index c5f1f0e..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="wm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wm"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-xen/selinux-xen-2.20170204-r1.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index cb4b6a7..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xen"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xen"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-xen/selinux-xen-2.20170204-r2.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index a046cb7..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xen"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xen"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-xen/selinux-xen-2.20170204-r3.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index a046cb7..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xen"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xen"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-xen/selinux-xen-2.20170204-r4.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index a046cb7..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xen"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xen"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-xen/selinux-xen-2.20170805-r4.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index cb4b6a7..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xen"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xen"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20170204-r1.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index a2cc37d..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xfs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xfs"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20170204-r2.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index bd58f42..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xfs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xfs"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20170204-r3.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index bd58f42..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xfs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xfs"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20170204-r4.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index bd58f42..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xfs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xfs"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20170805-r4.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index a2cc37d..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xfs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xfs"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20170204-r1.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 229b7c9..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xprint"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xprint"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20170204-r2.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index e0a4845..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xprint"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xprint"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20170204-r3.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index e0a4845..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xprint"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xprint"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20170204-r4.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index e0a4845..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xprint"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xprint"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20170805-r4.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 229b7c9..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xprint"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xprint"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20170204-r1.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index f333201..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xscreensaver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xscreensaver"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20170204-r2.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 18f231a..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xscreensaver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xscreensaver"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20170204-r3.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 18f231a..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xscreensaver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xscreensaver"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20170204-r4.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 18f231a..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xscreensaver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xscreensaver"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20170805-r4.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index f333201..0000000
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xscreensaver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xscreensaver"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
-DEPEND="${DEPEND}
-       sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
-       sec-policy/selinux-xserver
-"
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20170204-r1.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 1238af8..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xserver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xserver"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20170204-r2.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 9fdf569..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xserver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xserver"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20170204-r3.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 9fdf569..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xserver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xserver"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20170204-r4.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 9fdf569..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xserver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xserver"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20170805-r4.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 1238af8..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="xserver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xserver"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
index 8e59ad0af414961f5ea3390c9f76972fcb3ef2ef..19cea2f3bfa8f49cd47926b491a0e2d93d94863b 100644 (file)
@@ -1,12 +1,6 @@
-DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 BLAKE2B 8b8f6241636c0aaa472df3b4ad035d3f6ed8bafa25f9d5b2106f41e6e9e589cd3105f91fbcb9a5972998b6deda3eaf034755bcb13b57cd51957b473a60dfcbfe SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166
-DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 BLAKE2B 9296ea072f27774e7e6b055be9c24ba5717a1502cb2b20f57768231d2fdc267cc2e340ff9e301e072a199e80434f5f5caeed6151ea424b52380665a9927c23d6 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d
-DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 BLAKE2B 4b4fb4d495f9507152ef05815273bc3d09927f9cdb3e63aa6050a620a061c133519b503dc6dbdb658c04a81a0917a7a4872668ee3fef8c2a049e0006e1c103de SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130
-DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 BLAKE2B cb291e14e181c68d95c77dc07185ba6d186d4a7f2bf163cbe32670d54cdf29e32ecfac49d449d8631df7df67992499e2bec6b39f6096f4d9e9394a87f2b24654 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667
 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04f364195eb8627153647118eb23812a610db63a40d50819b42c19fc20ffd0a36cd5c1959a764eab2109bd2e5317f74fd3a5cc1c7ddd17d8c85be05579a5 SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32
 DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
-DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
 DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
-DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
 DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20170204-r1.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20170204-r1.ebuild
deleted file mode 100644 (file)
index 3f47ff2..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="zabbix"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for zabbix"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi
diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20170204-r2.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20170204-r2.ebuild
deleted file mode 100644 (file)
index 1855783..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="zabbix"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for zabbix"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20170204-r3.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20170204-r3.ebuild
deleted file mode 100644 (file)
index 1855783..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="zabbix"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for zabbix"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20170204-r4.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20170204-r4.ebuild
deleted file mode 100644 (file)
index 1855783..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="zabbix"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for zabbix"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="amd64 -arm ~arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20170805-r4.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20170805-r4.ebuild
deleted file mode 100644 (file)
index 3f47ff2..0000000
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-IUSE=""
-MODS="zabbix"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for zabbix"
-
-if [[ ${PV} != 9999* ]] ; then
-       KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
-fi