diff --git a/Manifest.files.gz b/Manifest.files.gz index dcf594207205..053c5866d653 100644 Binary files a/Manifest.files.gz and b/Manifest.files.gz differ diff --git a/app-misc/Manifest.gz b/app-misc/Manifest.gz index 59d8aebe5a40..72a8c88e92de 100644 Binary files a/app-misc/Manifest.gz and b/app-misc/Manifest.gz differ diff --git a/app-misc/jpipe/jpipe-0.2.0.ebuild b/app-misc/jpipe/jpipe-0.2.0.ebuild index a6473d584262..bbab903965e1 100644 --- a/app-misc/jpipe/jpipe-0.2.0.ebuild +++ b/app-misc/jpipe/jpipe-0.2.0.ebuild @@ -2,6 +2,7 @@ # Distributed under the terms of the GNU General Public License v2 EAPI=7 +GO_OPTIONAL=1 DISTUTILS_OPTIONAL=1 DISTUTILS_USE_SETUPTOOLS=bdepend PYTHON_COMPAT=( python3_{7,8,9,10} ) @@ -378,6 +379,12 @@ RESTRICT+=" test" IUSE="jpp-symlink jp-symlink python test" REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )" RESTRICT="!test? ( test )" +BDEPEND=" + !python? ( + app-arch/unzip + >=dev-lang/go-1.12 + ) +" RDEPEND=" jpp-symlink? ( !app-misc/jp[jpp(-)] ) jp-symlink? ( !app-misc/jp[jp(+)] ) diff --git a/app-text/Manifest.gz b/app-text/Manifest.gz index 08213bea7675..10bef49f707c 100644 Binary files a/app-text/Manifest.gz and b/app-text/Manifest.gz differ diff --git a/app-text/cssmin/cssmin-0.2.0.ebuild b/app-text/cssmin/cssmin-0.2.0.ebuild index 03344db2ee85..5a3978086c59 100644 --- a/app-text/cssmin/cssmin-0.2.0.ebuild +++ b/app-text/cssmin/cssmin-0.2.0.ebuild @@ -12,4 +12,4 @@ SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz" LICENSE="MIT BSD" SLOT="0" -KEYWORDS="~amd64 ~x86" +KEYWORDS="amd64 ~x86" diff --git a/dev-dotnet/Manifest.gz b/dev-dotnet/Manifest.gz index 3f2c7eb13d2a..19427c10249a 100644 Binary files a/dev-dotnet/Manifest.gz and b/dev-dotnet/Manifest.gz differ diff --git a/dev-dotnet/dotnet-sdk-bin/Manifest b/dev-dotnet/dotnet-sdk-bin/Manifest index 0b7ac621e299..12a509241ee2 100644 --- a/dev-dotnet/dotnet-sdk-bin/Manifest +++ b/dev-dotnet/dotnet-sdk-bin/Manifest @@ -1,3 +1,6 @@ DIST dotnet-sdk-5.0.301-linux-arm.tar.gz 138735656 BLAKE2B c23732749f67bd2ca63cadba9bcb3f5abd4e10d00fed441825e6a59f9d3a3e663101502e5557dd94e737443cc9bbab0d5dbe8f7ebdbde54586596ec5c520a64f SHA512 89663ffb22299ad626d3f1d5129e493fb8784e6ed854b128a364407a060eec2979cd7d3c9e4f3df8e47ccb72b98ff8b18e8d53c7fb65b3455faa7344f67417a2 DIST dotnet-sdk-5.0.301-linux-arm64.tar.gz 136933875 BLAKE2B 6c48c8a2d47ba5bed47e6176d10e273ec996686cb5a4d5b3239098ff23d44526091f7eae1ce762a2eb2f6f31420cafda84471b936082469eadc8c62aa0dcd8bf SHA512 56e233b8f35abe80984bc8a60028f4f8dbc8543313a0711045ef13c693e11e706ee4809574518f57910ec2c93bed896da32760c8143a298556dc25478caca90f DIST dotnet-sdk-5.0.301-linux-x64.tar.gz 142255332 BLAKE2B 172888e2eb78d2f768cff6a7e99d6473b469b7cbde74a4eab63e601d85bad118be374f330a413a9b6b3e6773340bdaef8ead4ed54a194189a50cac6b61fac556 SHA512 81cd7a3550a262d5c907030677429fa9a1cb515071274931ab760bd8bb2a14f40c9384c8757e1c1aa681b1de22035f16bf20b41ed208becd054cc9bb1f620322 +DIST dotnet-sdk-6.0.100-linux-arm.tar.gz 170285721 BLAKE2B b15484a3dd3472cd1b26b88b766b9bcc23bb9191cecde3052c619ef70337fae533b87610fb124d898d9c91645a76183ae27c4e073dcb3d9f599c2708305b3b5e SHA512 c1e555893c48c4f4256d3e6b1d36b31d8a4d7763a6e958fb63dd31436c660648d481612b5e25d79a613e84a1954f5eac2c9c2b740bf410958172780f7bbeaeb3 +DIST dotnet-sdk-6.0.100-linux-arm64.tar.gz 168213476 BLAKE2B ae16caed1a9b7b50f1141dafd8b47001d7e8d1d166809c7db143d3386d420b43728c01e010cf14757290032dc7779997d28a5ed168ffe40e9ea7f2aed53cc9d1 SHA512 e5983c1c599d6dc7c3c7496b9698e47c68247f04a5d0d1e3162969d071471297bce1c2fd3a1f9fb88645006c327ae79f880dcbdd8eefc9166fd717331f2716e7 +DIST dotnet-sdk-6.0.100-linux-x64.tar.gz 173759744 BLAKE2B fea1754290fbdbeb1e46a1e1e1f0b210010a5bee648d5a1e4a39cbe3d95d9903ba1f992ee5e3a9e410b622f9c058e316f16567f2df524dfbe8d230b383567b64 SHA512 cb0d174a79d6294c302261b645dba6a479da8f7cf6c1fe15ae6998bc09c5e0baec810822f9e0104e84b0efd51fdc0333306cb2a0a6fcdbaf515a8ad8cf1af25b diff --git a/dev-dotnet/dotnet-sdk-bin/dotnet-sdk-bin-6.0.100.ebuild b/dev-dotnet/dotnet-sdk-bin/dotnet-sdk-bin-6.0.100.ebuild new file mode 100644 index 000000000000..8f0c1a6de55f --- /dev/null +++ b/dev-dotnet/dotnet-sdk-bin/dotnet-sdk-bin-6.0.100.ebuild @@ -0,0 +1,51 @@ +# Copyright 2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MY_PV="${PV}" + +DESCRIPTION=".NET is a free, cross-platform, open-source developer platform" +HOMEPAGE="https://dotnet.microsoft.com/" +LICENSE="MIT" + +SRC_URI=" +amd64? ( https://dotnetcli.azureedge.net/dotnet/Sdk/${MY_PV}/dotnet-sdk-${MY_PV}-linux-x64.tar.gz ) +arm? ( https://dotnetcli.azureedge.net/dotnet/Sdk/${MY_PV}/dotnet-sdk-${MY_PV}-linux-arm.tar.gz ) +arm64? ( https://dotnetcli.azureedge.net/dotnet/Sdk/${MY_PV}/dotnet-sdk-${MY_PV}-linux-arm64.tar.gz ) +" + +SLOT="6.0" +KEYWORDS="~amd64 ~arm ~arm64" +IUSE="+dotnet-symlink" +REQUIRED_USE="elibc_glibc" +QA_PREBUILT="*" +RESTRICT+=" splitdebug" +RDEPEND=" + app-crypt/mit-krb5:0/0 + dev-util/lttng-ust:0 + sys-libs/zlib:0/1 + dotnet-symlink? ( + !dev-dotnet/dotnet-sdk[dotnet-symlink(+)] + !dev-dotnet/dotnet-sdk-bin:5.0[dotnet-symlink(+)] + ) +" + +S=${WORKDIR} + +src_install() { + local dest="opt/${PN}-${SLOT}" + dodir "${dest%/*}" + + { mv "${S}" "${ED}/${dest}" && mkdir "${S}" && fperms 0755 "/${dest}"; } || die + dosym "../../${dest}/dotnet" "/usr/bin/dotnet-bin-${SLOT}" + + if use dotnet-symlink; then + dosym "../../${dest}/dotnet" "/usr/bin/dotnet" + dosym "../../${dest}/dotnet" "/usr/bin/dotnet-${SLOT}" + + # set an env-variable for 3rd party tools + echo "DOTNET_ROOT=/${dest}" > "${T}/90${PN}-${SLOT}" || die + doenvd "${T}/90${PN}-${SLOT}" + fi +} diff --git a/dev-libs/Manifest.gz b/dev-libs/Manifest.gz index 55ed132a50b1..dfe25e74fe41 100644 Binary files a/dev-libs/Manifest.gz and b/dev-libs/Manifest.gz differ diff --git a/dev-libs/gf2x/gf2x-1.3.0.ebuild b/dev-libs/gf2x/gf2x-1.3.0.ebuild index d879f80de12f..feae5757c6c9 100644 --- a/dev-libs/gf2x/gf2x-1.3.0.ebuild +++ b/dev-libs/gf2x/gf2x-1.3.0.ebuild @@ -12,7 +12,7 @@ SRC_URI="https://gforge.inria.fr/frs/download.php/38243/${P}.tar.gz" LICENSE="GPL-2" SLOT="0/3" # soname major version, defined in configure.ac -KEYWORDS="amd64 ~arm64 ppc x86 ~amd64-linux ~x86-linux ~ppc-macos" +KEYWORDS="amd64 ~arm64 ppc ~riscv x86 ~amd64-linux ~x86-linux ~ppc-macos" IUSE="fft static-libs custom-tune" IUSE_CPU_FLAGS=" pclmul sse2 sse3 sse4_1 ssse3" IUSE+=" ${IUSE_CPU_FLAGS// / cpu_flags_x86_}" diff --git a/dev-libs/ntl/ntl-11.4.4-r1.ebuild b/dev-libs/ntl/ntl-11.4.4-r1.ebuild index 05f9388f8c54..cc4a14f83cd4 100644 --- a/dev-libs/ntl/ntl-11.4.4-r1.ebuild +++ b/dev-libs/ntl/ntl-11.4.4-r1.ebuild @@ -11,7 +11,7 @@ SRC_URI="https://www.shoup.net/ntl/${P}.tar.gz" LICENSE="LGPL-2.1+" SLOT="0/43" -KEYWORDS="~amd64 ~arm64 ~ppc ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos" +KEYWORDS="~amd64 ~arm64 ~ppc ~riscv ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos" IUSE="bindist doc static-libs threads cpu_flags_x86_avx2" BDEPEND="dev-lang/perl" diff --git a/dev-python/Manifest.gz b/dev-python/Manifest.gz index f3e6fda8aad9..b546adaa74bb 100644 Binary files a/dev-python/Manifest.gz and b/dev-python/Manifest.gz differ diff --git a/dev-python/aesara/aesara-2.2.6.ebuild b/dev-python/aesara/aesara-2.2.6.ebuild index 3618da94f435..b7ff850ad43e 100644 --- a/dev-python/aesara/aesara-2.2.6.ebuild +++ b/dev-python/aesara/aesara-2.2.6.ebuild @@ -14,7 +14,7 @@ S="${WORKDIR}/${MY_P}" LICENSE="BSD" SLOT="0" -KEYWORDS="amd64 ~arm ~arm64 x86" +KEYWORDS="amd64 ~arm ~arm64 ~riscv x86" RDEPEND=" dev-python/filelock[${PYTHON_USEDEP}] diff --git a/dev-python/aiohttp-socks/Manifest b/dev-python/aiohttp-socks/Manifest index 9e0b89de848f..3ba0a03f307e 100644 --- a/dev-python/aiohttp-socks/Manifest +++ b/dev-python/aiohttp-socks/Manifest @@ -1 +1,2 @@ DIST aiohttp-socks-0.6.0.tar.gz 19789 BLAKE2B 56a9279f78e2a7a391183e6b68f9b33d878dc9b328d3096ca649b136e321ed372a9f9e8f7a02282c32568ac458639bd76b341f87722eeac46741d68064cc035b SHA512 15a5869d24955cba9548d8bd7cf1ec29b27a024603ca1b1d4abf8f93c70702434542c66ced1d8b28ae851034dad1ae8e2eaa4ed9a3729be35ec1e3c853237811 +DIST aiohttp-socks-0.6.1.tar.gz 19825 BLAKE2B 3f83d186e1311c7dc4468dcd52f3d4c6aa0b98028e5892f10a15278cbbeedf42934f2ae8730f4248cad46a606e7ba5b20584ad4dbf4efe1704b27fa74afcf015 SHA512 a26429bb911f7720689e1880cbd1b19d1865edcf5aea0fe7e059a46fc8d1cc4599c24210b485b1b62ac3438429a6922174e5d5e9cfe8be9857ac0d18977f3784 diff --git a/dev-python/aiohttp-socks/aiohttp-socks-0.6.1.ebuild b/dev-python/aiohttp-socks/aiohttp-socks-0.6.1.ebuild new file mode 100644 index 000000000000..8ec2583daa8a --- /dev/null +++ b/dev-python/aiohttp-socks/aiohttp-socks-0.6.1.ebuild @@ -0,0 +1,29 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=8 + +PYTHON_COMPAT=( python3_{8..10} pypy3 ) +inherit distutils-r1 + +DESCRIPTION="SOCKS proxy connector for aiohttp" +HOMEPAGE="https://pypi.org/project/aiohttp-socks/ https://github.com/romis2012/aiohttp-socks" +SRC_URI="https://github.com/romis2012/aiohttp-socks/archive/v${PV}.tar.gz -> ${P}.tar.gz" + +LICENSE="Apache-2.0" +SLOT="0" +KEYWORDS="~amd64 ~x86" + +RDEPEND=" + >=dev-python/aiohttp-2.3.2[${PYTHON_USEDEP}] + >=dev-python/attrs-19.2.0[${PYTHON_USEDEP}] + >=dev-python/python-socks-1.2.4[${PYTHON_USEDEP}] +" +BDEPEND=" + test? ( + dev-python/flask[${PYTHON_USEDEP}] + dev-python/pytest-asyncio[${PYTHON_USEDEP}] + dev-python/yarl[${PYTHON_USEDEP}] + )" + +distutils_enable_tests pytest diff --git a/dev-python/astroid/Manifest b/dev-python/astroid/Manifest index 63ea38e41c56..318922813315 100644 --- a/dev-python/astroid/Manifest +++ b/dev-python/astroid/Manifest @@ -1,7 +1,5 @@ -DIST astroid-2.6.6.tar.gz 368118 BLAKE2B c5117566579ee6c8ccf973e180b3de3cd3896110221627cfa16d17fbeb049954d4452d3f55ab4161751a9eb7892fbd49090eb8e82c5a90f5985ec13a9f5d1fdd SHA512 a077c291b90f52d353d27b8e6aee2ffca1d69bf0e1e7185c32f3959853d9f2957f411975e5bf66f27d73b66cce6bd1e55529de6b7d0a17dea5399edf3a404825 DIST astroid-2.7.3.tar.gz 378876 BLAKE2B 016ab6e798f1a608c0e0ce0bd81865145349c70497d09e336ec8b21eaf01ea365c204f42daf6d55d148f6873ef15e223adc9baf4a09dc8945158e4b5e24f1ebb SHA512 03a886c2daef640cf0a85f38e39b6e12080dc722862cb03386d1355f3f955ea46a7bb7b85c2887f52ba6d0ecb6243c653c7f1cd44d6c7429f2cd29c1dfd2297f -DIST astroid-2.8.0.tar.gz 384821 BLAKE2B 74150d67fd883b2bd4356c49c9c1b148a5e98b4d219405e745474c536691276d029bf8a0bb9275ab9df3d09a9b3492a147c67676ab1f80c9c7d3ad10f240bec4 SHA512 0f14f094a6dc753f0171b462f856fb1bfb1b979a8853f76da14beb04a5b02662f6b4e63c3241ce2c9a37f63490a86300152cbe9509c43e0209d5ef536d693b08 -DIST astroid-2.8.2.tar.gz 388957 BLAKE2B 0e91b1978d8715f91b24e1d7f817bf7db3c4ca8c2c7af09f5df98b5a40c9307d54ec4051f08aa5062ffe51e5c396ae2e38078e1e124e23855fc207e34638719c SHA512 15b73c24517217ab54157d6568abf2c81c70e47980aece58eaf1d946e9d5d44316467ddaf2153fd8f6278cea80cfd09dc31783b215305c71c09d1e4e6f406862 -DIST astroid-2.8.3.tar.gz 389855 BLAKE2B 355d6ae4a7c1bc9726e46a6eecf7538ecf91294220b10bcf4af26882b2c928544b6337c7368032587ba31bd0de19ed962d092bf8a783f74720d313b33fc96b90 SHA512 b93aed7a3092b726ef0d3e1b1703bf3e198d6eeea8d6faf40da8616d33a093f7e249dde930b85be7e0c358f5a151de12cad8571daa8cfc346d082670c556db08 DIST astroid-2.8.4.tar.gz 391667 BLAKE2B 118a9dce88ac081d0057134cf4fb158fb8ca9c0d9807e9071910c86cad90c42518b7033a05504f617dcaf2cab73afe26be35224bf6b14aef618f77c15da07424 SHA512 8dc0746cabee8ae6f171d89df4ff2236b0f7c525694356e7169fb7ba5dc61a0febc04e4dfd1d116bc120170e5c70814b74df7625a2cce9b35aab40558bf6bd41 DIST astroid-2.8.5.tar.gz 393800 BLAKE2B eb3e7abe877da8054dd9e5bbad89e23e8cc6bfdb5c224674c1559d0bf6fbdfd562ef33d65457b26394fc9de38f77e5ce3c15509d71993d0d07ddfd00b97fbcd2 SHA512 4dcad05763419db2814c4e6a8f0a9b62d967e8855ac77a3cedf90f6186d5c68bcf037ac36e4af8dfcbaad3abab3b8ec2485a5973f5ac1952971c335a827948ce +DIST astroid-2.8.6.tar.gz 394852 BLAKE2B 400531227ce5a8b0f284f51ccb2d37aeb0463ee0fc7faceb3fd33b4bd727b7283421fb69c50eba3246217e06dca2cecfac49030d33c7e2a7cf252144860b50a3 SHA512 8fae723f0b7df34ba51d7f97634b09173956ae1eaa1543b81af8a80b5d9c9fcbdd96de709da2432a935dd5fc7369f9f1ea03cf2b7e3f0b09dac8485145d8f1d9 +DIST astroid-2.9.0.tar.gz 404906 BLAKE2B 2aefe21392289b95a4ea3bde047e6f33b6915f4feac722164b4c35cc97dedb83f7d2e7f277485c5a3a8c7abc7865ccd88923266aa675755eeb17b0bd22077931 SHA512 949520268303a257102c2348920df9ff779bf5736739be5985b0441fae664212bee476445dc5d52478e789e08bbd5826ef83cf8a730a73d4e2d6eb04251c3cee diff --git a/dev-python/astroid/astroid-2.6.6-r1.ebuild b/dev-python/astroid/astroid-2.6.6-r1.ebuild deleted file mode 100644 index 3198d24bb04e..000000000000 --- a/dev-python/astroid/astroid-2.6.6-r1.ebuild +++ /dev/null @@ -1,48 +0,0 @@ -# Copyright 1999-2021 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=8 - -DISTUTILS_USE_SETUPTOOLS=rdepend -PYTHON_COMPAT=( python3_{8..10} ) - -inherit distutils-r1 - -DESCRIPTION="Abstract Syntax Tree for logilab packages" -HOMEPAGE=" - https://github.com/PyCQA/astroid/ - https://pypi.org/project/astroid/" -SRC_URI=" - https://github.com/PyCQA/astroid/archive/v${PV}.tar.gz - -> ${P}.tar.gz" - -LICENSE="LGPL-2.1+" -SLOT="0" -KEYWORDS="~alpha amd64 arm arm64 ~ia64 ppc ppc64 ~riscv ~s390 sparc x86" - -# Version specified in __pkginfo__.py. -RDEPEND=" - >=dev-python/lazy-object-proxy-1.4.0[${PYTHON_USEDEP}] - -Date: Mon, 8 Feb 2021 22:24:33 -0500 -Subject: [PATCH] Disable apt_pkg support - ---- - lib/debian/deb822.py | 4 +-- - lib/debian/tests/test_deb822.py | 58 --------------------------------- - 2 files changed, 2 insertions(+), 60 deletions(-) - -diff --git a/lib/debian/deb822.py b/lib/debian/deb822.py -index 46cf81a..158033f 100644 ---- a/lib/debian/deb822.py -+++ b/lib/debian/deb822.py -@@ -2286,7 +2286,7 @@ class Sources(Dsc, _PkgRelationMixin): - def iter_paragraphs(cls, - sequence, # type: InputDataType - fields=None, # type: Optional[List[str]] -- use_apt_pkg=True, # type: bool -+ use_apt_pkg=False, # type: bool - shared_storage=False, # type: bool - encoding="utf-8", # type: str - strict=None, # type: Optional[Dict[str, bool]] -@@ -2328,7 +2328,7 @@ class Packages(Deb822, _PkgRelationMixin, _VersionAccessorMixin): - def iter_paragraphs(cls, - sequence, # type: InputDataType - fields=None, # type: Optional[List[str]] -- use_apt_pkg=True, # type: bool -+ use_apt_pkg=False, # type: bool - shared_storage=False, # type: bool - encoding="utf-8", # type: str - strict=None, # type: Optional[Dict[str, bool]] -diff --git a/lib/debian/tests/test_deb822.py b/lib/debian/tests/test_deb822.py -index f386391..7fb11fa 100755 ---- a/lib/debian/tests/test_deb822.py -+++ b/lib/debian/tests/test_deb822.py -@@ -42,8 +42,6 @@ else: - from StringIO import StringIO - BytesIO = StringIO - --import apt_pkg -- - from debian import deb822 - from debian.debian_support import Version - -@@ -541,11 +539,6 @@ with open("test_deb822.pickle", "wb") as fh: - for d in deb822.Deb822.iter_paragraphs(text, use_apt_pkg=False): - self.assertWellParsed(d, PARSED_PACKAGE) - -- with self.assertWarns(UserWarning): -- # The StringIO is not a real file so this will raise a warning -- for d in deb822.Deb822.iter_paragraphs(text, use_apt_pkg=True): -- self.assertWellParsed(d, PARSED_PACKAGE) -- - def test_iter_paragraphs_file(self): - # type: () -> None - text = StringIO() -@@ -564,10 +557,6 @@ with open("test_deb822.pickle", "wb") as fh: - for d in deb822.Deb822.iter_paragraphs(fh, use_apt_pkg=False): - self.assertWellParsed(d, PARSED_PACKAGE) - -- fh.seek(0) -- for d in deb822.Deb822.iter_paragraphs(fh, use_apt_pkg=True): -- self.assertWellParsed(d, PARSED_PACKAGE) -- - - def test_iter_paragraphs_with_gpg(self): - # type: () -> None -@@ -640,12 +629,7 @@ with open("test_deb822.pickle", "wb") as fh: - test_count(deb822.Deb822.iter_paragraphs, 2) - test_count(deb822.Deb822.iter_paragraphs, 2, use_apt_pkg=False) - -- # apt_pkg used, should not split -- test_count(deb822.Deb822.iter_paragraphs, 1, use_apt_pkg=True) -- - # Specialised iter_paragraphs force use of apt_pkg and don't split -- test_count(deb822.Packages.iter_paragraphs, 1, use_apt_pkg=True) -- test_count(deb822.Sources.iter_paragraphs, 1, use_apt_pkg=True) - test_count(deb822.Packages.iter_paragraphs, 1, use_apt_pkg=False) - test_count(deb822.Sources.iter_paragraphs, 1, use_apt_pkg=False) - -@@ -692,32 +676,12 @@ with open("test_deb822.pickle", "wb") as fh: - s.write(b"\n") - self.assertEqual(s.getvalue(), packages_content) - -- def test_iter_paragraphs_apt_shared_storage_packages(self): -- # type: () -> None -- self._test_iter_paragraphs(find_test_file("test_Packages"), -- deb822.Packages, -- use_apt_pkg=True, shared_storage=True) -- def test_iter_paragraphs_apt_no_shared_storage_packages(self): -- # type: () -> None -- self._test_iter_paragraphs(find_test_file("test_Packages"), -- deb822.Packages, -- use_apt_pkg=True, shared_storage=False) - def test_iter_paragraphs_no_apt_no_shared_storage_packages(self): - # type: () -> None - self._test_iter_paragraphs(find_test_file("test_Packages"), - deb822.Packages, - use_apt_pkg=False, shared_storage=False) - -- def test_iter_paragraphs_apt_shared_storage_sources(self): -- # type: () -> None -- self._test_iter_paragraphs(find_test_file("test_Sources"), -- deb822.Sources, -- use_apt_pkg=True, shared_storage=True) -- def test_iter_paragraphs_apt_no_shared_storage_sources(self): -- # type: () -> None -- self._test_iter_paragraphs(find_test_file("test_Sources"), -- deb822.Sources, -- use_apt_pkg=True, shared_storage=False) - def test_iter_paragraphs_no_apt_no_shared_storage_sources(self): - # type: () -> None - self._test_iter_paragraphs(find_test_file("test_Sources"), -@@ -1091,28 +1055,6 @@ Description: python modules to work with Debian-related data formats - self.assertWellParsed(paragraphs[i], - PARSED_PARAGRAPHS_WITH_COMMENTS[i]) - -- def test_iter_paragraphs_comments_use_apt_pkg(self): -- # type: () -> None -- """ apt_pkg does not support comments within multiline fields -- -- This test checks that a file with comments inside multiline fields -- generates an error from the apt_pkg parser. -- -- See also https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=750247#35 -- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=807351 -- """ -- try: -- fd, filename = tempfile.mkstemp() -- fp = os.fdopen(fd, 'wb') -- fp.write(UNPARSED_PARAGRAPHS_WITH_COMMENTS.encode('utf-8')) -- fp.close() -- -- with open_utf8(filename) as fh: -- with self.assertRaises(apt_pkg.Error): -- list(deb822.Deb822.iter_paragraphs(fh, use_apt_pkg=True)) -- finally: -- os.remove(filename) -- - def test_iter_paragraphs_comments_native(self): - # type: () -> None - paragraphs = list(deb822.Deb822.iter_paragraphs( --- -2.30.0 - diff --git a/dev-python/python-debian/python-debian-0.1.40.ebuild b/dev-python/python-debian/python-debian-0.1.40.ebuild deleted file mode 100644 index 093dbb450db3..000000000000 --- a/dev-python/python-debian/python-debian-0.1.40.ebuild +++ /dev/null @@ -1,36 +0,0 @@ -# Copyright 2011-2021 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=8 - -PYTHON_COMPAT=( python3_{8..10} ) -inherit distutils-r1 - -DESCRIPTION="Python modules to work with Debian-related data formats" -HOMEPAGE="https://salsa.debian.org/python-debian-team/python-debian" -SRC_URI="mirror://debian/pool/main/${P:0:1}/${PN}/${PN}_${PV}.tar.xz" - -LICENSE="GPL-2 GPL-3" -SLOT="0" -KEYWORDS="amd64 arm x86" - -RDEPEND=" - dev-python/chardet[${PYTHON_USEDEP}] - dev-python/six[${PYTHON_USEDEP}] -" - -BDEPEND=" - test? ( app-arch/dpkg ) -" - -distutils_enable_tests unittest - -PATCHES=( "${FILESDIR}/0.1.39-disable-apt-pkg.patch" ) - -python_compile_all() { - ${EPYTHON} lib/debian/doc-debtags > README.debtags || die -} - -python_test() { - eunittest lib -} diff --git a/dev-python/python-debian/python-debian-0.1.42.ebuild b/dev-python/python-debian/python-debian-0.1.42.ebuild index 0064ad2018ff..7f51672b702e 100644 --- a/dev-python/python-debian/python-debian-0.1.42.ebuild +++ b/dev-python/python-debian/python-debian-0.1.42.ebuild @@ -12,7 +12,7 @@ SRC_URI="mirror://debian/pool/main/${P:0:1}/${PN}/${PN}_${PV}.tar.xz" LICENSE="GPL-2 GPL-3" SLOT="0" -KEYWORDS="~amd64 ~arm ~x86" +KEYWORDS="amd64 arm x86" RDEPEND=" dev-python/chardet[${PYTHON_USEDEP}] diff --git a/dev-python/pytz_deprecation_shim/pytz_deprecation_shim-0.1.0_p0-r1.ebuild b/dev-python/pytz_deprecation_shim/pytz_deprecation_shim-0.1.0_p0-r1.ebuild index 66c7543efa51..2d1894775b41 100644 --- a/dev-python/pytz_deprecation_shim/pytz_deprecation_shim-0.1.0_p0-r1.ebuild +++ b/dev-python/pytz_deprecation_shim/pytz_deprecation_shim-0.1.0_p0-r1.ebuild @@ -16,7 +16,7 @@ S="${WORKDIR}/${MY_P}" LICENSE="Apache-2.0" SLOT="0" -KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~riscv ~x86" +KEYWORDS="amd64 ~arm ~arm64 ~ppc64 ~riscv ~x86" RDEPEND=" $(python_gen_cond_dep ' diff --git a/dev-python/pyyaml/pyyaml-6.0.ebuild b/dev-python/pyyaml/pyyaml-6.0.ebuild index 0448b8d0f038..dfb0b8be517f 100644 --- a/dev-python/pyyaml/pyyaml-6.0.ebuild +++ b/dev-python/pyyaml/pyyaml-6.0.ebuild @@ -15,7 +15,7 @@ SRC_URI="https://github.com/yaml/pyyaml/archive/${PV}.tar.gz -> ${P}.gh.tar.gz" LICENSE="MIT" SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~x64-cygwin ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x64-solaris ~x86-solaris" +KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~x64-cygwin ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x64-solaris ~x86-solaris" IUSE="examples" RDEPEND="dev-libs/libyaml:=" diff --git a/dev-python/rcssmin/Manifest b/dev-python/rcssmin/Manifest index f64423e8bf73..a3be10438c19 100644 --- a/dev-python/rcssmin/Manifest +++ b/dev-python/rcssmin/Manifest @@ -1 +1,2 @@ DIST rcssmin-1.0.6.tar.gz 582894 BLAKE2B 64fcd9bd9ea96037acfcbb0edf5ddba45f0804cb1862fb60dffaa5b60a0ee2a0927fc237fd04cbf9be438a9468b54dfccb56729a6d191ee323d9ccb819857dbc SHA512 5129a6007755a5b1949256bba7ad3616a08034d7bfcf06a1f9d8143897dddc5d2f6b8a0ebde7abb2e8b12e5b1aee2e46260e59101a78f35026e15f9f6503db77 +DIST rcssmin-1.1.0.tar.gz 580779 BLAKE2B 162ec087b791a4ee0c23994cea431e01f76c199c1d2118a75c9e49ebfc0d4f46fc4088126032851446acf2bd7b76b8f17095896100338636f4df8de75612f55d SHA512 9dc7fac0fef73c389baf8fc132e58599471517a2b77b13fe6bfabd30246b46bf859f7307ff1606d6634bdcdc472bdde0882fe7282018a34fba7b8fc80f6e9279 diff --git a/dev-python/rcssmin/rcssmin-1.1.0.ebuild b/dev-python/rcssmin/rcssmin-1.1.0.ebuild new file mode 100644 index 000000000000..6c95f9b9033c --- /dev/null +++ b/dev-python/rcssmin/rcssmin-1.1.0.ebuild @@ -0,0 +1,26 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=8 + +PYTHON_COMPAT=( python3_{8..10} ) +inherit distutils-r1 + +DESCRIPTION="CSS minifier written in python." +HOMEPAGE="http://opensource.perlig.de/rcssmin/" +SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz" + +LICENSE="Apache-2.0" +SLOT="0" +KEYWORDS="~amd64" + +distutils_enable_tests pytest + +src_configure() { + export SETUP_CEXT_REQUIRED=1 +} + +python_install_all() { + distutils-r1_python_install_all + mv "${D}/usr/share/doc/${PN}" "${D}/usr/share/doc/${PF}" +} diff --git a/dev-python/reportlab/reportlab-3.6.2.ebuild b/dev-python/reportlab/reportlab-3.6.2.ebuild index b7688f2391ae..73e9a3e50b84 100644 --- a/dev-python/reportlab/reportlab-3.6.2.ebuild +++ b/dev-python/reportlab/reportlab-3.6.2.ebuild @@ -16,7 +16,7 @@ SRC_URI=" LICENSE="BSD" SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~riscv ~sparc ~x86 ~amd64-linux ~x86-linux" +KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~riscv ~sparc ~x86 ~amd64-linux ~x86-linux" DEPEND=" media-libs/freetype diff --git a/dev-python/rope/Manifest b/dev-python/rope/Manifest index bbea060f6e52..015118a67749 100644 --- a/dev-python/rope/Manifest +++ b/dev-python/rope/Manifest @@ -1,2 +1 @@ -DIST rope-0.20.1.tar.gz 257811 BLAKE2B 58f11c02e68e08c532d08a4b36c08316afb42329f10ca67f7f73f0e19ef6b09aaf4b4e4fb1e90cf0af61c9779efc067e42945f9f10cf0abe4ff82b8cb3c8b5f6 SHA512 328016e711a7d684fa316b3eb8ebc233bcdf579d2545d038dedc703be82e6d5b4a8af8a9fba96569c84b9cab4450a139013ec25ae16a082c699920ea9096ce7f DIST rope-0.21.0.tar.gz 256456 BLAKE2B f9ed997933794caaeaee7c9951ea46c1fc50983f93433b227151366f720198f96966faa28993d2a8a54e667a34cc318c322068bc47fd38789c9604aea9586c53 SHA512 b1b882087b235849b04beeb85c253eecdcc06e0d75ba54975db9c4e60e68178f7acb87a58a9a24dc942994cfbfc3662e05000d00965278697b0db412411b4c44 diff --git a/dev-python/rope/rope-0.20.1.ebuild b/dev-python/rope/rope-0.20.1.ebuild deleted file mode 100644 index 942d69b834a9..000000000000 --- a/dev-python/rope/rope-0.20.1.ebuild +++ /dev/null @@ -1,41 +0,0 @@ -# Copyright 1999-2021 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=8 - -PYTHON_COMPAT=( python3_{8..10} ) -inherit distutils-r1 - -DESCRIPTION="Python refactoring library" -HOMEPAGE="https://github.com/python-rope/rope" -SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz" - -LICENSE="LGPL-3+" -SLOT="0" -KEYWORDS="amd64 ~arm64 x86 ~amd64-linux ~x86-linux" -IUSE="doc" - -# Dependency for docbuild documentation which is not noted in -# setup.py, using standard docutils builds docs successfully. -BDEPEND=" - doc? ( dev-python/docutils[${PYTHON_USEDEP}] ) - test? ( dev-python/pytest-timeout[${PYTHON_USEDEP}] )" - -distutils_enable_tests pytest - -python_compile_all() { - if use doc; then - pushd docs > /dev/null || die - mkdir build || die - local i - for i in ./*.rst; do - rst2html.py $i > ./build/${i/rst/html} || die - done - popd > /dev/null || die - fi -} - -python_install_all() { - use doc && local HTML_DOCS=( docs/build/. ) - distutils-r1_python_install_all -} diff --git a/dev-python/rope/rope-0.21.0.ebuild b/dev-python/rope/rope-0.21.0.ebuild index b734b2e0002c..942d69b834a9 100644 --- a/dev-python/rope/rope-0.21.0.ebuild +++ b/dev-python/rope/rope-0.21.0.ebuild @@ -12,7 +12,7 @@ SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz" LICENSE="LGPL-3+" SLOT="0" -KEYWORDS="~amd64 ~arm64 ~x86 ~amd64-linux ~x86-linux" +KEYWORDS="amd64 ~arm64 x86 ~amd64-linux ~x86-linux" IUSE="doc" # Dependency for docbuild documentation which is not noted in diff --git a/dev-python/smmap/Manifest b/dev-python/smmap/Manifest index 1a283d09f873..d889a90c6533 100644 --- a/dev-python/smmap/Manifest +++ b/dev-python/smmap/Manifest @@ -1,2 +1 @@ -DIST smmap-4.0.0.tar.gz 22524 BLAKE2B 2edd07925d9511879cb816f1e80d5fe7920ef91635f085b8d0ca81fa8d46bf0a1dfce7eab6f70250b93602a5a10e8170045f0720cf9fe3b26911d4e8b419f4cf SHA512 fae59fd4e8ccc95cbc07be3ece208e862948c2b537850376b169acc15b9f0b1d94d412fde88647c245dda117dbbdab4db6426e1d95f3f9779bdd40c2d9c7d2cd DIST smmap-5.0.0.tar.gz 22437 BLAKE2B 2ff55ff412b10fe6c431df5f1589deb9f6f1c3277ee1ac651513e302d31b4f7ff986bfc548c5fefd66775f0eb7aef11dd8f2821f0e50a2e76d9bfcfaa9c047bd SHA512 03ae478bc83d02416f57bb3f6afc9c80bcb2d4249f3169390ac139b88be94258463dee7744fdf0fd54a7cfe109795a110c43f2b81ffd8546601de274667d353d diff --git a/dev-python/smmap/smmap-4.0.0.ebuild b/dev-python/smmap/smmap-4.0.0.ebuild deleted file mode 100644 index e08951a4b74e..000000000000 --- a/dev-python/smmap/smmap-4.0.0.ebuild +++ /dev/null @@ -1,20 +0,0 @@ -# Copyright 1999-2021 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=7 - -PYTHON_COMPAT=( python3_{8..10} ) - -inherit distutils-r1 - -DESCRIPTION="A pure Python implementation of a sliding window memory map manager" -HOMEPAGE=" - https://pypi.org/project/smmap/ - https://github.com/gitpython-developers/smmap/" -SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz" - -LICENSE="BSD" -KEYWORDS="amd64 ~arm arm64 ~ppc64 ~riscv x86" -SLOT="0" - -distutils_enable_tests unittest diff --git a/dev-python/smmap/smmap-5.0.0.ebuild b/dev-python/smmap/smmap-5.0.0.ebuild index ca18803bed80..5366a971bf32 100644 --- a/dev-python/smmap/smmap-5.0.0.ebuild +++ b/dev-python/smmap/smmap-5.0.0.ebuild @@ -13,7 +13,7 @@ HOMEPAGE=" SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz" LICENSE="BSD" -KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~riscv ~x86" +KEYWORDS="amd64 ~arm arm64 ~ppc64 ~riscv x86" SLOT="0" distutils_enable_tests unittest diff --git a/dev-python/symengine/symengine-0.7.2-r2.ebuild b/dev-python/symengine/symengine-0.7.2-r2.ebuild index b22139861cf9..d1aa5889ef88 100644 --- a/dev-python/symengine/symengine-0.7.2-r2.ebuild +++ b/dev-python/symengine/symengine-0.7.2-r2.ebuild @@ -17,7 +17,7 @@ S="${WORKDIR}/${MY_P}" LICENSE="MIT" SLOT="0" -KEYWORDS="amd64 ~arm ~arm64 x86 ~amd64-linux ~x86-linux" +KEYWORDS="amd64 ~arm ~arm64 ~riscv x86 ~amd64-linux ~x86-linux" BDEPEND=" dev-util/cmake diff --git a/dev-python/sympy/sympy-1.8.ebuild b/dev-python/sympy/sympy-1.8.ebuild index c80087efdcd6..38f695685f20 100644 --- a/dev-python/sympy/sympy-1.8.ebuild +++ b/dev-python/sympy/sympy-1.8.ebuild @@ -15,7 +15,7 @@ S="${WORKDIR}/${PN}-${P}" LICENSE="BSD" SLOT="0" -KEYWORDS="amd64 ~arm ~arm64 x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos" +KEYWORDS="amd64 ~arm ~arm64 ~riscv x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos" IUSE="aesara examples imaging ipython latex mathml opengl pdf png pyglet symengine test texmacs" RDEPEND=" diff --git a/dev-python/tzlocal/tzlocal-4.1.ebuild b/dev-python/tzlocal/tzlocal-4.1.ebuild index 2fbb748a05f8..9cb5637b4e87 100644 --- a/dev-python/tzlocal/tzlocal-4.1.ebuild +++ b/dev-python/tzlocal/tzlocal-4.1.ebuild @@ -12,7 +12,7 @@ SRC_URI="https://github.com/regebro/tzlocal/archive/${PV}.tar.gz -> ${P}.gh.tar. LICENSE="MIT" SLOT="0" -KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~riscv ~x86" +KEYWORDS="amd64 ~arm ~arm64 ~ppc64 ~riscv ~x86" RDEPEND=" dev-python/pytz_deprecation_shim[${PYTHON_USEDEP}] diff --git a/dev-python/versioneer/Manifest b/dev-python/versioneer/Manifest index 441beb03df77..c86611ee7490 100644 --- a/dev-python/versioneer/Manifest +++ b/dev-python/versioneer/Manifest @@ -1,2 +1 @@ -DIST versioneer-0.20.tar.gz 50634 BLAKE2B 4a64f311b5b7028f15a20c8111f462399bf49340b6ac42272af20427fe5ce722c9d589c04dcb66fe66782ad3ce3491f5fd4807ca06b3caa2342fe3750bedc1be SHA512 7751af838639f06f1f87224b3f87e5d466cf11f32e4da35646a1ea84ba8d21901d47137fab6bde2632f5aaecc2f90f9bbf5968d3fcd3b074e5145762bdde1ae7 DIST versioneer-0.21.tar.gz 50072 BLAKE2B 83b56dc61b7ba6dd1fb274f08b08e501ab0e209d915785c3a62d733524270a8bd1f60fb09dd3d97c2030fa4e8e154e8351de51beb17774189ae68c12fca1e12a SHA512 a75e68cf1d11ddca220e8e617cd4c2e17b20d8d683c9e6ab94e8470695eee8fa00f7b5a9cb5cfeabd984446dffab70cb7acc749296c235a6a6f1c815f1729583 diff --git a/dev-python/versioneer/versioneer-0.20.ebuild b/dev-python/versioneer/versioneer-0.20.ebuild deleted file mode 100644 index 21c4fd0cac14..000000000000 --- a/dev-python/versioneer/versioneer-0.20.ebuild +++ /dev/null @@ -1,35 +0,0 @@ -# Copyright 1999-2021 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=8 - -PYTHON_COMPAT=( python3_{8..10} ) -inherit distutils-r1 - -DESCRIPTION="Easy VCS-based management of project version strings" -HOMEPAGE=" - https://pypi.org/project/versioneer/ - https://github.com/python-versioneer/python-versioneer/" -SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz" - -SLOT="0" -LICENSE="public-domain" -KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux" -IUSE="test" -RESTRICT="!test? ( test )" - -BDEPEND=" - test? ( - dev-python/packaging[${PYTHON_USEDEP}] - dev-vcs/git - ) -" - -python_test() { - esetup.py make_versioneer - - git config --global user.email "you@example.com" || die - git config --global user.name "Your Name" || die - - "${EPYTHON}" test/git/test_git.py -v || die -} diff --git a/dev-python/versioneer/versioneer-0.21.ebuild b/dev-python/versioneer/versioneer-0.21.ebuild index 299d280fc6b3..21c4fd0cac14 100644 --- a/dev-python/versioneer/versioneer-0.21.ebuild +++ b/dev-python/versioneer/versioneer-0.21.ebuild @@ -14,7 +14,7 @@ SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz" SLOT="0" LICENSE="public-domain" -KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux" +KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux" IUSE="test" RESTRICT="!test? ( test )" diff --git a/dev-python/zstandard/zstandard-0.16.0.ebuild b/dev-python/zstandard/zstandard-0.16.0.ebuild index 6d5db05fa39d..6d697e376341 100644 --- a/dev-python/zstandard/zstandard-0.16.0.ebuild +++ b/dev-python/zstandard/zstandard-0.16.0.ebuild @@ -13,7 +13,7 @@ SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz" SLOT="0" LICENSE="BSD" -KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" +KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" DEPEND=" app-arch/zstd:=" diff --git a/dev-qt/Manifest.gz b/dev-qt/Manifest.gz index 7ef7a7e18ce2..99bcba606080 100644 Binary files a/dev-qt/Manifest.gz and b/dev-qt/Manifest.gz differ diff --git a/dev-qt/qt-creator/metadata.xml b/dev-qt/qt-creator/metadata.xml index 45e6f90bbd93..8713dfe7612f 100644 --- a/dev-qt/qt-creator/metadata.xml +++ b/dev-qt/qt-creator/metadata.xml @@ -11,7 +11,7 @@ Build plugin for Android devices - Enable integration with popular unit testing frameworks (QtTest, Google Test, Boost.Test) + Enable integration with popular unit testing frameworks (QtTest, GoogleTest, Boost.Test, Catch2) Build plugin for autotools-based projects Build plugin for bare metal devices Add support for GNU Bazaar version control system (requires manual installation of Bazaar client) @@ -20,14 +20,18 @@ Build clang-based plugins (code model, formatting, static analysis) Add support for IBM ClearCase version control system (requires manual installation of ClearCase client) Build plugin for CMake-based projects + Build plugin to integrate with the Conan package manager Enable integration with dev-util/cppcheck Build the Chrome Trace Format visualizer plugin Enable designer for QtWidgets-based UIs + Build plugin for Docker support Build the GLSL editor plugin Enable the integrated documentation viewer + Enable integration with Incredibuild (requires manual installation of Incredibuild) Add support for the Language Server Protocol (LSP) Build plugin for MCU devices Add support for dev-vcs/mercurial version control system + Build plugin for Meson-based projects Build the graphical model editor plugin Build plugin for Nim language support Add support for Perforce version control system (requires manual installation of Perforce client) @@ -38,7 +42,7 @@ Build the QML/JavaScript editor plugin Build the QML profiler plugin Build plugin for QNX devices - Add support for deployment and execution on a remote Linux host + Build plugin for deployment and execution on a remote Linux host Build the graphical SCXML editor plugin Build the serial terminal plugin Enable integration with sys-apps/the_silver_searcher diff --git a/dev-qt/qt-creator/qt-creator-4.15.1.ebuild b/dev-qt/qt-creator/qt-creator-4.15.1.ebuild index bfc4e05275dc..18260cba5420 100644 --- a/dev-qt/qt-creator/qt-creator-4.15.1.ebuild +++ b/dev-qt/qt-creator/qt-creator-4.15.1.ebuild @@ -33,9 +33,10 @@ QTC_PLUGINS=(android +autotest autotools:autotoolsprojectmanager baremetal bazaa IUSE="doc systemd test webengine ${QTC_PLUGINS[@]%:*}" RESTRICT="!test? ( test )" REQUIRED_USE=" + android? ( lsp ) boot2qt? ( remotelinux ) clang? ( test? ( qbs ) ) - mcu? ( cmake ) + mcu? ( baremetal cmake ) python? ( lsp ) qmldesigner? ( qmljs ) qnx? ( remotelinux ) diff --git a/dev-qt/qt-creator/qt-creator-9999.ebuild b/dev-qt/qt-creator/qt-creator-9999.ebuild index bfc4e05275dc..68a5ec763cc6 100644 --- a/dev-qt/qt-creator/qt-creator-9999.ebuild +++ b/dev-qt/qt-creator/qt-creator-9999.ebuild @@ -2,7 +2,7 @@ # Distributed under the terms of the GNU General Public License v2 EAPI=7 -LLVM_MAX_SLOT=12 +LLVM_MAX_SLOT=13 PLOCALES="cs da de fr hr ja pl ru sl uk zh-CN zh-TW" inherit llvm qmake-utils virtualx xdg @@ -25,24 +25,25 @@ fi LICENSE="GPL-3" SLOT="0" QTC_PLUGINS=(android +autotest autotools:autotoolsprojectmanager baremetal bazaar beautifier boot2qt - '+clang:clangcodemodel|clangformat|clangtools' clearcase cmake:cmakeprojectmanager cppcheck - ctfvisualizer cvs +designer git glsl:glsleditor +help lsp:languageclient mcu:mcusupport mercurial - modeling:modeleditor nim perforce perfprofiler python qbs:qbsprojectmanager +qmldesigner - +qmljs:qmljseditor qmlprofiler qnx remotelinux scxml:scxmleditor serialterminal silversearcher - subversion valgrind webassembly) + '+clang:clangcodemodel|clangformat|clangtools' clearcase cmake:cmakeprojectmanager conan cppcheck + ctfvisualizer cvs +designer docker git glsl:glsleditor +help incredibuild lsp:languageclient + mcu:mcusupport mercurial meson:mesonprojectmanager modeling:modeleditor nim perforce perfprofiler + python qbs:qbsprojectmanager +qmldesigner +qmljs:qmljseditor qmlprofiler qnx remotelinux + scxml:scxmleditor serialterminal silversearcher subversion valgrind webassembly) IUSE="doc systemd test webengine ${QTC_PLUGINS[@]%:*}" RESTRICT="!test? ( test )" REQUIRED_USE=" + android? ( lsp ) boot2qt? ( remotelinux ) clang? ( test? ( qbs ) ) - mcu? ( cmake ) + mcu? ( baremetal cmake ) python? ( lsp ) qmldesigner? ( qmljs ) qnx? ( remotelinux ) " # minimum Qt version required -QT_PV="5.14:5" +QT_PV="5.15:5" BDEPEND=" >=dev-qt/linguist-tools-${QT_PV} @@ -63,10 +64,11 @@ CDEPEND=" >=dev-qt/qtwidgets-${QT_PV} >=dev-qt/qtx11extras-${QT_PV} >=dev-qt/qtxml-${QT_PV} - kde-frameworks/syntax-highlighting:5 + >=kde-frameworks/syntax-highlighting-5.87:5 clang? ( >=dev-cpp/yaml-cpp-0.6.2:= || ( + sys-devel/clang:13 sys-devel/clang:12 sys-devel/clang:11 ) @@ -91,13 +93,10 @@ DEPEND="${CDEPEND} " RDEPEND="${CDEPEND} sys-devel/gdb[python] - autotools? ( sys-devel/autoconf ) - cmake? ( >=dev-util/cmake-3.14 ) cppcheck? ( dev-util/cppcheck ) cvs? ( dev-vcs/cvs ) git? ( dev-vcs/git ) mercurial? ( dev-vcs/mercurial ) - qbs? ( >=dev-util/qbs-1.18 ) qmldesigner? ( >=dev-qt/qtquicktimeline-${QT_PV} ) silversearcher? ( sys-apps/the_silver_searcher ) subversion? ( dev-vcs/subversion ) @@ -129,8 +128,7 @@ src_prepare() { src/plugins/plugins.pro || die "failed to disable ${plugin%:*} plugin" fi done - sed -i -re '/\<(clangpchmanager|clangrefactoring|ios|updateinfo|winrt)\>/d' src/plugins/plugins.pro || die - sed -i -re '/clang(pchmanager|refactoring)backend/d' src/tools/tools.pro || die + sed -i -re '/\<(ios|updateinfo|winrt)\>/d' src/plugins/plugins.pro || die # avoid building unused support libraries and tools if ! use clang; then diff --git a/dev-util/Manifest.gz b/dev-util/Manifest.gz index e4f522b06c86..f237249a5ca6 100644 Binary files a/dev-util/Manifest.gz and b/dev-util/Manifest.gz differ diff --git a/dev-util/dput-ng/dput-ng-1.32.ebuild b/dev-util/dput-ng/dput-ng-1.32.ebuild index 5b8509a72cc4..fac0bd787090 100644 --- a/dev-util/dput-ng/dput-ng-1.32.ebuild +++ b/dev-util/dput-ng/dput-ng-1.32.ebuild @@ -2,7 +2,7 @@ # Distributed under the terms of the GNU General Public License v2 EAPI=7 -PYTHON_COMPAT=( python3_{8,9} ) +PYTHON_COMPAT=( python3_9 ) DISTUTILS_SINGLE_IMPL=1 inherit bash-completion-r1 distutils-r1 diff --git a/media-plugins/Manifest.gz b/media-plugins/Manifest.gz index 6fb8e8264791..08397378740e 100644 Binary files a/media-plugins/Manifest.gz and b/media-plugins/Manifest.gz differ diff --git a/media-plugins/gst-plugins-vaapi/gst-plugins-vaapi-1.18.4-r1.ebuild b/media-plugins/gst-plugins-vaapi/gst-plugins-vaapi-1.18.4-r2.ebuild similarity index 100% rename from media-plugins/gst-plugins-vaapi/gst-plugins-vaapi-1.18.4-r1.ebuild rename to media-plugins/gst-plugins-vaapi/gst-plugins-vaapi-1.18.4-r2.ebuild diff --git a/metadata/Manifest.gz b/metadata/Manifest.gz index 8c9f750b3884..cc95539029be 100644 Binary files a/metadata/Manifest.gz and b/metadata/Manifest.gz differ diff --git a/metadata/dtd/timestamp.chk b/metadata/dtd/timestamp.chk index f4320967ce5e..08a7f8d15ba7 100644 --- a/metadata/dtd/timestamp.chk +++ b/metadata/dtd/timestamp.chk @@ -1 +1 @@ -Sun, 21 Nov 2021 19:09:06 +0000 +Mon, 22 Nov 2021 03:39:06 +0000 diff --git a/metadata/glsa/timestamp.chk b/metadata/glsa/timestamp.chk index f4320967ce5e..66ade7e34675 100644 --- a/metadata/glsa/timestamp.chk +++ b/metadata/glsa/timestamp.chk @@ -1 +1 @@ -Sun, 21 Nov 2021 19:09:06 +0000 +Mon, 22 Nov 2021 03:39:07 +0000 diff --git a/metadata/md5-cache/Manifest.gz b/metadata/md5-cache/Manifest.gz index 44c6dbd07a6c..6343720fa749 100644 Binary files a/metadata/md5-cache/Manifest.gz and b/metadata/md5-cache/Manifest.gz differ diff --git a/metadata/md5-cache/app-misc/Manifest.gz b/metadata/md5-cache/app-misc/Manifest.gz index 340877a798a6..803cc242973b 100644 Binary files a/metadata/md5-cache/app-misc/Manifest.gz and b/metadata/md5-cache/app-misc/Manifest.gz differ diff --git a/metadata/md5-cache/app-misc/jpipe-0.2.0 b/metadata/md5-cache/app-misc/jpipe-0.2.0 index 0608c87a7d03..3a21eed6d0ba 100644 --- a/metadata/md5-cache/app-misc/jpipe-0.2.0 +++ b/metadata/md5-cache/app-misc/jpipe-0.2.0 @@ -1,4 +1,4 @@ -BDEPEND=>=dev-lang/go-1.12 app-arch/unzip +BDEPEND=!python? ( app-arch/unzip >=dev-lang/go-1.12 ) >=dev-lang/go-1.12 app-arch/unzip DEFINED_PHASES=compile configure install prepare test unpack DESCRIPTION=Command line interface to JMESPath EAPI=7 @@ -12,4 +12,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=mirror://pypi/j/jpipe/jpipe-0.2.0.tar.gz !python? ( mirror://goproxy//cloud.google.com/go/@v/v0.26.0.mod -> cloud.google.com%2Fgo%2F@v%2Fv0.26.0.mod mirror://goproxy//cloud.google.com/go/@v/v0.34.0.mod -> cloud.google.com%2Fgo%2F@v%2Fv0.34.0.mod mirror://goproxy//cloud.google.com/go/@v/v0.38.0.mod -> cloud.google.com%2Fgo%2F@v%2Fv0.38.0.mod mirror://goproxy//cloud.google.com/go/@v/v0.44.1.mod -> cloud.google.com%2Fgo%2F@v%2Fv0.44.1.mod mirror://goproxy//cloud.google.com/go/@v/v0.44.2.mod -> cloud.google.com%2Fgo%2F@v%2Fv0.44.2.mod mirror://goproxy//cloud.google.com/go/@v/v0.45.1.mod -> cloud.google.com%2Fgo%2F@v%2Fv0.45.1.mod mirror://goproxy//cloud.google.com/go/@v/v0.46.3.mod -> cloud.google.com%2Fgo%2F@v%2Fv0.46.3.mod mirror://goproxy//cloud.google.com/go/bigquery/@v/v1.0.1.mod -> cloud.google.com%2Fgo%2Fbigquery%2F@v%2Fv1.0.1.mod mirror://goproxy//cloud.google.com/go/datastore/@v/v1.0.0.mod -> cloud.google.com%2Fgo%2Fdatastore%2F@v%2Fv1.0.0.mod mirror://goproxy//cloud.google.com/go/firestore/@v/v1.1.0.mod -> cloud.google.com%2Fgo%2Ffirestore%2F@v%2Fv1.1.0.mod mirror://goproxy//cloud.google.com/go/pubsub/@v/v1.0.1.mod -> cloud.google.com%2Fgo%2Fpubsub%2F@v%2Fv1.0.1.mod mirror://goproxy//cloud.google.com/go/storage/@v/v1.0.0.mod -> cloud.google.com%2Fgo%2Fstorage%2F@v%2Fv1.0.0.mod mirror://goproxy//dmitri.shuralyov.com/gpu/mtl/@v/v0.0.0-20190408044501-666a987793e9.mod -> dmitri.shuralyov.com%2Fgpu%2Fmtl%2F@v%2Fv0.0.0-20190408044501-666a987793e9.mod mirror://goproxy//github.com/!burnt!sushi/toml/@v/v0.3.1.zip -> github.com%2F!burnt!sushi%2Ftoml%2F@v%2Fv0.3.1.zip mirror://goproxy//github.com/!burnt!sushi/toml/@v/v0.3.1.mod -> github.com%2F!burnt!sushi%2Ftoml%2F@v%2Fv0.3.1.mod mirror://goproxy//github.com/!burnt!sushi/xgb/@v/v0.0.0-20160522181843-27f122750802.mod -> github.com%2F!burnt!sushi%2Fxgb%2F@v%2Fv0.0.0-20160522181843-27f122750802.mod mirror://goproxy//github.com/!one!of!one/xxhash/@v/v1.2.2.mod -> github.com%2F!one!of!one%2Fxxhash%2F@v%2Fv1.2.2.mod mirror://goproxy//github.com/alecthomas/template/@v/v0.0.0-20160405071501-a0175ee3bccc.mod -> github.com%2Falecthomas%2Ftemplate%2F@v%2Fv0.0.0-20160405071501-a0175ee3bccc.mod mirror://goproxy//github.com/alecthomas/units/@v/v0.0.0-20151022065526-2efee857e7cf.mod -> github.com%2Falecthomas%2Funits%2F@v%2Fv0.0.0-20151022065526-2efee857e7cf.mod mirror://goproxy//github.com/armon/circbuf/@v/v0.0.0-20150827004946-bbbad097214e.mod -> github.com%2Farmon%2Fcircbuf%2F@v%2Fv0.0.0-20150827004946-bbbad097214e.mod mirror://goproxy//github.com/armon/go-metrics/@v/v0.0.0-20180917152333-f0300d1749da.mod -> github.com%2Farmon%2Fgo-metrics%2F@v%2Fv0.0.0-20180917152333-f0300d1749da.mod mirror://goproxy//github.com/armon/go-radix/@v/v0.0.0-20180808171621-7fddfc383310.mod -> github.com%2Farmon%2Fgo-radix%2F@v%2Fv0.0.0-20180808171621-7fddfc383310.mod mirror://goproxy//github.com/beorn7/perks/@v/v0.0.0-20180321164747-3a771d992973.mod -> github.com%2Fbeorn7%2Fperks%2F@v%2Fv0.0.0-20180321164747-3a771d992973.mod mirror://goproxy//github.com/beorn7/perks/@v/v1.0.0.mod -> github.com%2Fbeorn7%2Fperks%2F@v%2Fv1.0.0.mod mirror://goproxy//github.com/bgentry/speakeasy/@v/v0.1.0.mod -> github.com%2Fbgentry%2Fspeakeasy%2F@v%2Fv0.1.0.mod mirror://goproxy//github.com/bketelsen/crypt/@v/v0.0.3-0.20200106085610-5cbc8cc4026c.mod -> github.com%2Fbketelsen%2Fcrypt%2F@v%2Fv0.0.3-0.20200106085610-5cbc8cc4026c.mod mirror://goproxy//github.com/cespare/xxhash/@v/v1.1.0.mod -> github.com%2Fcespare%2Fxxhash%2F@v%2Fv1.1.0.mod mirror://goproxy//github.com/client9/misspell/@v/v0.3.4.mod -> github.com%2Fclient9%2Fmisspell%2F@v%2Fv0.3.4.mod mirror://goproxy//github.com/codegangsta/cli/@v/v1.4.2-0.20150131031259-6086d7927ec3.mod -> github.com%2Fcodegangsta%2Fcli%2F@v%2Fv1.4.2-0.20150131031259-6086d7927ec3.mod mirror://goproxy//github.com/coreos/bbolt/@v/v1.3.2.mod -> github.com%2Fcoreos%2Fbbolt%2F@v%2Fv1.3.2.mod mirror://goproxy//github.com/coreos/etcd/@v/v3.3.13+incompatible.mod -> github.com%2Fcoreos%2Fetcd%2F@v%2Fv3.3.13+incompatible.mod mirror://goproxy//github.com/coreos/go-semver/@v/v0.3.0.mod -> github.com%2Fcoreos%2Fgo-semver%2F@v%2Fv0.3.0.mod mirror://goproxy//github.com/coreos/go-systemd/@v/v0.0.0-20190321100706-95778dfbb74e.mod -> github.com%2Fcoreos%2Fgo-systemd%2F@v%2Fv0.0.0-20190321100706-95778dfbb74e.mod mirror://goproxy//github.com/coreos/pkg/@v/v0.0.0-20180928190104-399ea9e2e55f.mod -> github.com%2Fcoreos%2Fpkg%2F@v%2Fv0.0.0-20180928190104-399ea9e2e55f.mod mirror://goproxy//github.com/cpuguy83/go-md2man/v2/@v/v2.0.0-20190314233015-f79a8a8ca69d.zip -> github.com%2Fcpuguy83%2Fgo-md2man%2Fv2%2F@v%2Fv2.0.0-20190314233015-f79a8a8ca69d.zip mirror://goproxy//github.com/cpuguy83/go-md2man/v2/@v/v2.0.0-20190314233015-f79a8a8ca69d.mod -> github.com%2Fcpuguy83%2Fgo-md2man%2Fv2%2F@v%2Fv2.0.0-20190314233015-f79a8a8ca69d.mod mirror://goproxy//github.com/cpuguy83/go-md2man/v2/@v/v2.0.0.zip -> github.com%2Fcpuguy83%2Fgo-md2man%2Fv2%2F@v%2Fv2.0.0.zip mirror://goproxy//github.com/cpuguy83/go-md2man/v2/@v/v2.0.0.mod -> github.com%2Fcpuguy83%2Fgo-md2man%2Fv2%2F@v%2Fv2.0.0.mod mirror://goproxy//github.com/davecgh/go-spew/@v/v0.0.0-20161028175848-04cdfd42973b.mod -> github.com%2Fdavecgh%2Fgo-spew%2F@v%2Fv0.0.0-20161028175848-04cdfd42973b.mod mirror://goproxy//github.com/davecgh/go-spew/@v/v1.1.0.mod -> github.com%2Fdavecgh%2Fgo-spew%2F@v%2Fv1.1.0.mod mirror://goproxy//github.com/davecgh/go-spew/@v/v1.1.1.mod -> github.com%2Fdavecgh%2Fgo-spew%2F@v%2Fv1.1.1.mod mirror://goproxy//github.com/dgrijalva/jwt-go/@v/v3.2.0+incompatible.mod -> github.com%2Fdgrijalva%2Fjwt-go%2F@v%2Fv3.2.0+incompatible.mod mirror://goproxy//github.com/dgryski/go-sip13/@v/v0.0.0-20181026042036-e10d5fee7954.mod -> github.com%2Fdgryski%2Fgo-sip13%2F@v%2Fv0.0.0-20181026042036-e10d5fee7954.mod mirror://goproxy//github.com/fatih/color/@v/v1.7.0.mod -> github.com%2Ffatih%2Fcolor%2F@v%2Fv1.7.0.mod mirror://goproxy//github.com/fsnotify/fsnotify/@v/v1.4.7.mod -> github.com%2Ffsnotify%2Ffsnotify%2F@v%2Fv1.4.7.mod mirror://goproxy//github.com/ghodss/yaml/@v/v1.0.0.mod -> github.com%2Fghodss%2Fyaml%2F@v%2Fv1.0.0.mod mirror://goproxy//github.com/go-gl/glfw/@v/v0.0.0-20190409004039-e6da0acd62b1.mod -> github.com%2Fgo-gl%2Fglfw%2F@v%2Fv0.0.0-20190409004039-e6da0acd62b1.mod mirror://goproxy//github.com/go-kit/kit/@v/v0.8.0.mod -> github.com%2Fgo-kit%2Fkit%2F@v%2Fv0.8.0.mod mirror://goproxy//github.com/go-logfmt/logfmt/@v/v0.3.0.mod -> github.com%2Fgo-logfmt%2Flogfmt%2F@v%2Fv0.3.0.mod mirror://goproxy//github.com/go-logfmt/logfmt/@v/v0.4.0.mod -> github.com%2Fgo-logfmt%2Flogfmt%2F@v%2Fv0.4.0.mod mirror://goproxy//github.com/go-stack/stack/@v/v1.8.0.mod -> github.com%2Fgo-stack%2Fstack%2F@v%2Fv1.8.0.mod mirror://goproxy//github.com/gogo/protobuf/@v/v1.1.1.mod -> github.com%2Fgogo%2Fprotobuf%2F@v%2Fv1.1.1.mod mirror://goproxy//github.com/gogo/protobuf/@v/v1.2.1.mod -> github.com%2Fgogo%2Fprotobuf%2F@v%2Fv1.2.1.mod mirror://goproxy//github.com/golang/glog/@v/v0.0.0-20160126235308-23def4e6c14b.mod -> github.com%2Fgolang%2Fglog%2F@v%2Fv0.0.0-20160126235308-23def4e6c14b.mod mirror://goproxy//github.com/golang/groupcache/@v/v0.0.0-20190129154638-5b532d6fd5ef.mod -> github.com%2Fgolang%2Fgroupcache%2F@v%2Fv0.0.0-20190129154638-5b532d6fd5ef.mod mirror://goproxy//github.com/golang/mock/@v/v1.1.1.mod -> github.com%2Fgolang%2Fmock%2F@v%2Fv1.1.1.mod mirror://goproxy//github.com/golang/mock/@v/v1.2.0.mod -> github.com%2Fgolang%2Fmock%2F@v%2Fv1.2.0.mod mirror://goproxy//github.com/golang/mock/@v/v1.3.1.mod -> github.com%2Fgolang%2Fmock%2F@v%2Fv1.3.1.mod mirror://goproxy//github.com/golang/protobuf/@v/v1.2.0.mod -> github.com%2Fgolang%2Fprotobuf%2F@v%2Fv1.2.0.mod mirror://goproxy//github.com/golang/protobuf/@v/v1.3.1.mod -> github.com%2Fgolang%2Fprotobuf%2F@v%2Fv1.3.1.mod mirror://goproxy//github.com/golang/protobuf/@v/v1.3.2.mod -> github.com%2Fgolang%2Fprotobuf%2F@v%2Fv1.3.2.mod mirror://goproxy//github.com/google/btree/@v/v0.0.0-20180813153112-4030bb1f1f0c.mod -> github.com%2Fgoogle%2Fbtree%2F@v%2Fv0.0.0-20180813153112-4030bb1f1f0c.mod mirror://goproxy//github.com/google/btree/@v/v1.0.0.mod -> github.com%2Fgoogle%2Fbtree%2F@v%2Fv1.0.0.mod mirror://goproxy//github.com/google/go-cmp/@v/v0.2.0.mod -> github.com%2Fgoogle%2Fgo-cmp%2F@v%2Fv0.2.0.mod mirror://goproxy//github.com/google/go-cmp/@v/v0.3.0.mod -> github.com%2Fgoogle%2Fgo-cmp%2F@v%2Fv0.3.0.mod mirror://goproxy//github.com/google/go-cmp/@v/v0.5.4.mod -> github.com%2Fgoogle%2Fgo-cmp%2F@v%2Fv0.5.4.mod mirror://goproxy//github.com/google/go-cmp/@v/v0.5.5.zip -> github.com%2Fgoogle%2Fgo-cmp%2F@v%2Fv0.5.5.zip mirror://goproxy//github.com/google/go-cmp/@v/v0.5.5.mod -> github.com%2Fgoogle%2Fgo-cmp%2F@v%2Fv0.5.5.mod mirror://goproxy//github.com/google/martian/@v/v2.1.0+incompatible.mod -> github.com%2Fgoogle%2Fmartian%2F@v%2Fv2.1.0+incompatible.mod mirror://goproxy//github.com/google/pprof/@v/v0.0.0-20181206194817-3ea8567a2e57.mod -> github.com%2Fgoogle%2Fpprof%2F@v%2Fv0.0.0-20181206194817-3ea8567a2e57.mod mirror://goproxy//github.com/google/pprof/@v/v0.0.0-20190515194954-54271f7e092f.mod -> github.com%2Fgoogle%2Fpprof%2F@v%2Fv0.0.0-20190515194954-54271f7e092f.mod mirror://goproxy//github.com/google/renameio/@v/v0.1.0.mod -> github.com%2Fgoogle%2Frenameio%2F@v%2Fv0.1.0.mod mirror://goproxy//github.com/google/safehtml/@v/v0.0.2.mod -> github.com%2Fgoogle%2Fsafehtml%2F@v%2Fv0.0.2.mod mirror://goproxy//github.com/googleapis/gax-go/v2/@v/v2.0.4.mod -> github.com%2Fgoogleapis%2Fgax-go%2Fv2%2F@v%2Fv2.0.4.mod mirror://goproxy//github.com/googleapis/gax-go/v2/@v/v2.0.5.mod -> github.com%2Fgoogleapis%2Fgax-go%2Fv2%2F@v%2Fv2.0.5.mod mirror://goproxy//github.com/gopherjs/gopherjs/@v/v0.0.0-20181017120253-0766667cb4d1.mod -> github.com%2Fgopherjs%2Fgopherjs%2F@v%2Fv0.0.0-20181017120253-0766667cb4d1.mod mirror://goproxy//github.com/gorilla/websocket/@v/v1.4.2.mod -> github.com%2Fgorilla%2Fwebsocket%2F@v%2Fv1.4.2.mod mirror://goproxy//github.com/grpc-ecosystem/go-grpc-middleware/@v/v1.0.0.mod -> github.com%2Fgrpc-ecosystem%2Fgo-grpc-middleware%2F@v%2Fv1.0.0.mod mirror://goproxy//github.com/grpc-ecosystem/go-grpc-prometheus/@v/v1.2.0.mod -> github.com%2Fgrpc-ecosystem%2Fgo-grpc-prometheus%2F@v%2Fv1.2.0.mod mirror://goproxy//github.com/grpc-ecosystem/grpc-gateway/@v/v1.9.0.mod -> github.com%2Fgrpc-ecosystem%2Fgrpc-gateway%2F@v%2Fv1.9.0.mod mirror://goproxy//github.com/hashicorp/consul/api/@v/v1.1.0.mod -> github.com%2Fhashicorp%2Fconsul%2Fapi%2F@v%2Fv1.1.0.mod mirror://goproxy//github.com/hashicorp/consul/sdk/@v/v0.1.1.mod -> github.com%2Fhashicorp%2Fconsul%2Fsdk%2F@v%2Fv0.1.1.mod mirror://goproxy//github.com/hashicorp/errwrap/@v/v1.0.0.mod -> github.com%2Fhashicorp%2Ferrwrap%2F@v%2Fv1.0.0.mod mirror://goproxy//github.com/hashicorp/go-cleanhttp/@v/v0.5.1.mod -> github.com%2Fhashicorp%2Fgo-cleanhttp%2F@v%2Fv0.5.1.mod mirror://goproxy//github.com/hashicorp/go-immutable-radix/@v/v1.0.0.mod -> github.com%2Fhashicorp%2Fgo-immutable-radix%2F@v%2Fv1.0.0.mod mirror://goproxy//github.com/hashicorp/go-msgpack/@v/v0.5.3.mod -> github.com%2Fhashicorp%2Fgo-msgpack%2F@v%2Fv0.5.3.mod mirror://goproxy//github.com/hashicorp/go-multierror/@v/v1.0.0.mod -> github.com%2Fhashicorp%2Fgo-multierror%2F@v%2Fv1.0.0.mod mirror://goproxy//github.com/hashicorp/go-rootcerts/@v/v1.0.0.mod -> github.com%2Fhashicorp%2Fgo-rootcerts%2F@v%2Fv1.0.0.mod mirror://goproxy//github.com/hashicorp/go-sockaddr/@v/v1.0.0.mod -> github.com%2Fhashicorp%2Fgo-sockaddr%2F@v%2Fv1.0.0.mod mirror://goproxy//github.com/hashicorp/go-syslog/@v/v1.0.0.mod -> github.com%2Fhashicorp%2Fgo-syslog%2F@v%2Fv1.0.0.mod mirror://goproxy//github.com/hashicorp/go-uuid/@v/v1.0.0.mod -> github.com%2Fhashicorp%2Fgo-uuid%2F@v%2Fv1.0.0.mod mirror://goproxy//github.com/hashicorp/go-uuid/@v/v1.0.1.mod -> github.com%2Fhashicorp%2Fgo-uuid%2F@v%2Fv1.0.1.mod mirror://goproxy//github.com/hashicorp/go.net/@v/v0.0.1.mod -> github.com%2Fhashicorp%2Fgo.net%2F@v%2Fv0.0.1.mod mirror://goproxy//github.com/hashicorp/golang-lru/@v/v0.5.0.mod -> github.com%2Fhashicorp%2Fgolang-lru%2F@v%2Fv0.5.0.mod mirror://goproxy//github.com/hashicorp/golang-lru/@v/v0.5.1.mod -> github.com%2Fhashicorp%2Fgolang-lru%2F@v%2Fv0.5.1.mod mirror://goproxy//github.com/hashicorp/hcl/@v/v1.0.0.mod -> github.com%2Fhashicorp%2Fhcl%2F@v%2Fv1.0.0.mod mirror://goproxy//github.com/hashicorp/logutils/@v/v1.0.0.mod -> github.com%2Fhashicorp%2Flogutils%2F@v%2Fv1.0.0.mod mirror://goproxy//github.com/hashicorp/mdns/@v/v1.0.0.mod -> github.com%2Fhashicorp%2Fmdns%2F@v%2Fv1.0.0.mod mirror://goproxy//github.com/hashicorp/memberlist/@v/v0.1.3.mod -> github.com%2Fhashicorp%2Fmemberlist%2F@v%2Fv0.1.3.mod mirror://goproxy//github.com/hashicorp/serf/@v/v0.8.2.mod -> github.com%2Fhashicorp%2Fserf%2F@v%2Fv0.8.2.mod mirror://goproxy//github.com/inconshreveable/mousetrap/@v/v1.0.0.zip -> github.com%2Finconshreveable%2Fmousetrap%2F@v%2Fv1.0.0.zip mirror://goproxy//github.com/inconshreveable/mousetrap/@v/v1.0.0.mod -> github.com%2Finconshreveable%2Fmousetrap%2F@v%2Fv1.0.0.mod mirror://goproxy//github.com/jba/templatecheck/@v/v0.6.0.mod -> github.com%2Fjba%2Ftemplatecheck%2F@v%2Fv0.6.0.mod mirror://goproxy//github.com/jmespath/go-jmespath/@v/v0.4.0.zip -> github.com%2Fjmespath%2Fgo-jmespath%2F@v%2Fv0.4.0.zip mirror://goproxy//github.com/jmespath/go-jmespath/@v/v0.4.0.mod -> github.com%2Fjmespath%2Fgo-jmespath%2F@v%2Fv0.4.0.mod mirror://goproxy//github.com/jmespath/go-jmespath/internal/testify/@v/v1.5.1.mod -> github.com%2Fjmespath%2Fgo-jmespath%2Finternal%2Ftestify%2F@v%2Fv1.5.1.mod mirror://goproxy//github.com/jonboulle/clockwork/@v/v0.1.0.mod -> github.com%2Fjonboulle%2Fclockwork%2F@v%2Fv0.1.0.mod mirror://goproxy//github.com/json-iterator/go/@v/v1.1.6.mod -> github.com%2Fjson-iterator%2Fgo%2F@v%2Fv1.1.6.mod mirror://goproxy//github.com/jstemmer/go-junit-report/@v/v0.0.0-20190106144839-af01ea7f8024.mod -> github.com%2Fjstemmer%2Fgo-junit-report%2F@v%2Fv0.0.0-20190106144839-af01ea7f8024.mod mirror://goproxy//github.com/jtolds/gls/@v/v4.20.0+incompatible.mod -> github.com%2Fjtolds%2Fgls%2F@v%2Fv4.20.0+incompatible.mod mirror://goproxy//github.com/julienschmidt/httprouter/@v/v1.2.0.mod -> github.com%2Fjulienschmidt%2Fhttprouter%2F@v%2Fv1.2.0.mod mirror://goproxy//github.com/kisielk/errcheck/@v/v1.1.0.mod -> github.com%2Fkisielk%2Ferrcheck%2F@v%2Fv1.1.0.mod mirror://goproxy//github.com/kisielk/gotool/@v/v1.0.0.mod -> github.com%2Fkisielk%2Fgotool%2F@v%2Fv1.0.0.mod mirror://goproxy//github.com/konsorten/go-windows-terminal-sequences/@v/v1.0.1.mod -> github.com%2Fkonsorten%2Fgo-windows-terminal-sequences%2F@v%2Fv1.0.1.mod mirror://goproxy//github.com/kr/logfmt/@v/v0.0.0-20140226030751-b84e30acd515.mod -> github.com%2Fkr%2Flogfmt%2F@v%2Fv0.0.0-20140226030751-b84e30acd515.mod mirror://goproxy//github.com/kr/pretty/@v/v0.1.0.mod -> github.com%2Fkr%2Fpretty%2F@v%2Fv0.1.0.mod mirror://goproxy//github.com/kr/pty/@v/v1.1.1.mod -> github.com%2Fkr%2Fpty%2F@v%2Fv1.1.1.mod mirror://goproxy//github.com/kr/text/@v/v0.1.0.mod -> github.com%2Fkr%2Ftext%2F@v%2Fv0.1.0.mod mirror://goproxy//github.com/magiconair/properties/@v/v1.8.1.mod -> github.com%2Fmagiconair%2Fproperties%2F@v%2Fv1.8.1.mod mirror://goproxy//github.com/mattn/go-colorable/@v/v0.0.9.mod -> github.com%2Fmattn%2Fgo-colorable%2F@v%2Fv0.0.9.mod mirror://goproxy//github.com/mattn/go-isatty/@v/v0.0.3.mod -> github.com%2Fmattn%2Fgo-isatty%2F@v%2Fv0.0.3.mod mirror://goproxy//github.com/matttproud/golang_protobuf_extensions/@v/v1.0.1.mod -> github.com%2Fmatttproud%2Fgolang_protobuf_extensions%2F@v%2Fv1.0.1.mod mirror://goproxy//github.com/miekg/dns/@v/v1.0.14.mod -> github.com%2Fmiekg%2Fdns%2F@v%2Fv1.0.14.mod mirror://goproxy//github.com/mitchellh/cli/@v/v1.0.0.mod -> github.com%2Fmitchellh%2Fcli%2F@v%2Fv1.0.0.mod mirror://goproxy//github.com/mitchellh/go-homedir/@v/v1.0.0.mod -> github.com%2Fmitchellh%2Fgo-homedir%2F@v%2Fv1.0.0.mod mirror://goproxy//github.com/mitchellh/go-homedir/@v/v1.1.0.mod -> github.com%2Fmitchellh%2Fgo-homedir%2F@v%2Fv1.1.0.mod mirror://goproxy//github.com/mitchellh/go-testing-interface/@v/v1.0.0.mod -> github.com%2Fmitchellh%2Fgo-testing-interface%2F@v%2Fv1.0.0.mod mirror://goproxy//github.com/mitchellh/gox/@v/v0.4.0.mod -> github.com%2Fmitchellh%2Fgox%2F@v%2Fv0.4.0.mod mirror://goproxy//github.com/mitchellh/iochan/@v/v1.0.0.mod -> github.com%2Fmitchellh%2Fiochan%2F@v%2Fv1.0.0.mod mirror://goproxy//github.com/mitchellh/mapstructure/@v/v0.0.0-20160808181253-ca63d7c062ee.mod -> github.com%2Fmitchellh%2Fmapstructure%2F@v%2Fv0.0.0-20160808181253-ca63d7c062ee.mod mirror://goproxy//github.com/mitchellh/mapstructure/@v/v1.1.2.mod -> github.com%2Fmitchellh%2Fmapstructure%2F@v%2Fv1.1.2.mod mirror://goproxy//github.com/modern-go/concurrent/@v/v0.0.0-20180306012644-bacd9c7ef1dd.mod -> github.com%2Fmodern-go%2Fconcurrent%2F@v%2Fv0.0.0-20180306012644-bacd9c7ef1dd.mod mirror://goproxy//github.com/modern-go/reflect2/@v/v1.0.1.mod -> github.com%2Fmodern-go%2Freflect2%2F@v%2Fv1.0.1.mod mirror://goproxy//github.com/mwitkow/go-conntrack/@v/v0.0.0-20161129095857-cc309e4a2223.mod -> github.com%2Fmwitkow%2Fgo-conntrack%2F@v%2Fv0.0.0-20161129095857-cc309e4a2223.mod mirror://goproxy//github.com/oklog/ulid/@v/v1.3.1.mod -> github.com%2Foklog%2Fulid%2F@v%2Fv1.3.1.mod mirror://goproxy//github.com/pascaldekloe/goe/@v/v0.0.0-20180627143212-57f6aae5913c.mod -> github.com%2Fpascaldekloe%2Fgoe%2F@v%2Fv0.0.0-20180627143212-57f6aae5913c.mod mirror://goproxy//github.com/pelletier/go-toml/@v/v1.2.0.mod -> github.com%2Fpelletier%2Fgo-toml%2F@v%2Fv1.2.0.mod mirror://goproxy//github.com/pkg/errors/@v/v0.8.0.mod -> github.com%2Fpkg%2Ferrors%2F@v%2Fv0.8.0.mod mirror://goproxy//github.com/pkg/errors/@v/v0.8.1.mod -> github.com%2Fpkg%2Ferrors%2F@v%2Fv0.8.1.mod mirror://goproxy//github.com/pmezard/go-difflib/@v/v0.0.0-20151028094244-d8ed2627bdf0.mod -> github.com%2Fpmezard%2Fgo-difflib%2F@v%2Fv0.0.0-20151028094244-d8ed2627bdf0.mod mirror://goproxy//github.com/pmezard/go-difflib/@v/v1.0.0.mod -> github.com%2Fpmezard%2Fgo-difflib%2F@v%2Fv1.0.0.mod mirror://goproxy//github.com/posener/complete/@v/v1.1.1.mod -> github.com%2Fposener%2Fcomplete%2F@v%2Fv1.1.1.mod mirror://goproxy//github.com/prometheus/client_golang/@v/v0.9.1.mod -> github.com%2Fprometheus%2Fclient_golang%2F@v%2Fv0.9.1.mod mirror://goproxy//github.com/prometheus/client_golang/@v/v0.9.3.mod -> github.com%2Fprometheus%2Fclient_golang%2F@v%2Fv0.9.3.mod mirror://goproxy//github.com/prometheus/client_model/@v/v0.0.0-20180712105110-5c3871d89910.mod -> github.com%2Fprometheus%2Fclient_model%2F@v%2Fv0.0.0-20180712105110-5c3871d89910.mod mirror://goproxy//github.com/prometheus/client_model/@v/v0.0.0-20190129233127-fd36f4220a90.mod -> github.com%2Fprometheus%2Fclient_model%2F@v%2Fv0.0.0-20190129233127-fd36f4220a90.mod mirror://goproxy//github.com/prometheus/common/@v/v0.0.0-20181113130724-41aa239b4cce.mod -> github.com%2Fprometheus%2Fcommon%2F@v%2Fv0.0.0-20181113130724-41aa239b4cce.mod mirror://goproxy//github.com/prometheus/common/@v/v0.4.0.mod -> github.com%2Fprometheus%2Fcommon%2F@v%2Fv0.4.0.mod mirror://goproxy//github.com/prometheus/procfs/@v/v0.0.0-20181005140218-185b4288413d.mod -> github.com%2Fprometheus%2Fprocfs%2F@v%2Fv0.0.0-20181005140218-185b4288413d.mod mirror://goproxy//github.com/prometheus/procfs/@v/v0.0.0-20190507164030-5867b95ac084.mod -> github.com%2Fprometheus%2Fprocfs%2F@v%2Fv0.0.0-20190507164030-5867b95ac084.mod mirror://goproxy//github.com/prometheus/tsdb/@v/v0.7.1.mod -> github.com%2Fprometheus%2Ftsdb%2F@v%2Fv0.7.1.mod mirror://goproxy//github.com/rogpeppe/fastuuid/@v/v0.0.0-20150106093220-6724a57986af.mod -> github.com%2Frogpeppe%2Ffastuuid%2F@v%2Fv0.0.0-20150106093220-6724a57986af.mod mirror://goproxy//github.com/rogpeppe/go-internal/@v/v1.3.0.mod -> github.com%2Frogpeppe%2Fgo-internal%2F@v%2Fv1.3.0.mod mirror://goproxy//github.com/rogpeppe/go-internal/@v/v1.5.2.mod -> github.com%2Frogpeppe%2Fgo-internal%2F@v%2Fv1.5.2.mod mirror://goproxy//github.com/rogpeppe/go-internal/@v/v1.6.2.mod -> github.com%2Frogpeppe%2Fgo-internal%2F@v%2Fv1.6.2.mod mirror://goproxy//github.com/russross/blackfriday/v2/@v/v2.0.1.zip -> github.com%2Frussross%2Fblackfriday%2Fv2%2F@v%2Fv2.0.1.zip mirror://goproxy//github.com/russross/blackfriday/v2/@v/v2.0.1.mod -> github.com%2Frussross%2Fblackfriday%2Fv2%2F@v%2Fv2.0.1.mod mirror://goproxy//github.com/ryanuber/columnize/@v/v0.0.0-20160712163229-9b3edd62028f.mod -> github.com%2Fryanuber%2Fcolumnize%2F@v%2Fv0.0.0-20160712163229-9b3edd62028f.mod mirror://goproxy//github.com/sanity-io/litter/@v/v1.5.0.mod -> github.com%2Fsanity-io%2Flitter%2F@v%2Fv1.5.0.mod mirror://goproxy//github.com/sean-/seed/@v/v0.0.0-20170313163322-e2103e2c3529.mod -> github.com%2Fsean-%2Fseed%2F@v%2Fv0.0.0-20170313163322-e2103e2c3529.mod mirror://goproxy//github.com/sergi/go-diff/@v/v1.1.0.zip -> github.com%2Fsergi%2Fgo-diff%2F@v%2Fv1.1.0.zip mirror://goproxy//github.com/sergi/go-diff/@v/v1.1.0.mod -> github.com%2Fsergi%2Fgo-diff%2F@v%2Fv1.1.0.mod mirror://goproxy//github.com/shurcoo!l/sanitized_anchor_name/@v/v1.0.0.zip -> github.com%2Fshurcoo!l%2Fsanitized_anchor_name%2F@v%2Fv1.0.0.zip mirror://goproxy//github.com/shurcoo!l/sanitized_anchor_name/@v/v1.0.0.mod -> github.com%2Fshurcoo!l%2Fsanitized_anchor_name%2F@v%2Fv1.0.0.mod mirror://goproxy//github.com/sirupsen/logrus/@v/v1.2.0.mod -> github.com%2Fsirupsen%2Flogrus%2F@v%2Fv1.2.0.mod mirror://goproxy//github.com/smartystreets/assertions/@v/v0.0.0-20180927180507-b2de0cb4f26d.mod -> github.com%2Fsmartystreets%2Fassertions%2F@v%2Fv0.0.0-20180927180507-b2de0cb4f26d.mod mirror://goproxy//github.com/smartystreets/goconvey/@v/v1.6.4.mod -> github.com%2Fsmartystreets%2Fgoconvey%2F@v%2Fv1.6.4.mod mirror://goproxy//github.com/soheilhy/cmux/@v/v0.1.4.mod -> github.com%2Fsoheilhy%2Fcmux%2F@v%2Fv0.1.4.mod mirror://goproxy//github.com/spaolacci/murmur3/@v/v0.0.0-20180118202830-f09979ecbc72.mod -> github.com%2Fspaolacci%2Fmurmur3%2F@v%2Fv0.0.0-20180118202830-f09979ecbc72.mod mirror://goproxy//github.com/spf13/afero/@v/v1.1.2.mod -> github.com%2Fspf13%2Fafero%2F@v%2Fv1.1.2.mod mirror://goproxy//github.com/spf13/cast/@v/v1.3.0.mod -> github.com%2Fspf13%2Fcast%2F@v%2Fv1.3.0.mod mirror://goproxy//github.com/spf13/cobra/@v/v1.1.3.zip -> github.com%2Fspf13%2Fcobra%2F@v%2Fv1.1.3.zip mirror://goproxy//github.com/spf13/cobra/@v/v1.1.3.mod -> github.com%2Fspf13%2Fcobra%2F@v%2Fv1.1.3.mod mirror://goproxy//github.com/spf13/jwalterweatherman/@v/v1.0.0.mod -> github.com%2Fspf13%2Fjwalterweatherman%2F@v%2Fv1.0.0.mod mirror://goproxy//github.com/spf13/pflag/@v/v1.0.3.mod -> github.com%2Fspf13%2Fpflag%2F@v%2Fv1.0.3.mod mirror://goproxy//github.com/spf13/pflag/@v/v1.0.5.zip -> github.com%2Fspf13%2Fpflag%2F@v%2Fv1.0.5.zip mirror://goproxy//github.com/spf13/pflag/@v/v1.0.5.mod -> github.com%2Fspf13%2Fpflag%2F@v%2Fv1.0.5.mod mirror://goproxy//github.com/spf13/viper/@v/v1.7.0.mod -> github.com%2Fspf13%2Fviper%2F@v%2Fv1.7.0.mod mirror://goproxy//github.com/stretchr/objx/@v/v0.1.0.mod -> github.com%2Fstretchr%2Fobjx%2F@v%2Fv0.1.0.mod mirror://goproxy//github.com/stretchr/objx/@v/v0.1.1.mod -> github.com%2Fstretchr%2Fobjx%2F@v%2Fv0.1.1.mod mirror://goproxy//github.com/stretchr/testify/@v/v0.0.0-20161117074351-18a02ba4a312.mod -> github.com%2Fstretchr%2Ftestify%2F@v%2Fv0.0.0-20161117074351-18a02ba4a312.mod mirror://goproxy//github.com/stretchr/testify/@v/v1.2.2.mod -> github.com%2Fstretchr%2Ftestify%2F@v%2Fv1.2.2.mod mirror://goproxy//github.com/stretchr/testify/@v/v1.3.0.mod -> github.com%2Fstretchr%2Ftestify%2F@v%2Fv1.3.0.mod mirror://goproxy//github.com/stretchr/testify/@v/v1.4.0.mod -> github.com%2Fstretchr%2Ftestify%2F@v%2Fv1.4.0.mod mirror://goproxy//github.com/subosito/gotenv/@v/v1.2.0.mod -> github.com%2Fsubosito%2Fgotenv%2F@v%2Fv1.2.0.mod mirror://goproxy//github.com/tmc/grpc-websocket-proxy/@v/v0.0.0-20190109142713-0ad062ec5ee5.mod -> github.com%2Ftmc%2Fgrpc-websocket-proxy%2F@v%2Fv0.0.0-20190109142713-0ad062ec5ee5.mod mirror://goproxy//github.com/urfave/cli/@v/v1.22.5.zip -> github.com%2Furfave%2Fcli%2F@v%2Fv1.22.5.zip mirror://goproxy//github.com/urfave/cli/@v/v1.22.5.mod -> github.com%2Furfave%2Fcli%2F@v%2Fv1.22.5.mod mirror://goproxy//github.com/xiang90/probing/@v/v0.0.0-20190116061207-43a291ad63a2.mod -> github.com%2Fxiang90%2Fprobing%2F@v%2Fv0.0.0-20190116061207-43a291ad63a2.mod mirror://goproxy//github.com/yuin/goldmark/@v/v1.2.1.mod -> github.com%2Fyuin%2Fgoldmark%2F@v%2Fv1.2.1.mod mirror://goproxy//github.com/yuin/goldmark/@v/v1.3.5.mod -> github.com%2Fyuin%2Fgoldmark%2F@v%2Fv1.3.5.mod mirror://goproxy//go.etcd.io/bbolt/@v/v1.3.2.mod -> go.etcd.io%2Fbbolt%2F@v%2Fv1.3.2.mod mirror://goproxy//go.opencensus.io/@v/v0.21.0.mod -> go.opencensus.io%2F@v%2Fv0.21.0.mod mirror://goproxy//go.opencensus.io/@v/v0.22.0.mod -> go.opencensus.io%2F@v%2Fv0.22.0.mod mirror://goproxy//go.uber.org/atomic/@v/v1.4.0.mod -> go.uber.org%2Fatomic%2F@v%2Fv1.4.0.mod mirror://goproxy//go.uber.org/multierr/@v/v1.1.0.mod -> go.uber.org%2Fmultierr%2F@v%2Fv1.1.0.mod mirror://goproxy//go.uber.org/zap/@v/v1.10.0.mod -> go.uber.org%2Fzap%2F@v%2Fv1.10.0.mod mirror://goproxy//golang.org/x/crypto/@v/v0.0.0-20180904163835-0709b304e793.mod -> golang.org%2Fx%2Fcrypto%2F@v%2Fv0.0.0-20180904163835-0709b304e793.mod mirror://goproxy//golang.org/x/crypto/@v/v0.0.0-20181029021203-45a5f77698d3.mod -> golang.org%2Fx%2Fcrypto%2F@v%2Fv0.0.0-20181029021203-45a5f77698d3.mod mirror://goproxy//golang.org/x/crypto/@v/v0.0.0-20190308221718-c2843e01d9a2.mod -> golang.org%2Fx%2Fcrypto%2F@v%2Fv0.0.0-20190308221718-c2843e01d9a2.mod mirror://goproxy//golang.org/x/crypto/@v/v0.0.0-20190510104115-cbcb75029529.mod -> golang.org%2Fx%2Fcrypto%2F@v%2Fv0.0.0-20190510104115-cbcb75029529.mod mirror://goproxy//golang.org/x/crypto/@v/v0.0.0-20190605123033-f99c8df09eb5.mod -> golang.org%2Fx%2Fcrypto%2F@v%2Fv0.0.0-20190605123033-f99c8df09eb5.mod mirror://goproxy//golang.org/x/crypto/@v/v0.0.0-20191011191535-87dc89f01550.mod -> golang.org%2Fx%2Fcrypto%2F@v%2Fv0.0.0-20191011191535-87dc89f01550.mod mirror://goproxy//golang.org/x/crypto/@v/v0.0.0-20200622213623-75b288015ac9.mod -> golang.org%2Fx%2Fcrypto%2F@v%2Fv0.0.0-20200622213623-75b288015ac9.mod mirror://goproxy//golang.org/x/exp/@v/v0.0.0-20190121172915-509febef88a4.mod -> golang.org%2Fx%2Fexp%2F@v%2Fv0.0.0-20190121172915-509febef88a4.mod mirror://goproxy//golang.org/x/exp/@v/v0.0.0-20190306152737-a1d7652674e8.mod -> golang.org%2Fx%2Fexp%2F@v%2Fv0.0.0-20190306152737-a1d7652674e8.mod mirror://goproxy//golang.org/x/exp/@v/v0.0.0-20190510132918-efd6b22b2522.mod -> golang.org%2Fx%2Fexp%2F@v%2Fv0.0.0-20190510132918-efd6b22b2522.mod mirror://goproxy//golang.org/x/exp/@v/v0.0.0-20190829153037-c13cbed26979.mod -> golang.org%2Fx%2Fexp%2F@v%2Fv0.0.0-20190829153037-c13cbed26979.mod mirror://goproxy//golang.org/x/exp/@v/v0.0.0-20191030013958-a1ab85dbe136.mod -> golang.org%2Fx%2Fexp%2F@v%2Fv0.0.0-20191030013958-a1ab85dbe136.mod mirror://goproxy//golang.org/x/image/@v/v0.0.0-20190227222117-0694c2d4d067.mod -> golang.org%2Fx%2Fimage%2F@v%2Fv0.0.0-20190227222117-0694c2d4d067.mod mirror://goproxy//golang.org/x/image/@v/v0.0.0-20190802002840-cff245a6509b.mod -> golang.org%2Fx%2Fimage%2F@v%2Fv0.0.0-20190802002840-cff245a6509b.mod mirror://goproxy//golang.org/x/lint/@v/v0.0.0-20181026193005-c67002cb31c3.mod -> golang.org%2Fx%2Flint%2F@v%2Fv0.0.0-20181026193005-c67002cb31c3.mod mirror://goproxy//golang.org/x/lint/@v/v0.0.0-20190227174305-5b3e6a55c961.mod -> golang.org%2Fx%2Flint%2F@v%2Fv0.0.0-20190227174305-5b3e6a55c961.mod mirror://goproxy//golang.org/x/lint/@v/v0.0.0-20190301231843-5614ed5bae6f.mod -> golang.org%2Fx%2Flint%2F@v%2Fv0.0.0-20190301231843-5614ed5bae6f.mod mirror://goproxy//golang.org/x/lint/@v/v0.0.0-20190313153728-d0100b6bd8b3.mod -> golang.org%2Fx%2Flint%2F@v%2Fv0.0.0-20190313153728-d0100b6bd8b3.mod mirror://goproxy//golang.org/x/lint/@v/v0.0.0-20190409202823-959b441ac422.mod -> golang.org%2Fx%2Flint%2F@v%2Fv0.0.0-20190409202823-959b441ac422.mod mirror://goproxy//golang.org/x/lint/@v/v0.0.0-20190909230951-414d861bb4ac.mod -> golang.org%2Fx%2Flint%2F@v%2Fv0.0.0-20190909230951-414d861bb4ac.mod mirror://goproxy//golang.org/x/lint/@v/v0.0.0-20190930215403-16217165b5de.mod -> golang.org%2Fx%2Flint%2F@v%2Fv0.0.0-20190930215403-16217165b5de.mod mirror://goproxy//golang.org/x/mobile/@v/v0.0.0-20190312151609-d3739f865fa6.mod -> golang.org%2Fx%2Fmobile%2F@v%2Fv0.0.0-20190312151609-d3739f865fa6.mod mirror://goproxy//golang.org/x/mobile/@v/v0.0.0-20190719004257-d2bd2a29d028.mod -> golang.org%2Fx%2Fmobile%2F@v%2Fv0.0.0-20190719004257-d2bd2a29d028.mod mirror://goproxy//golang.org/x/mod/@v/v0.0.0-20190513183733-4bf6d317e70e.mod -> golang.org%2Fx%2Fmod%2F@v%2Fv0.0.0-20190513183733-4bf6d317e70e.mod mirror://goproxy//golang.org/x/mod/@v/v0.1.0.mod -> golang.org%2Fx%2Fmod%2F@v%2Fv0.1.0.mod mirror://goproxy//golang.org/x/mod/@v/v0.3.0.mod -> golang.org%2Fx%2Fmod%2F@v%2Fv0.3.0.mod mirror://goproxy//golang.org/x/mod/@v/v0.4.0.mod -> golang.org%2Fx%2Fmod%2F@v%2Fv0.4.0.mod mirror://goproxy//golang.org/x/mod/@v/v0.4.2.zip -> golang.org%2Fx%2Fmod%2F@v%2Fv0.4.2.zip mirror://goproxy//golang.org/x/mod/@v/v0.4.2.mod -> golang.org%2Fx%2Fmod%2F@v%2Fv0.4.2.mod mirror://goproxy//golang.org/x/net/@v/v0.0.0-20180724234803-3673e40ba225.mod -> golang.org%2Fx%2Fnet%2F@v%2Fv0.0.0-20180724234803-3673e40ba225.mod mirror://goproxy//golang.org/x/net/@v/v0.0.0-20180826012351-8a410e7b638d.mod -> golang.org%2Fx%2Fnet%2F@v%2Fv0.0.0-20180826012351-8a410e7b638d.mod mirror://goproxy//golang.org/x/net/@v/v0.0.0-20181023162649-9b4f9f5ad519.mod -> golang.org%2Fx%2Fnet%2F@v%2Fv0.0.0-20181023162649-9b4f9f5ad519.mod mirror://goproxy//golang.org/x/net/@v/v0.0.0-20181114220301-adae6a3d119a.mod -> golang.org%2Fx%2Fnet%2F@v%2Fv0.0.0-20181114220301-adae6a3d119a.mod mirror://goproxy//golang.org/x/net/@v/v0.0.0-20181201002055-351d144fa1fc.mod -> golang.org%2Fx%2Fnet%2F@v%2Fv0.0.0-20181201002055-351d144fa1fc.mod mirror://goproxy//golang.org/x/net/@v/v0.0.0-20181220203305-927f97764cc3.mod -> golang.org%2Fx%2Fnet%2F@v%2Fv0.0.0-20181220203305-927f97764cc3.mod mirror://goproxy//golang.org/x/net/@v/v0.0.0-20190108225652-1e06a53dbb7e.mod -> golang.org%2Fx%2Fnet%2F@v%2Fv0.0.0-20190108225652-1e06a53dbb7e.mod mirror://goproxy//golang.org/x/net/@v/v0.0.0-20190213061140-3a22650c66bd.mod -> golang.org%2Fx%2Fnet%2F@v%2Fv0.0.0-20190213061140-3a22650c66bd.mod mirror://goproxy//golang.org/x/net/@v/v0.0.0-20190311183353-d8887717615a.mod -> golang.org%2Fx%2Fnet%2F@v%2Fv0.0.0-20190311183353-d8887717615a.mod mirror://goproxy//golang.org/x/net/@v/v0.0.0-20190404232315-eb5bcb51f2a3.mod -> golang.org%2Fx%2Fnet%2F@v%2Fv0.0.0-20190404232315-eb5bcb51f2a3.mod mirror://goproxy//golang.org/x/net/@v/v0.0.0-20190501004415-9ce7a6920f09.mod -> golang.org%2Fx%2Fnet%2F@v%2Fv0.0.0-20190501004415-9ce7a6920f09.mod mirror://goproxy//golang.org/x/net/@v/v0.0.0-20190503192946-f4e77d36d62c.mod -> golang.org%2Fx%2Fnet%2F@v%2Fv0.0.0-20190503192946-f4e77d36d62c.mod mirror://goproxy//golang.org/x/net/@v/v0.0.0-20190603091049-60506f45cf65.mod -> golang.org%2Fx%2Fnet%2F@v%2Fv0.0.0-20190603091049-60506f45cf65.mod mirror://goproxy//golang.org/x/net/@v/v0.0.0-20190620200207-3b0461eec859.mod -> golang.org%2Fx%2Fnet%2F@v%2Fv0.0.0-20190620200207-3b0461eec859.mod mirror://goproxy//golang.org/x/net/@v/v0.0.0-20201021035429-f5854403a974.mod -> golang.org%2Fx%2Fnet%2F@v%2Fv0.0.0-20201021035429-f5854403a974.mod mirror://goproxy//golang.org/x/net/@v/v0.0.0-20210405180319-a5a99cb37ef4.mod -> golang.org%2Fx%2Fnet%2F@v%2Fv0.0.0-20210405180319-a5a99cb37ef4.mod mirror://goproxy//golang.org/x/oauth2/@v/v0.0.0-20180821212333-d2e6202438be.mod -> golang.org%2Fx%2Foauth2%2F@v%2Fv0.0.0-20180821212333-d2e6202438be.mod mirror://goproxy//golang.org/x/oauth2/@v/v0.0.0-20190226205417-e64efc72b421.mod -> golang.org%2Fx%2Foauth2%2F@v%2Fv0.0.0-20190226205417-e64efc72b421.mod mirror://goproxy//golang.org/x/oauth2/@v/v0.0.0-20190604053449-0f29369cfe45.mod -> golang.org%2Fx%2Foauth2%2F@v%2Fv0.0.0-20190604053449-0f29369cfe45.mod mirror://goproxy//golang.org/x/sync/@v/v0.0.0-20180314180146-1d60e4601c6f.mod -> golang.org%2Fx%2Fsync%2F@v%2Fv0.0.0-20180314180146-1d60e4601c6f.mod mirror://goproxy//golang.org/x/sync/@v/v0.0.0-20181108010431-42b317875d0f.mod -> golang.org%2Fx%2Fsync%2F@v%2Fv0.0.0-20181108010431-42b317875d0f.mod mirror://goproxy//golang.org/x/sync/@v/v0.0.0-20181221193216-37e7f081c4d4.mod -> golang.org%2Fx%2Fsync%2F@v%2Fv0.0.0-20181221193216-37e7f081c4d4.mod mirror://goproxy//golang.org/x/sync/@v/v0.0.0-20190227155943-e225da77a7e6.mod -> golang.org%2Fx%2Fsync%2F@v%2Fv0.0.0-20190227155943-e225da77a7e6.mod mirror://goproxy//golang.org/x/sync/@v/v0.0.0-20190423024810-112230192c58.mod -> golang.org%2Fx%2Fsync%2F@v%2Fv0.0.0-20190423024810-112230192c58.mod mirror://goproxy//golang.org/x/sync/@v/v0.0.0-20201020160332-67f06af15bc9.mod -> golang.org%2Fx%2Fsync%2F@v%2Fv0.0.0-20201020160332-67f06af15bc9.mod mirror://goproxy//golang.org/x/sync/@v/v0.0.0-20210220032951-036812b2e83c.zip -> golang.org%2Fx%2Fsync%2F@v%2Fv0.0.0-20210220032951-036812b2e83c.zip mirror://goproxy//golang.org/x/sync/@v/v0.0.0-20210220032951-036812b2e83c.mod -> golang.org%2Fx%2Fsync%2F@v%2Fv0.0.0-20210220032951-036812b2e83c.mod mirror://goproxy//golang.org/x/sys/@v/v0.0.0-20180823144017-11551d06cbcc.mod -> golang.org%2Fx%2Fsys%2F@v%2Fv0.0.0-20180823144017-11551d06cbcc.mod mirror://goproxy//golang.org/x/sys/@v/v0.0.0-20180830151530-49385e6e1522.mod -> golang.org%2Fx%2Fsys%2F@v%2Fv0.0.0-20180830151530-49385e6e1522.mod mirror://goproxy//golang.org/x/sys/@v/v0.0.0-20180905080454-ebe1bf3edb33.mod -> golang.org%2Fx%2Fsys%2F@v%2Fv0.0.0-20180905080454-ebe1bf3edb33.mod mirror://goproxy//golang.org/x/sys/@v/v0.0.0-20181026203630-95b1ffbd15a5.mod -> golang.org%2Fx%2Fsys%2F@v%2Fv0.0.0-20181026203630-95b1ffbd15a5.mod mirror://goproxy//golang.org/x/sys/@v/v0.0.0-20181107165924-66b7b1311ac8.mod -> golang.org%2Fx%2Fsys%2F@v%2Fv0.0.0-20181107165924-66b7b1311ac8.mod mirror://goproxy//golang.org/x/sys/@v/v0.0.0-20181116152217-5ac8a444bdc5.mod -> golang.org%2Fx%2Fsys%2F@v%2Fv0.0.0-20181116152217-5ac8a444bdc5.mod mirror://goproxy//golang.org/x/sys/@v/v0.0.0-20190215142949-d0b11bdaac8a.mod -> golang.org%2Fx%2Fsys%2F@v%2Fv0.0.0-20190215142949-d0b11bdaac8a.mod mirror://goproxy//golang.org/x/sys/@v/v0.0.0-20190312061237-fead79001313.mod -> golang.org%2Fx%2Fsys%2F@v%2Fv0.0.0-20190312061237-fead79001313.mod mirror://goproxy//golang.org/x/sys/@v/v0.0.0-20190412213103-97732733099d.mod -> golang.org%2Fx%2Fsys%2F@v%2Fv0.0.0-20190412213103-97732733099d.mod mirror://goproxy//golang.org/x/sys/@v/v0.0.0-20190502145724-3ef323f4f1fd.mod -> golang.org%2Fx%2Fsys%2F@v%2Fv0.0.0-20190502145724-3ef323f4f1fd.mod mirror://goproxy//golang.org/x/sys/@v/v0.0.0-20190507160741-ecd444e8653b.mod -> golang.org%2Fx%2Fsys%2F@v%2Fv0.0.0-20190507160741-ecd444e8653b.mod mirror://goproxy//golang.org/x/sys/@v/v0.0.0-20190606165138-5da285871e9c.mod -> golang.org%2Fx%2Fsys%2F@v%2Fv0.0.0-20190606165138-5da285871e9c.mod mirror://goproxy//golang.org/x/sys/@v/v0.0.0-20190624142023-c5567b49c5d0.mod -> golang.org%2Fx%2Fsys%2F@v%2Fv0.0.0-20190624142023-c5567b49c5d0.mod mirror://goproxy//golang.org/x/sys/@v/v0.0.0-20200930185726-fdedc70b468f.mod -> golang.org%2Fx%2Fsys%2F@v%2Fv0.0.0-20200930185726-fdedc70b468f.mod mirror://goproxy//golang.org/x/sys/@v/v0.0.0-20201119102817-f84b799fce68.mod -> golang.org%2Fx%2Fsys%2F@v%2Fv0.0.0-20201119102817-f84b799fce68.mod mirror://goproxy//golang.org/x/sys/@v/v0.0.0-20210119212857-b64e53b001e4.mod -> golang.org%2Fx%2Fsys%2F@v%2Fv0.0.0-20210119212857-b64e53b001e4.mod mirror://goproxy//golang.org/x/sys/@v/v0.0.0-20210330210617-4fbd30eecc44.mod -> golang.org%2Fx%2Fsys%2F@v%2Fv0.0.0-20210330210617-4fbd30eecc44.mod mirror://goproxy//golang.org/x/sys/@v/v0.0.0-20210510120138-977fb7262007.zip -> golang.org%2Fx%2Fsys%2F@v%2Fv0.0.0-20210510120138-977fb7262007.zip mirror://goproxy//golang.org/x/sys/@v/v0.0.0-20210510120138-977fb7262007.mod -> golang.org%2Fx%2Fsys%2F@v%2Fv0.0.0-20210510120138-977fb7262007.mod mirror://goproxy//golang.org/x/term/@v/v0.0.0-20201126162022-7de9c90e9dd1.mod -> golang.org%2Fx%2Fterm%2F@v%2Fv0.0.0-20201126162022-7de9c90e9dd1.mod mirror://goproxy//golang.org/x/text/@v/v0.3.0.mod -> golang.org%2Fx%2Ftext%2F@v%2Fv0.3.0.mod mirror://goproxy//golang.org/x/text/@v/v0.3.1-0.20180807135948-17ff2d5776d2.mod -> golang.org%2Fx%2Ftext%2F@v%2Fv0.3.1-0.20180807135948-17ff2d5776d2.mod mirror://goproxy//golang.org/x/text/@v/v0.3.2.mod -> golang.org%2Fx%2Ftext%2F@v%2Fv0.3.2.mod mirror://goproxy//golang.org/x/text/@v/v0.3.3.mod -> golang.org%2Fx%2Ftext%2F@v%2Fv0.3.3.mod mirror://goproxy//golang.org/x/text/@v/v0.3.6.mod -> golang.org%2Fx%2Ftext%2F@v%2Fv0.3.6.mod mirror://goproxy//golang.org/x/time/@v/v0.0.0-20181108054448-85acf8d2951c.mod -> golang.org%2Fx%2Ftime%2F@v%2Fv0.0.0-20181108054448-85acf8d2951c.mod mirror://goproxy//golang.org/x/time/@v/v0.0.0-20190308202827-9d24e82272b4.mod -> golang.org%2Fx%2Ftime%2F@v%2Fv0.0.0-20190308202827-9d24e82272b4.mod mirror://goproxy//golang.org/x/tools/@v/v0.0.0-20180221164845-07fd8470d635.mod -> golang.org%2Fx%2Ftools%2F@v%2Fv0.0.0-20180221164845-07fd8470d635.mod mirror://goproxy//golang.org/x/tools/@v/v0.0.0-20180917221912-90fa682c2a6e.mod -> golang.org%2Fx%2Ftools%2F@v%2Fv0.0.0-20180917221912-90fa682c2a6e.mod mirror://goproxy//golang.org/x/tools/@v/v0.0.0-20190114222345-bf090417da8b.mod -> golang.org%2Fx%2Ftools%2F@v%2Fv0.0.0-20190114222345-bf090417da8b.mod mirror://goproxy//golang.org/x/tools/@v/v0.0.0-20190226205152-f727befe758c.mod -> golang.org%2Fx%2Ftools%2F@v%2Fv0.0.0-20190226205152-f727befe758c.mod mirror://goproxy//golang.org/x/tools/@v/v0.0.0-20190311212946-11955173bddd.mod -> golang.org%2Fx%2Ftools%2F@v%2Fv0.0.0-20190311212946-11955173bddd.mod mirror://goproxy//golang.org/x/tools/@v/v0.0.0-20190312151545-0bb0c0a6e846.mod -> golang.org%2Fx%2Ftools%2F@v%2Fv0.0.0-20190312151545-0bb0c0a6e846.mod mirror://goproxy//golang.org/x/tools/@v/v0.0.0-20190312170243-e65039ee4138.mod -> golang.org%2Fx%2Ftools%2F@v%2Fv0.0.0-20190312170243-e65039ee4138.mod mirror://goproxy//golang.org/x/tools/@v/v0.0.0-20190328211700-ab21143f2384.mod -> golang.org%2Fx%2Ftools%2F@v%2Fv0.0.0-20190328211700-ab21143f2384.mod mirror://goproxy//golang.org/x/tools/@v/v0.0.0-20190425150028-36563e24a262.mod -> golang.org%2Fx%2Ftools%2F@v%2Fv0.0.0-20190425150028-36563e24a262.mod mirror://goproxy//golang.org/x/tools/@v/v0.0.0-20190506145303-2d16b83fe98c.mod -> golang.org%2Fx%2Ftools%2F@v%2Fv0.0.0-20190506145303-2d16b83fe98c.mod mirror://goproxy//golang.org/x/tools/@v/v0.0.0-20190606124116-d0a3d012864b.mod -> golang.org%2Fx%2Ftools%2F@v%2Fv0.0.0-20190606124116-d0a3d012864b.mod mirror://goproxy//golang.org/x/tools/@v/v0.0.0-20190621195816-6e04913cbbac.mod -> golang.org%2Fx%2Ftools%2F@v%2Fv0.0.0-20190621195816-6e04913cbbac.mod mirror://goproxy//golang.org/x/tools/@v/v0.0.0-20190628153133-6cdbf07be9d0.mod -> golang.org%2Fx%2Ftools%2F@v%2Fv0.0.0-20190628153133-6cdbf07be9d0.mod mirror://goproxy//golang.org/x/tools/@v/v0.0.0-20190816200558-6889da9d5479.mod -> golang.org%2Fx%2Ftools%2F@v%2Fv0.0.0-20190816200558-6889da9d5479.mod mirror://goproxy//golang.org/x/tools/@v/v0.0.0-20190911174233-4f2ddba30aff.mod -> golang.org%2Fx%2Ftools%2F@v%2Fv0.0.0-20190911174233-4f2ddba30aff.mod mirror://goproxy//golang.org/x/tools/@v/v0.0.0-20191012152004-8de300cfc20a.mod -> golang.org%2Fx%2Ftools%2F@v%2Fv0.0.0-20191012152004-8de300cfc20a.mod mirror://goproxy//golang.org/x/tools/@v/v0.0.0-20191112195655-aa38f8e97acc.mod -> golang.org%2Fx%2Ftools%2F@v%2Fv0.0.0-20191112195655-aa38f8e97acc.mod mirror://goproxy//golang.org/x/tools/@v/v0.0.0-20191119224855-298f0cb1881e.mod -> golang.org%2Fx%2Ftools%2F@v%2Fv0.0.0-20191119224855-298f0cb1881e.mod mirror://goproxy//golang.org/x/tools/@v/v0.0.0-20210101214203-2dba1e4ea05c.mod -> golang.org%2Fx%2Ftools%2F@v%2Fv0.0.0-20210101214203-2dba1e4ea05c.mod mirror://goproxy//golang.org/x/tools/@v/v0.1.0.mod -> golang.org%2Fx%2Ftools%2F@v%2Fv0.1.0.mod mirror://goproxy//golang.org/x/tools/@v/v0.1.3-0.20210608163600-9ed039809d4c.zip -> golang.org%2Fx%2Ftools%2F@v%2Fv0.1.3-0.20210608163600-9ed039809d4c.zip mirror://goproxy//golang.org/x/tools/@v/v0.1.3-0.20210608163600-9ed039809d4c.mod -> golang.org%2Fx%2Ftools%2F@v%2Fv0.1.3-0.20210608163600-9ed039809d4c.mod mirror://goproxy//golang.org/x/tools/gopls/@v/v0.7.0.zip -> golang.org%2Fx%2Ftools%2Fgopls%2F@v%2Fv0.7.0.zip mirror://goproxy//golang.org/x/tools/gopls/@v/v0.7.0.mod -> golang.org%2Fx%2Ftools%2Fgopls%2F@v%2Fv0.7.0.mod mirror://goproxy//golang.org/x/xerrors/@v/v0.0.0-20190717185122-a985d3407aa7.mod -> golang.org%2Fx%2Fxerrors%2F@v%2Fv0.0.0-20190717185122-a985d3407aa7.mod mirror://goproxy//golang.org/x/xerrors/@v/v0.0.0-20191011141410-1b5146add898.mod -> golang.org%2Fx%2Fxerrors%2F@v%2Fv0.0.0-20191011141410-1b5146add898.mod mirror://goproxy//golang.org/x/xerrors/@v/v0.0.0-20191204190536-9bdfabe68543.mod -> golang.org%2Fx%2Fxerrors%2F@v%2Fv0.0.0-20191204190536-9bdfabe68543.mod mirror://goproxy//golang.org/x/xerrors/@v/v0.0.0-20200804184101-5ec99f83aff1.zip -> golang.org%2Fx%2Fxerrors%2F@v%2Fv0.0.0-20200804184101-5ec99f83aff1.zip mirror://goproxy//golang.org/x/xerrors/@v/v0.0.0-20200804184101-5ec99f83aff1.mod -> golang.org%2Fx%2Fxerrors%2F@v%2Fv0.0.0-20200804184101-5ec99f83aff1.mod mirror://goproxy//google.golang.org/api/@v/v0.4.0.mod -> google.golang.org%2Fapi%2F@v%2Fv0.4.0.mod mirror://goproxy//google.golang.org/api/@v/v0.7.0.mod -> google.golang.org%2Fapi%2F@v%2Fv0.7.0.mod mirror://goproxy//google.golang.org/api/@v/v0.8.0.mod -> google.golang.org%2Fapi%2F@v%2Fv0.8.0.mod mirror://goproxy//google.golang.org/api/@v/v0.9.0.mod -> google.golang.org%2Fapi%2F@v%2Fv0.9.0.mod mirror://goproxy//google.golang.org/api/@v/v0.13.0.mod -> google.golang.org%2Fapi%2F@v%2Fv0.13.0.mod mirror://goproxy//google.golang.org/appengine/@v/v1.1.0.mod -> google.golang.org%2Fappengine%2F@v%2Fv1.1.0.mod mirror://goproxy//google.golang.org/appengine/@v/v1.4.0.mod -> google.golang.org%2Fappengine%2F@v%2Fv1.4.0.mod mirror://goproxy//google.golang.org/appengine/@v/v1.5.0.mod -> google.golang.org%2Fappengine%2F@v%2Fv1.5.0.mod mirror://goproxy//google.golang.org/appengine/@v/v1.6.1.mod -> google.golang.org%2Fappengine%2F@v%2Fv1.6.1.mod mirror://goproxy//google.golang.org/genproto/@v/v0.0.0-20180817151627-c66870c02cf8.mod -> google.golang.org%2Fgenproto%2F@v%2Fv0.0.0-20180817151627-c66870c02cf8.mod mirror://goproxy//google.golang.org/genproto/@v/v0.0.0-20190307195333-5fe7a883aa19.mod -> google.golang.org%2Fgenproto%2F@v%2Fv0.0.0-20190307195333-5fe7a883aa19.mod mirror://goproxy//google.golang.org/genproto/@v/v0.0.0-20190418145605-e7d98fc518a7.mod -> google.golang.org%2Fgenproto%2F@v%2Fv0.0.0-20190418145605-e7d98fc518a7.mod mirror://goproxy//google.golang.org/genproto/@v/v0.0.0-20190425155659-357c62f0e4bb.mod -> google.golang.org%2Fgenproto%2F@v%2Fv0.0.0-20190425155659-357c62f0e4bb.mod mirror://goproxy//google.golang.org/genproto/@v/v0.0.0-20190502173448-54afdca5d873.mod -> google.golang.org%2Fgenproto%2F@v%2Fv0.0.0-20190502173448-54afdca5d873.mod mirror://goproxy//google.golang.org/genproto/@v/v0.0.0-20190801165951-fa694d86fc64.mod -> google.golang.org%2Fgenproto%2F@v%2Fv0.0.0-20190801165951-fa694d86fc64.mod mirror://goproxy//google.golang.org/genproto/@v/v0.0.0-20190819201941-24fa4b261c55.mod -> google.golang.org%2Fgenproto%2F@v%2Fv0.0.0-20190819201941-24fa4b261c55.mod mirror://goproxy//google.golang.org/genproto/@v/v0.0.0-20190911173649-1774047e7e51.mod -> google.golang.org%2Fgenproto%2F@v%2Fv0.0.0-20190911173649-1774047e7e51.mod mirror://goproxy//google.golang.org/genproto/@v/v0.0.0-20191108220845-16a3f7862a1a.mod -> google.golang.org%2Fgenproto%2F@v%2Fv0.0.0-20191108220845-16a3f7862a1a.mod mirror://goproxy//google.golang.org/grpc/@v/v1.19.0.mod -> google.golang.org%2Fgrpc%2F@v%2Fv1.19.0.mod mirror://goproxy//google.golang.org/grpc/@v/v1.20.1.mod -> google.golang.org%2Fgrpc%2F@v%2Fv1.20.1.mod mirror://goproxy//google.golang.org/grpc/@v/v1.21.1.mod -> google.golang.org%2Fgrpc%2F@v%2Fv1.21.1.mod mirror://goproxy//gopkg.in/alecthomas/kingpin.v2/@v/v2.2.6.mod -> gopkg.in%2Falecthomas%2Fkingpin.v2%2F@v%2Fv2.2.6.mod mirror://goproxy//gopkg.in/check.v1/@v/v0.0.0-20161208181325-20d25e280405.mod -> gopkg.in%2Fcheck.v1%2F@v%2Fv0.0.0-20161208181325-20d25e280405.mod mirror://goproxy//gopkg.in/check.v1/@v/v1.0.0-20180628173108-788fd7840127.mod -> gopkg.in%2Fcheck.v1%2F@v%2Fv1.0.0-20180628173108-788fd7840127.mod mirror://goproxy//gopkg.in/check.v1/@v/v1.0.0-20190902080502-41f04d3bba15.mod -> gopkg.in%2Fcheck.v1%2F@v%2Fv1.0.0-20190902080502-41f04d3bba15.mod mirror://goproxy//gopkg.in/errgo.v2/@v/v2.1.0.mod -> gopkg.in%2Ferrgo.v2%2F@v%2Fv2.1.0.mod mirror://goproxy//gopkg.in/ini.v1/@v/v1.51.0.mod -> gopkg.in%2Fini.v1%2F@v%2Fv1.51.0.mod mirror://goproxy//gopkg.in/resty.v1/@v/v1.12.0.mod -> gopkg.in%2Fresty.v1%2F@v%2Fv1.12.0.mod mirror://goproxy//gopkg.in/yaml.v2/@v/v2.0.0-20170812160011-eb3733d160e7.mod -> gopkg.in%2Fyaml.v2%2F@v%2Fv2.0.0-20170812160011-eb3733d160e7.mod mirror://goproxy//gopkg.in/yaml.v2/@v/v2.2.1.mod -> gopkg.in%2Fyaml.v2%2F@v%2Fv2.2.1.mod mirror://goproxy//gopkg.in/yaml.v2/@v/v2.2.2.mod -> gopkg.in%2Fyaml.v2%2F@v%2Fv2.2.2.mod mirror://goproxy//gopkg.in/yaml.v2/@v/v2.2.4.mod -> gopkg.in%2Fyaml.v2%2F@v%2Fv2.2.4.mod mirror://goproxy//gopkg.in/yaml.v2/@v/v2.2.8.mod -> gopkg.in%2Fyaml.v2%2F@v%2Fv2.2.8.mod mirror://goproxy//gopkg.in/yaml.v2/@v/v2.4.0.mod -> gopkg.in%2Fyaml.v2%2F@v%2Fv2.4.0.mod mirror://goproxy//honnef.co/go/tools/@v/v0.0.0-20190102054323-c2f93a96b099.mod -> honnef.co%2Fgo%2Ftools%2F@v%2Fv0.0.0-20190102054323-c2f93a96b099.mod mirror://goproxy//honnef.co/go/tools/@v/v0.0.0-20190106161140-3f1c8253044a.mod -> honnef.co%2Fgo%2Ftools%2F@v%2Fv0.0.0-20190106161140-3f1c8253044a.mod mirror://goproxy//honnef.co/go/tools/@v/v0.0.0-20190418001031-e561f6794a2a.mod -> honnef.co%2Fgo%2Ftools%2F@v%2Fv0.0.0-20190418001031-e561f6794a2a.mod mirror://goproxy//honnef.co/go/tools/@v/v0.0.1-2019.2.3.mod -> honnef.co%2Fgo%2Ftools%2F@v%2Fv0.0.1-2019.2.3.mod mirror://goproxy//honnef.co/go/tools/@v/v0.2.0.zip -> honnef.co%2Fgo%2Ftools%2F@v%2Fv0.2.0.zip mirror://goproxy//honnef.co/go/tools/@v/v0.2.0.mod -> honnef.co%2Fgo%2Ftools%2F@v%2Fv0.2.0.mod mirror://goproxy//mvdan.cc/gofumpt/@v/v0.1.1.zip -> mvdan.cc%2Fgofumpt%2F@v%2Fv0.1.1.zip mirror://goproxy//mvdan.cc/gofumpt/@v/v0.1.1.mod -> mvdan.cc%2Fgofumpt%2F@v%2Fv0.1.1.mod mirror://goproxy//mvdan.cc/xurls/v2/@v/v2.2.0.zip -> mvdan.cc%2Fxurls%2Fv2%2F@v%2Fv2.2.0.zip mirror://goproxy//mvdan.cc/xurls/v2/@v/v2.2.0.mod -> mvdan.cc%2Fxurls%2Fv2%2F@v%2Fv2.2.0.mod mirror://goproxy//rsc.io/binaryregexp/@v/v0.2.0.mod -> rsc.io%2Fbinaryregexp%2F@v%2Fv0.2.0.mod ) _eclasses_=distutils-r1 8041037f74e1f9d149c038c2fe2c97cf eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 go-module 34c2d0a98b291ac9acda0cb54c9ffd61 multibuild 05a584848db4901c97fcd94ae7cc3a97 multilib 4b66d835ec72e021e359bb81eacfe988 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 e574a3642f886323f18f867ecc4d91c4 python-utils-r1 a8b7938ade305f087865de7e52d079b5 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa -_md5_=39ebbfbef0d25dbfa11b920ac4dc962d +_md5_=924f0fc64bda7f4e356757e9b1f5174c diff --git a/metadata/md5-cache/app-text/Manifest.gz b/metadata/md5-cache/app-text/Manifest.gz index e23992e18499..70624e4dc3a4 100644 Binary files a/metadata/md5-cache/app-text/Manifest.gz and b/metadata/md5-cache/app-text/Manifest.gz differ diff --git a/metadata/md5-cache/app-text/cssmin-0.2.0 b/metadata/md5-cache/app-text/cssmin-0.2.0 index c936fb2401c6..0416d4fae750 100644 --- a/metadata/md5-cache/app-text/cssmin-0.2.0 +++ b/metadata/md5-cache/app-text/cssmin-0.2.0 @@ -4,11 +4,11 @@ DESCRIPTION=Python port of the YUI CSS compression algorithm EAPI=8 HOMEPAGE=https://pypi.org/project/cssmin/ https://github.com/zacharyvoase/cssmin IUSE=python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 ~x86 LICENSE=MIT BSD RDEPEND=python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) SLOT=0 SRC_URI=mirror://pypi/c/cssmin/cssmin-0.2.0.tar.gz _eclasses_=distutils-r1 8041037f74e1f9d149c038c2fe2c97cf multibuild 05a584848db4901c97fcd94ae7cc3a97 multilib 4b66d835ec72e021e359bb81eacfe988 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 e574a3642f886323f18f867ecc4d91c4 python-utils-r1 a8b7938ade305f087865de7e52d079b5 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa -_md5_=f4b4eac7c79f659c19d2bc76e2f14ecd +_md5_=9203cb12d6b49d50b5003b1873783e95 diff --git a/metadata/md5-cache/dev-dotnet/Manifest.gz b/metadata/md5-cache/dev-dotnet/Manifest.gz index 65044bf6cf6c..b70930095be4 100644 Binary files a/metadata/md5-cache/dev-dotnet/Manifest.gz and b/metadata/md5-cache/dev-dotnet/Manifest.gz differ diff --git a/metadata/md5-cache/dev-dotnet/dotnet-sdk-bin-6.0.100 b/metadata/md5-cache/dev-dotnet/dotnet-sdk-bin-6.0.100 new file mode 100644 index 000000000000..0fe58e3dd414 --- /dev/null +++ b/metadata/md5-cache/dev-dotnet/dotnet-sdk-bin-6.0.100 @@ -0,0 +1,13 @@ +DEFINED_PHASES=install +DESCRIPTION=.NET is a free, cross-platform, open-source developer platform +EAPI=7 +HOMEPAGE=https://dotnet.microsoft.com/ +IUSE=+dotnet-symlink +KEYWORDS=~amd64 ~arm ~arm64 +LICENSE=MIT +RDEPEND=app-crypt/mit-krb5:0/0 dev-util/lttng-ust:0 sys-libs/zlib:0/1 dotnet-symlink? ( !dev-dotnet/dotnet-sdk[dotnet-symlink(+)] !dev-dotnet/dotnet-sdk-bin:5.0[dotnet-symlink(+)] ) +REQUIRED_USE=elibc_glibc +RESTRICT=splitdebug +SLOT=6.0 +SRC_URI=amd64? ( https://dotnetcli.azureedge.net/dotnet/Sdk/6.0.100/dotnet-sdk-6.0.100-linux-x64.tar.gz ) arm? ( https://dotnetcli.azureedge.net/dotnet/Sdk/6.0.100/dotnet-sdk-6.0.100-linux-arm.tar.gz ) arm64? ( https://dotnetcli.azureedge.net/dotnet/Sdk/6.0.100/dotnet-sdk-6.0.100-linux-arm64.tar.gz ) +_md5_=c37605e80ea3e5bfa31d539713fd174b diff --git a/metadata/md5-cache/dev-libs/Manifest.gz b/metadata/md5-cache/dev-libs/Manifest.gz index 2f111a5951ca..018beeea9496 100644 Binary files a/metadata/md5-cache/dev-libs/Manifest.gz and b/metadata/md5-cache/dev-libs/Manifest.gz differ diff --git a/metadata/md5-cache/dev-libs/gf2x-1.3.0 b/metadata/md5-cache/dev-libs/gf2x-1.3.0 index f5708c47167b..1f17a31cb1a8 100644 --- a/metadata/md5-cache/dev-libs/gf2x-1.3.0 +++ b/metadata/md5-cache/dev-libs/gf2x-1.3.0 @@ -4,9 +4,9 @@ DESCRIPTION=C/C++ routines for fast arithmetic in GF(2)[x] EAPI=7 HOMEPAGE=https://gitlab.inria.fr/thome/gf2x/ https://gforge.inria.fr/projects/gf2x/ IUSE=fft static-libs custom-tune cpu_flags_x86_pclmul cpu_flags_x86_sse2 cpu_flags_x86_sse3 cpu_flags_x86_sse4_1 cpu_flags_x86_ssse3 -KEYWORDS=amd64 ~arm64 ppc x86 ~amd64-linux ~x86-linux ~ppc-macos +KEYWORDS=amd64 ~arm64 ppc ~riscv x86 ~amd64-linux ~x86-linux ~ppc-macos LICENSE=GPL-2 SLOT=0/3 SRC_URI=https://gforge.inria.fr/frs/download.php/38243/gf2x-1.3.0.tar.gz _eclasses_=autotools c9df06c186913b43eb211100ef5fe2cf gnuconfig 262062cef0ba4f22b397193da514a350 libtool 241a8f577b9781a42a7421e53448a44e multilib 4b66d835ec72e021e359bb81eacfe988 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa -_md5_=c76be3e9723b5e90b4496e6122be1703 +_md5_=3807445676ecd703bbe0d8a37c7fee2c diff --git a/metadata/md5-cache/dev-libs/ntl-11.4.4-r1 b/metadata/md5-cache/dev-libs/ntl-11.4.4-r1 index 70f2a494e5e9..09bead15f4b7 100644 --- a/metadata/md5-cache/dev-libs/ntl-11.4.4-r1 +++ b/metadata/md5-cache/dev-libs/ntl-11.4.4-r1 @@ -5,11 +5,11 @@ DESCRIPTION=High-performance and portable C++ number theory library EAPI=8 HOMEPAGE=https://www.shoup.net/ntl/ https://github.com/libntl/ntl IUSE=bindist doc static-libs threads cpu_flags_x86_avx2 -KEYWORDS=~amd64 ~arm64 ~ppc ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos +KEYWORDS=~amd64 ~arm64 ~ppc ~riscv ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos LICENSE=LGPL-2.1+ RDEPEND=dev-libs/gmp:0= dev-libs/gf2x threads? ( >=dev-libs/gf2x-1.2 ) REQUIRED_USE=bindist? ( !cpu_flags_x86_avx2 ) SLOT=0/43 SRC_URI=https://www.shoup.net/ntl/ntl-11.4.4.tar.gz _eclasses_=gnuconfig 262062cef0ba4f22b397193da514a350 multilib 4b66d835ec72e021e359bb81eacfe988 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa -_md5_=91a47394c9f450e412e13bc22a953af1 +_md5_=066e0e9a036a8ba3cd3c7304550107fd diff --git a/metadata/md5-cache/dev-python/Manifest.gz b/metadata/md5-cache/dev-python/Manifest.gz index aa954e396287..ec0948e43db4 100644 Binary files a/metadata/md5-cache/dev-python/Manifest.gz and b/metadata/md5-cache/dev-python/Manifest.gz differ diff --git a/metadata/md5-cache/dev-python/aesara-2.2.6 b/metadata/md5-cache/dev-python/aesara-2.2.6 index 26071b84e18c..355278e9ab4d 100644 --- a/metadata/md5-cache/dev-python/aesara-2.2.6 +++ b/metadata/md5-cache/dev-python/aesara-2.2.6 @@ -4,7 +4,7 @@ DESCRIPTION=Library for operating on mathematical expressions with multi-dimensi EAPI=8 HOMEPAGE=https://github.com/aesara-devs/aesara IUSE=doc test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=amd64 ~arm ~arm64 x86 +KEYWORDS=amd64 ~arm ~arm64 ~riscv x86 LICENSE=BSD RDEPEND=dev-python/filelock[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/numpy-1.17.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/six[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/scipy[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) @@ -12,4 +12,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=https://github.com/aesara-devs/aesara/archive/rel-2.2.6.tar.gz -> aesara-rel-2.2.6.tar.gz _eclasses_=distutils-r1 8041037f74e1f9d149c038c2fe2c97cf multibuild 05a584848db4901c97fcd94ae7cc3a97 multilib 4b66d835ec72e021e359bb81eacfe988 multiprocessing 61c959fc55c15c00bbb1079d6a71370b optfeature 30ce9dec2b8943338c9b015bd32bac6a python-r1 e574a3642f886323f18f867ecc4d91c4 python-utils-r1 a8b7938ade305f087865de7e52d079b5 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa -_md5_=8d9b78261cb4347e292ef2babc4367a2 +_md5_=f0db27bdfc9535ed66da111e979aa4f1 diff --git a/metadata/md5-cache/dev-python/aiohttp-socks-0.6.1 b/metadata/md5-cache/dev-python/aiohttp-socks-0.6.1 new file mode 100644 index 000000000000..4a56df83ff2e --- /dev/null +++ b/metadata/md5-cache/dev-python/aiohttp-socks-0.6.1 @@ -0,0 +1,15 @@ +BDEPEND=test? ( dev-python/flask[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pytest-asyncio[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/yarl[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) test? ( >=dev-python/aiohttp-2.3.2[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/attrs-19.2.0[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/python-socks-1.2.4[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pytest-4.5.0[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_pypy3? ( >=dev-python/pypy3-7.3.7:0= ) python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/setuptools-42.0.2[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] +DEFINED_PHASES=compile configure install prepare test +DESCRIPTION=SOCKS proxy connector for aiohttp +EAPI=8 +HOMEPAGE=https://pypi.org/project/aiohttp-socks/ https://github.com/romis2012/aiohttp-socks +IUSE=test python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 +KEYWORDS=~amd64 ~x86 +LICENSE=Apache-2.0 +RDEPEND=>=dev-python/aiohttp-2.3.2[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/attrs-19.2.0[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/python-socks-1.2.4[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_pypy3? ( >=dev-python/pypy3-7.3.7:0= ) python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] +REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) +RESTRICT=!test? ( test ) +SLOT=0 +SRC_URI=https://github.com/romis2012/aiohttp-socks/archive/v0.6.1.tar.gz -> aiohttp-socks-0.6.1.tar.gz +_eclasses_=distutils-r1 8041037f74e1f9d149c038c2fe2c97cf multibuild 05a584848db4901c97fcd94ae7cc3a97 multilib 4b66d835ec72e021e359bb81eacfe988 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 e574a3642f886323f18f867ecc4d91c4 python-utils-r1 a8b7938ade305f087865de7e52d079b5 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa +_md5_=e562c47925fe202bcf856d16302410e4 diff --git a/metadata/md5-cache/dev-python/astroid-2.6.6-r1 b/metadata/md5-cache/dev-python/astroid-2.6.6-r1 deleted file mode 100644 index 026bfec64876..000000000000 --- a/metadata/md5-cache/dev-python/astroid-2.6.6-r1 +++ /dev/null @@ -1,15 +0,0 @@ -BDEPEND=dev-python/setuptools_scm[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] test? ( dev-python/nose[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/numpy[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/python-dateutil[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) test? ( >=dev-python/lazy-object-proxy-1.4.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] =dev-python/pytest-4.5.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/setuptools-42.0.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] -DEFINED_PHASES=compile configure install prepare test -DESCRIPTION=Abstract Syntax Tree for logilab packages -EAPI=8 -HOMEPAGE=https://github.com/PyCQA/astroid/ https://pypi.org/project/astroid/ -IUSE=test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~alpha amd64 arm arm64 ~ia64 ppc ppc64 ~riscv ~s390 sparc x86 -LICENSE=LGPL-2.1+ -RDEPEND=>=dev-python/lazy-object-proxy-1.4.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] =dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/setuptools-42.0.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] -REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) -RESTRICT=!test? ( test ) -SLOT=0 -SRC_URI=https://github.com/PyCQA/astroid/archive/v2.6.6.tar.gz -> astroid-2.6.6.tar.gz -_eclasses_=distutils-r1 8041037f74e1f9d149c038c2fe2c97cf multibuild 05a584848db4901c97fcd94ae7cc3a97 multilib 4b66d835ec72e021e359bb81eacfe988 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 e574a3642f886323f18f867ecc4d91c4 python-utils-r1 a8b7938ade305f087865de7e52d079b5 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa -_md5_=5b14e476fbf53d0a607b383bde8f5480 diff --git a/metadata/md5-cache/dev-python/astroid-2.8.2-r1 b/metadata/md5-cache/dev-python/astroid-2.8.2-r1 deleted file mode 100644 index d1d8217a5cc5..000000000000 --- a/metadata/md5-cache/dev-python/astroid-2.8.2-r1 +++ /dev/null @@ -1,15 +0,0 @@ -BDEPEND=dev-python/setuptools_scm[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] test? ( dev-python/nose[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/numpy[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/python-dateutil[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) test? ( >=dev-python/lazy-object-proxy-1.4.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/typing-extensions-3.10[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] =dev-python/pytest-4.5.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/setuptools-42.0.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] -DEFINED_PHASES=compile configure install prepare test -DESCRIPTION=Abstract Syntax Tree for logilab packages -EAPI=8 -HOMEPAGE=https://github.com/PyCQA/astroid/ https://pypi.org/project/astroid/ -IUSE=test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~alpha ~amd64 ~arm ~arm64 hppa ~ia64 ~m68k ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 -LICENSE=LGPL-2.1+ -RDEPEND=>=dev-python/lazy-object-proxy-1.4.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/typing-extensions-3.10[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] =dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/setuptools-42.0.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] -REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) -RESTRICT=!test? ( test ) -SLOT=0 -SRC_URI=https://github.com/PyCQA/astroid/archive/v2.8.2.tar.gz -> astroid-2.8.2.tar.gz -_eclasses_=distutils-r1 8041037f74e1f9d149c038c2fe2c97cf multibuild 05a584848db4901c97fcd94ae7cc3a97 multilib 4b66d835ec72e021e359bb81eacfe988 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 e574a3642f886323f18f867ecc4d91c4 python-utils-r1 a8b7938ade305f087865de7e52d079b5 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa -_md5_=1a9ef07cedb2aa88f36114481c29e3b1 diff --git a/metadata/md5-cache/dev-python/astroid-2.8.4 b/metadata/md5-cache/dev-python/astroid-2.8.4 index c8497f29c563..92c5441d04b8 100644 --- a/metadata/md5-cache/dev-python/astroid-2.8.4 +++ b/metadata/md5-cache/dev-python/astroid-2.8.4 @@ -4,7 +4,7 @@ DESCRIPTION=Abstract Syntax Tree for logilab packages EAPI=8 HOMEPAGE=https://github.com/PyCQA/astroid/ https://pypi.org/project/astroid/ IUSE=test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 +KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ~m68k ppc ppc64 ~riscv ~s390 sparc x86 LICENSE=LGPL-2.1+ RDEPEND=>=dev-python/lazy-object-proxy-1.4.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/typing-extensions-3.10[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] =dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/setuptools-42.0.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) @@ -12,4 +12,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=https://github.com/PyCQA/astroid/archive/v2.8.4.tar.gz -> astroid-2.8.4.tar.gz _eclasses_=distutils-r1 8041037f74e1f9d149c038c2fe2c97cf multibuild 05a584848db4901c97fcd94ae7cc3a97 multilib 4b66d835ec72e021e359bb81eacfe988 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 e574a3642f886323f18f867ecc4d91c4 python-utils-r1 a8b7938ade305f087865de7e52d079b5 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa -_md5_=47c1d9123708ed4347d0c4996a406957 +_md5_=afaa15bb63e2b7b0d92cba34a7c1ed09 diff --git a/metadata/md5-cache/dev-python/astroid-2.8.3 b/metadata/md5-cache/dev-python/astroid-2.8.6 similarity index 97% rename from metadata/md5-cache/dev-python/astroid-2.8.3 rename to metadata/md5-cache/dev-python/astroid-2.8.6 index 1d633b7024fd..60ff940dd8d0 100644 --- a/metadata/md5-cache/dev-python/astroid-2.8.3 +++ b/metadata/md5-cache/dev-python/astroid-2.8.6 @@ -10,6 +10,6 @@ RDEPEND=>=dev-python/lazy-object-proxy-1.4.0[python_targets_python3_8(-)?,python REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) RESTRICT=!test? ( test ) SLOT=0 -SRC_URI=https://github.com/PyCQA/astroid/archive/v2.8.3.tar.gz -> astroid-2.8.3.tar.gz +SRC_URI=https://github.com/PyCQA/astroid/archive/v2.8.6.tar.gz -> astroid-2.8.6.tar.gz _eclasses_=distutils-r1 8041037f74e1f9d149c038c2fe2c97cf multibuild 05a584848db4901c97fcd94ae7cc3a97 multilib 4b66d835ec72e021e359bb81eacfe988 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 e574a3642f886323f18f867ecc4d91c4 python-utils-r1 a8b7938ade305f087865de7e52d079b5 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa _md5_=47c1d9123708ed4347d0c4996a406957 diff --git a/metadata/md5-cache/dev-python/astroid-2.8.0-r1 b/metadata/md5-cache/dev-python/astroid-2.9.0 similarity index 88% rename from metadata/md5-cache/dev-python/astroid-2.8.0-r1 rename to metadata/md5-cache/dev-python/astroid-2.9.0 index 19b1b3cad2a3..bad4bacfb018 100644 --- a/metadata/md5-cache/dev-python/astroid-2.8.0-r1 +++ b/metadata/md5-cache/dev-python/astroid-2.9.0 @@ -1,15 +1,15 @@ -BDEPEND=dev-python/setuptools_scm[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] test? ( dev-python/nose[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/numpy[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/python-dateutil[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) test? ( >=dev-python/lazy-object-proxy-1.4.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/typing-extensions-3.10[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] =dev-python/pytest-4.5.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/setuptools-42.0.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] +BDEPEND=dev-python/setuptools_scm[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] test? ( dev-python/nose[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/numpy[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/python-dateutil[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) test? ( >=dev-python/lazy-object-proxy-1.4.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/typing-extensions-3.10[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] =dev-python/pytest-4.5.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/setuptools-42.0.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] DEFINED_PHASES=compile configure install prepare test DESCRIPTION=Abstract Syntax Tree for logilab packages EAPI=8 HOMEPAGE=https://github.com/PyCQA/astroid/ https://pypi.org/project/astroid/ IUSE=test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~ia64 ~m68k ~ppc ~ppc64 ~riscv ~sparc ~x86 +KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 LICENSE=LGPL-2.1+ -RDEPEND=>=dev-python/lazy-object-proxy-1.4.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/typing-extensions-3.10[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] =dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/setuptools-42.0.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] +RDEPEND=>=dev-python/lazy-object-proxy-1.4.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/typing-extensions-3.10[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] =dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/setuptools-42.0.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) RESTRICT=!test? ( test ) SLOT=0 -SRC_URI=https://github.com/PyCQA/astroid/archive/v2.8.0.tar.gz -> astroid-2.8.0.tar.gz +SRC_URI=https://github.com/PyCQA/astroid/archive/v2.9.0.tar.gz -> astroid-2.9.0.tar.gz _eclasses_=distutils-r1 8041037f74e1f9d149c038c2fe2c97cf multibuild 05a584848db4901c97fcd94ae7cc3a97 multilib 4b66d835ec72e021e359bb81eacfe988 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 e574a3642f886323f18f867ecc4d91c4 python-utils-r1 a8b7938ade305f087865de7e52d079b5 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa -_md5_=9668087c9b0b473a33b0594540f718bc +_md5_=47c1d9123708ed4347d0c4996a406957 diff --git a/metadata/md5-cache/dev-python/backrefs-5.0.1 b/metadata/md5-cache/dev-python/backrefs-5.0.1 deleted file mode 100644 index f916760c9b85..000000000000 --- a/metadata/md5-cache/dev-python/backrefs-5.0.1 +++ /dev/null @@ -1,15 +0,0 @@ -BDEPEND=test? ( dev-python/mock[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/regex[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-vcs/git ) test? ( >=dev-python/pytest-4.5.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/setuptools-42.0.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] doc? ( || ( ( dev-lang/python:3.10 dev-python/mkdocs[python_targets_python3_10(-)] dev-python/mkdocs-git-revision-date-localized-plugin[python_targets_python3_10(-)] ~dev-python/mkdocs_pymdownx_material_extras-1.0.7[python_targets_python3_10(-)] dev-python/mkdocs-minify-plugin[python_targets_python3_10(-)] dev-python/mkdocs-material[python_targets_python3_10(-)] dev-python/pyspelling[python_targets_python3_10(-)] ) ( dev-lang/python:3.9 dev-python/mkdocs[python_targets_python3_9(-)] dev-python/mkdocs-git-revision-date-localized-plugin[python_targets_python3_9(-)] ~dev-python/mkdocs_pymdownx_material_extras-1.0.7[python_targets_python3_9(-)] dev-python/mkdocs-minify-plugin[python_targets_python3_9(-)] dev-python/mkdocs-material[python_targets_python3_9(-)] dev-python/pyspelling[python_targets_python3_9(-)] ) ( dev-lang/python:3.8 dev-python/mkdocs[python_targets_python3_8(-)] dev-python/mkdocs-git-revision-date-localized-plugin[python_targets_python3_8(-)] ~dev-python/mkdocs_pymdownx_material_extras-1.0.7[python_targets_python3_8(-)] dev-python/mkdocs-minify-plugin[python_targets_python3_8(-)] dev-python/mkdocs-material[python_targets_python3_8(-)] dev-python/pyspelling[python_targets_python3_8(-)] ) ) ) -DEFINED_PHASES=compile configure install prepare test -DESCRIPTION=Wrapper around re or regex that adds additional back references -EAPI=7 -HOMEPAGE=https://github.com/facelessuser/backrefs/ https://pypi.org/project/backrefs/ -IUSE=test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 doc -KEYWORDS=amd64 ~riscv x86 -LICENSE=MIT -RDEPEND=python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] -REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) -RESTRICT=!test? ( test ) -SLOT=0 -SRC_URI=https://github.com/facelessuser/backrefs/archive/5.0.1.tar.gz -> backrefs-5.0.1.tar.gz -_eclasses_=distutils-r1 8041037f74e1f9d149c038c2fe2c97cf docs 7c38d94fa7c1b4235fe571dc09e018df eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 multibuild 05a584848db4901c97fcd94ae7cc3a97 multilib 4b66d835ec72e021e359bb81eacfe988 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 e574a3642f886323f18f867ecc4d91c4 python-utils-r1 a8b7938ade305f087865de7e52d079b5 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa -_md5_=4ea8e73a1c9e9e1a54d5efb69e366edd diff --git a/metadata/md5-cache/dev-python/backrefs-5.1 b/metadata/md5-cache/dev-python/backrefs-5.1 deleted file mode 100644 index a98813f945a1..000000000000 --- a/metadata/md5-cache/dev-python/backrefs-5.1 +++ /dev/null @@ -1,15 +0,0 @@ -BDEPEND=test? ( dev-python/mock[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/regex[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-vcs/git ) test? ( >=dev-python/pytest-4.5.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/setuptools-42.0.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] doc? ( || ( ( dev-lang/python:3.10 dev-python/mkdocs[python_targets_python3_10(-)] dev-python/mkdocs-git-revision-date-localized-plugin[python_targets_python3_10(-)] ~dev-python/mkdocs_pymdownx_material_extras-1.0.7[python_targets_python3_10(-)] dev-python/mkdocs-minify-plugin[python_targets_python3_10(-)] dev-python/mkdocs-material[python_targets_python3_10(-)] dev-python/pyspelling[python_targets_python3_10(-)] ) ( dev-lang/python:3.9 dev-python/mkdocs[python_targets_python3_9(-)] dev-python/mkdocs-git-revision-date-localized-plugin[python_targets_python3_9(-)] ~dev-python/mkdocs_pymdownx_material_extras-1.0.7[python_targets_python3_9(-)] dev-python/mkdocs-minify-plugin[python_targets_python3_9(-)] dev-python/mkdocs-material[python_targets_python3_9(-)] dev-python/pyspelling[python_targets_python3_9(-)] ) ( dev-lang/python:3.8 dev-python/mkdocs[python_targets_python3_8(-)] dev-python/mkdocs-git-revision-date-localized-plugin[python_targets_python3_8(-)] ~dev-python/mkdocs_pymdownx_material_extras-1.0.7[python_targets_python3_8(-)] dev-python/mkdocs-minify-plugin[python_targets_python3_8(-)] dev-python/mkdocs-material[python_targets_python3_8(-)] dev-python/pyspelling[python_targets_python3_8(-)] ) ) ) -DEFINED_PHASES=compile configure install prepare test -DESCRIPTION=Wrapper around re or regex that adds additional back references -EAPI=8 -HOMEPAGE=https://github.com/facelessuser/backrefs/ https://pypi.org/project/backrefs/ -IUSE=test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 doc -KEYWORDS=~amd64 ~riscv ~x86 -LICENSE=MIT -RDEPEND=python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] -REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) -RESTRICT=!test? ( test ) -SLOT=0 -SRC_URI=https://github.com/facelessuser/backrefs/archive/5.1.tar.gz -> backrefs-5.1.tar.gz -_eclasses_=distutils-r1 8041037f74e1f9d149c038c2fe2c97cf docs 7c38d94fa7c1b4235fe571dc09e018df multibuild 05a584848db4901c97fcd94ae7cc3a97 multilib 4b66d835ec72e021e359bb81eacfe988 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 e574a3642f886323f18f867ecc4d91c4 python-utils-r1 a8b7938ade305f087865de7e52d079b5 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa -_md5_=16babb340206c0c52464b8ecb0772479 diff --git a/metadata/md5-cache/dev-python/backrefs-5.2 b/metadata/md5-cache/dev-python/backrefs-5.2 index cc4ebb234aec..e759334229f5 100644 --- a/metadata/md5-cache/dev-python/backrefs-5.2 +++ b/metadata/md5-cache/dev-python/backrefs-5.2 @@ -4,7 +4,7 @@ DESCRIPTION=Wrapper around re or regex that adds additional back references EAPI=8 HOMEPAGE=https://github.com/facelessuser/backrefs/ https://pypi.org/project/backrefs/ IUSE=test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 doc -KEYWORDS=~amd64 ~riscv ~x86 +KEYWORDS=amd64 ~riscv x86 LICENSE=MIT RDEPEND=python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) @@ -12,4 +12,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=https://github.com/facelessuser/backrefs/archive/5.2.tar.gz -> backrefs-5.2.tar.gz _eclasses_=distutils-r1 8041037f74e1f9d149c038c2fe2c97cf docs 7c38d94fa7c1b4235fe571dc09e018df multibuild 05a584848db4901c97fcd94ae7cc3a97 multilib 4b66d835ec72e021e359bb81eacfe988 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 e574a3642f886323f18f867ecc4d91c4 python-utils-r1 a8b7938ade305f087865de7e52d079b5 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa -_md5_=16babb340206c0c52464b8ecb0772479 +_md5_=0019885ff175e32cfb214d87c9b88598 diff --git a/metadata/md5-cache/dev-python/bracex-2.1.1 b/metadata/md5-cache/dev-python/bracex-2.1.1 deleted file mode 100644 index 44203afbab24..000000000000 --- a/metadata/md5-cache/dev-python/bracex-2.1.1 +++ /dev/null @@ -1,15 +0,0 @@ -BDEPEND=test? ( dev-vcs/git ) test? ( >=dev-python/pytest-4.5.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/setuptools-42.0.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] doc? ( || ( ( dev-lang/python:3.10 dev-python/mkdocs[python_targets_python3_10(-)] dev-python/mkdocs-git-revision-date-localized-plugin[python_targets_python3_10(-)] dev-python/mkdocs-material[python_targets_python3_10(-)] dev-python/mkdocs-minify-plugin[python_targets_python3_10(-)] dev-python/mkdocs_pymdownx_material_extras[python_targets_python3_10(-)] dev-python/pyspelling[python_targets_python3_10(-)] ) ( dev-lang/python:3.9 dev-python/mkdocs[python_targets_python3_9(-)] dev-python/mkdocs-git-revision-date-localized-plugin[python_targets_python3_9(-)] dev-python/mkdocs-material[python_targets_python3_9(-)] dev-python/mkdocs-minify-plugin[python_targets_python3_9(-)] dev-python/mkdocs_pymdownx_material_extras[python_targets_python3_9(-)] dev-python/pyspelling[python_targets_python3_9(-)] ) ( dev-lang/python:3.8 dev-python/mkdocs[python_targets_python3_8(-)] dev-python/mkdocs-git-revision-date-localized-plugin[python_targets_python3_8(-)] dev-python/mkdocs-material[python_targets_python3_8(-)] dev-python/mkdocs-minify-plugin[python_targets_python3_8(-)] dev-python/mkdocs_pymdownx_material_extras[python_targets_python3_8(-)] dev-python/pyspelling[python_targets_python3_8(-)] ) ) ) -DEFINED_PHASES=compile configure install prepare test -DESCRIPTION=Bash style brace expansion for Python -EAPI=7 -HOMEPAGE=https://github.com/facelessuser/bracex/ https://pypi.org/project/bracex/ -IUSE=test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 doc -KEYWORDS=amd64 ~riscv x86 -LICENSE=MIT -RDEPEND=python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] -REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) -RESTRICT=!test? ( test ) -SLOT=0 -SRC_URI=https://github.com/facelessuser/bracex/archive/2.1.1.tar.gz -> bracex-2.1.1.tar.gz -_eclasses_=distutils-r1 8041037f74e1f9d149c038c2fe2c97cf docs 7c38d94fa7c1b4235fe571dc09e018df eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 multibuild 05a584848db4901c97fcd94ae7cc3a97 multilib 4b66d835ec72e021e359bb81eacfe988 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 e574a3642f886323f18f867ecc4d91c4 python-utils-r1 a8b7938ade305f087865de7e52d079b5 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa -_md5_=79d12440177e06a4fcf09a08c34966ed diff --git a/metadata/md5-cache/dev-python/bracex-2.2 b/metadata/md5-cache/dev-python/bracex-2.2 deleted file mode 100644 index 122241583c98..000000000000 --- a/metadata/md5-cache/dev-python/bracex-2.2 +++ /dev/null @@ -1,15 +0,0 @@ -BDEPEND=test? ( dev-vcs/git ) test? ( >=dev-python/pytest-4.5.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/setuptools-42.0.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] doc? ( || ( ( dev-lang/python:3.10 dev-python/mkdocs[python_targets_python3_10(-)] dev-python/mkdocs-git-revision-date-localized-plugin[python_targets_python3_10(-)] dev-python/mkdocs-material[python_targets_python3_10(-)] dev-python/mkdocs-minify-plugin[python_targets_python3_10(-)] dev-python/mkdocs_pymdownx_material_extras[python_targets_python3_10(-)] dev-python/pyspelling[python_targets_python3_10(-)] ) ( dev-lang/python:3.9 dev-python/mkdocs[python_targets_python3_9(-)] dev-python/mkdocs-git-revision-date-localized-plugin[python_targets_python3_9(-)] dev-python/mkdocs-material[python_targets_python3_9(-)] dev-python/mkdocs-minify-plugin[python_targets_python3_9(-)] dev-python/mkdocs_pymdownx_material_extras[python_targets_python3_9(-)] dev-python/pyspelling[python_targets_python3_9(-)] ) ( dev-lang/python:3.8 dev-python/mkdocs[python_targets_python3_8(-)] dev-python/mkdocs-git-revision-date-localized-plugin[python_targets_python3_8(-)] dev-python/mkdocs-material[python_targets_python3_8(-)] dev-python/mkdocs-minify-plugin[python_targets_python3_8(-)] dev-python/mkdocs_pymdownx_material_extras[python_targets_python3_8(-)] dev-python/pyspelling[python_targets_python3_8(-)] ) ) ) -DEFINED_PHASES=compile configure install prepare test -DESCRIPTION=Bash style brace expansion for Python -EAPI=8 -HOMEPAGE=https://github.com/facelessuser/bracex/ https://pypi.org/project/bracex/ -IUSE=test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 doc -KEYWORDS=~amd64 ~riscv ~x86 -LICENSE=MIT -RDEPEND=python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] -REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) -RESTRICT=!test? ( test ) -SLOT=0 -SRC_URI=https://github.com/facelessuser/bracex/archive/2.2.tar.gz -> bracex-2.2.tar.gz -_eclasses_=distutils-r1 8041037f74e1f9d149c038c2fe2c97cf docs 7c38d94fa7c1b4235fe571dc09e018df multibuild 05a584848db4901c97fcd94ae7cc3a97 multilib 4b66d835ec72e021e359bb81eacfe988 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 e574a3642f886323f18f867ecc4d91c4 python-utils-r1 a8b7938ade305f087865de7e52d079b5 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa -_md5_=5a8248b0a35d991e3d66e46495ef031c diff --git a/metadata/md5-cache/dev-python/configshell-fb-1.1.28 b/metadata/md5-cache/dev-python/configshell-fb-1.1.28 deleted file mode 100644 index 19d5d494f32e..000000000000 --- a/metadata/md5-cache/dev-python/configshell-fb-1.1.28 +++ /dev/null @@ -1,14 +0,0 @@ -BDEPEND=python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/setuptools-42.0.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] -DEFINED_PHASES=compile configure install prepare test -DESCRIPTION=A Python library for building configuration shells -EAPI=7 -HOMEPAGE=https://github.com/open-iscsi/configshell-fb -IUSE=python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=amd64 x86 -LICENSE=Apache-2.0 -RDEPEND=dev-python/pyparsing[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/six[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/urwid[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] -REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) -SLOT=0 -SRC_URI=mirror://pypi/c/configshell-fb/configshell-fb-1.1.28.tar.gz -_eclasses_=distutils-r1 8041037f74e1f9d149c038c2fe2c97cf eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 multibuild 05a584848db4901c97fcd94ae7cc3a97 multilib 4b66d835ec72e021e359bb81eacfe988 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 e574a3642f886323f18f867ecc4d91c4 python-utils-r1 a8b7938ade305f087865de7e52d079b5 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa -_md5_=cda2d1e638c8fa2ddb23c9d06ac3e445 diff --git a/metadata/md5-cache/dev-python/flask-htmlmin-2.2.0 b/metadata/md5-cache/dev-python/flask-htmlmin-2.2.0 index 4fa52d145a14..20473b4f56d2 100644 --- a/metadata/md5-cache/dev-python/flask-htmlmin-2.2.0 +++ b/metadata/md5-cache/dev-python/flask-htmlmin-2.2.0 @@ -4,7 +4,7 @@ DESCRIPTION=Minimize your flask rendered html EAPI=8 HOMEPAGE=https://github.com/hamidfzm/Flask-HTMLmin IUSE=test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 ~x86 LICENSE=BSD RDEPEND=app-text/cssmin[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] app-text/htmlmin[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/flask[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) @@ -12,4 +12,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=https://github.com/hamidfzm/Flask-HTMLmin/archive/v2.2.0.tar.gz -> Flask-HTMLmin-2.2.0.gh.tar.gz _eclasses_=distutils-r1 8041037f74e1f9d149c038c2fe2c97cf multibuild 05a584848db4901c97fcd94ae7cc3a97 multilib 4b66d835ec72e021e359bb81eacfe988 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 e574a3642f886323f18f867ecc4d91c4 python-utils-r1 a8b7938ade305f087865de7e52d079b5 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa -_md5_=b5b1af9bc36a5afae98e055d99ce377b +_md5_=ee7d7551dd68ee4c264e2e548220e7b9 diff --git a/metadata/md5-cache/dev-python/furo-2021.10.9 b/metadata/md5-cache/dev-python/furo-2021.10.9 index 21d40a898241..b90244f20795 100644 --- a/metadata/md5-cache/dev-python/furo-2021.10.9 +++ b/metadata/md5-cache/dev-python/furo-2021.10.9 @@ -4,11 +4,11 @@ DESCRIPTION=Clean customisable Sphinx documentation theme EAPI=8 HOMEPAGE=https://pypi.org/project/furo/ https://github.com/pradyunsg/furo IUSE=python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=amd64 arm arm64 ~sparc x86 +KEYWORDS=amd64 arm arm64 ~riscv ~sparc x86 LICENSE=MIT RDEPEND=dev-python/beautifulsoup4[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/sphinx[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_pypy3? ( >=dev-python/pypy3-7.3.7:0= ) python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) SLOT=0 SRC_URI=mirror://pypi/f/furo/furo-2021.10.9.tar.gz _eclasses_=distutils-r1 8041037f74e1f9d149c038c2fe2c97cf multibuild 05a584848db4901c97fcd94ae7cc3a97 multilib 4b66d835ec72e021e359bb81eacfe988 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 e574a3642f886323f18f867ecc4d91c4 python-utils-r1 a8b7938ade305f087865de7e52d079b5 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa -_md5_=db2c9fc3247d5632c77405b8bf25dbfb +_md5_=4d10b26d9be83bfad894d65b489783fe diff --git a/metadata/md5-cache/dev-python/ghp-import-2.0.1 b/metadata/md5-cache/dev-python/ghp-import-2.0.1 deleted file mode 100644 index ce3076a0c1a3..000000000000 --- a/metadata/md5-cache/dev-python/ghp-import-2.0.1 +++ /dev/null @@ -1,14 +0,0 @@ -BDEPEND=python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/setuptools-42.0.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] -DEFINED_PHASES=compile configure install prepare test -DESCRIPTION=Copy your docs directly to the gh-pages branch -EAPI=7 -HOMEPAGE=https://github.com/c-w/ghp-import -IUSE=python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=amd64 ~riscv x86 -LICENSE=Apache-2.0 -RDEPEND=>=dev-python/python-dateutil-2.8.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] -REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) -SLOT=0 -SRC_URI=mirror://pypi/g/ghp-import/ghp-import-2.0.1.tar.gz -_eclasses_=distutils-r1 8041037f74e1f9d149c038c2fe2c97cf eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 multibuild 05a584848db4901c97fcd94ae7cc3a97 multilib 4b66d835ec72e021e359bb81eacfe988 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 e574a3642f886323f18f867ecc4d91c4 python-utils-r1 a8b7938ade305f087865de7e52d079b5 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa -_md5_=7ed5c8c7992bc212425e66f3bea2ea57 diff --git a/metadata/md5-cache/dev-python/lunr-0.6.0 b/metadata/md5-cache/dev-python/lunr-0.6.0 deleted file mode 100644 index f225e67b7b84..000000000000 --- a/metadata/md5-cache/dev-python/lunr-0.6.0 +++ /dev/null @@ -1,15 +0,0 @@ -BDEPEND=test? ( dev-python/mock[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) test? ( dev-python/nltk[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pytest-4.5.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/setuptools-42.0.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] doc? ( || ( ( dev-lang/python:3.10 dev-python/mkdocs[python_targets_python3_10(-)] ) ( dev-lang/python:3.9 dev-python/mkdocs[python_targets_python3_9(-)] ) ( dev-lang/python:3.8 dev-python/mkdocs[python_targets_python3_8(-)] ) ) ) -DEFINED_PHASES=compile configure install prepare test -DESCRIPTION=A Python implementation of Lunr.js -EAPI=7 -HOMEPAGE=https://github.com/yeraydiazdiaz/lunr.py -IUSE=test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 doc -KEYWORDS=amd64 x86 -LICENSE=MIT -RDEPEND=dev-python/nltk[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] -REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) -RESTRICT=!test? ( test ) -SLOT=0 -SRC_URI=https://github.com/yeraydiazdiaz/lunr.py/archive/0.6.0.tar.gz -> lunr-0.6.0.tar.gz -_eclasses_=distutils-r1 8041037f74e1f9d149c038c2fe2c97cf docs 7c38d94fa7c1b4235fe571dc09e018df eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 multibuild 05a584848db4901c97fcd94ae7cc3a97 multilib 4b66d835ec72e021e359bb81eacfe988 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 e574a3642f886323f18f867ecc4d91c4 python-utils-r1 a8b7938ade305f087865de7e52d079b5 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa -_md5_=54709475eff3fb6ffc2518cca3191c32 diff --git a/metadata/md5-cache/dev-python/markups-3.1.3 b/metadata/md5-cache/dev-python/markups-3.1.3 new file mode 100644 index 000000000000..10598c9895b4 --- /dev/null +++ b/metadata/md5-cache/dev-python/markups-3.1.3 @@ -0,0 +1,15 @@ +BDEPEND=test? ( app-text/pytextile[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/docutils[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pygments[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pymdown-extensions[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) test? ( dev-python/markdown[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/python-markdown-math[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pyyaml[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/unittest-or-fail[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) doc? ( || ( ( dev-lang/python:3.10 dev-python/sphinx[python_targets_python3_10(-)] ) ( dev-lang/python:3.9 dev-python/sphinx[python_targets_python3_9(-)] ) ( dev-lang/python:3.8 dev-python/sphinx[python_targets_python3_8(-)] ) ) ) python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/setuptools-42.0.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] +DEFINED_PHASES=compile configure install prepare test +DESCRIPTION=A wrapper around various text markups +EAPI=8 +HOMEPAGE=https://pymarkups.readthedocs.io/en/latest/ https://github.com/retext-project/pymarkups https://pypi.org/project/Markups/ +IUSE=test doc python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 +KEYWORDS=~amd64 ~riscv ~x86 +LICENSE=BSD +RDEPEND=dev-python/markdown[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/python-markdown-math[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pyyaml[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] +REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) +RESTRICT=!test? ( test ) +SLOT=0 +SRC_URI=mirror://pypi/M/Markups/Markups-3.1.3.tar.gz +_eclasses_=distutils-r1 8041037f74e1f9d149c038c2fe2c97cf multibuild 05a584848db4901c97fcd94ae7cc3a97 multilib 4b66d835ec72e021e359bb81eacfe988 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 e574a3642f886323f18f867ecc4d91c4 python-utils-r1 a8b7938ade305f087865de7e52d079b5 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa +_md5_=5d28950147ecf51eaac24252f7fbb583 diff --git a/metadata/md5-cache/dev-python/mkdocs-1.2.2 b/metadata/md5-cache/dev-python/mkdocs-1.2.2 deleted file mode 100644 index a3c88d36abcd..000000000000 --- a/metadata/md5-cache/dev-python/mkdocs-1.2.2 +++ /dev/null @@ -1,15 +0,0 @@ -BDEPEND=doc? ( || ( ( dev-lang/python:3.10 dev-python/mdx_gh_links[python_targets_python3_10(-)] dev-python/mkdocs-redirects[python_targets_python3_10(-)] ) ( dev-lang/python:3.9 dev-python/mdx_gh_links[python_targets_python3_9(-)] dev-python/mkdocs-redirects[python_targets_python3_9(-)] ) ( dev-lang/python:3.8 dev-python/mdx_gh_links[python_targets_python3_8(-)] dev-python/mkdocs-redirects[python_targets_python3_8(-)] ) ) ) test? ( >=dev-python/Babel-2.9.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/click-3.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/jinja-2.10.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/markdown-3.2.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pyyaml-3.10[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/watchdog-2.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/ghp-import-1.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pyyaml_env_tag-0.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/importlib_metadata-3.10[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/packaging-20.5[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/mergedeep-1.3.4[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/nose-1.3.7-r4[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/setuptools-42.0.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] -DEFINED_PHASES=compile configure install prepare test -DESCRIPTION=Project documentation with Markdown -EAPI=7 -HOMEPAGE=https://www.mkdocs.org https://github.com/mkdocs/mkdocs -IUSE=doc test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=amd64 ~riscv x86 -LICENSE=BSD -RDEPEND=>=dev-python/Babel-2.9.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/click-3.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/jinja-2.10.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/markdown-3.2.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pyyaml-3.10[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/watchdog-2.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/ghp-import-1.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pyyaml_env_tag-0.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/importlib_metadata-3.10[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/packaging-20.5[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/mergedeep-1.3.4[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] -REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) -RESTRICT=!test? ( test ) -SLOT=0 -SRC_URI=https://github.com/mkdocs/mkdocs/archive/1.2.2.tar.gz -> mkdocs-1.2.2.tar.gz -_eclasses_=distutils-r1 8041037f74e1f9d149c038c2fe2c97cf eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 multibuild 05a584848db4901c97fcd94ae7cc3a97 multilib 4b66d835ec72e021e359bb81eacfe988 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 e574a3642f886323f18f867ecc4d91c4 python-utils-r1 a8b7938ade305f087865de7e52d079b5 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa -_md5_=c3fcd4720d67a6f42e48803667b2b16b diff --git a/metadata/md5-cache/dev-python/mkdocs-material-7.2.6 b/metadata/md5-cache/dev-python/mkdocs-material-7.2.6 deleted file mode 100644 index 746262f8ebc5..000000000000 --- a/metadata/md5-cache/dev-python/mkdocs-material-7.2.6 +++ /dev/null @@ -1,14 +0,0 @@ -BDEPEND=python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/setuptools-42.0.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] doc? ( || ( ( dev-lang/python:3.10 dev-python/mkdocs[python_targets_python3_10(-)] dev-python/mkdocs-minify-plugin[python_targets_python3_10(-)] dev-python/mkdocs-redirects[python_targets_python3_10(-)] ) ( dev-lang/python:3.9 dev-python/mkdocs[python_targets_python3_9(-)] dev-python/mkdocs-minify-plugin[python_targets_python3_9(-)] dev-python/mkdocs-redirects[python_targets_python3_9(-)] ) ( dev-lang/python:3.8 dev-python/mkdocs[python_targets_python3_8(-)] dev-python/mkdocs-minify-plugin[python_targets_python3_8(-)] dev-python/mkdocs-redirects[python_targets_python3_8(-)] ) ) ) -DEFINED_PHASES=compile configure install prepare test -DESCRIPTION=A Material Design theme for MkDocs -EAPI=8 -HOMEPAGE=https://github.com/squidfunk/mkdocs-material https://pypi.org/project/mkdocs-material -IUSE=python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 doc -KEYWORDS=amd64 ~riscv x86 -LICENSE=MIT -RDEPEND=>=dev-python/markdown-3.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/mkdocs-1.2.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pygments-2.4[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pymdown-extensions-7.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/mkdocs-material-extensions-1.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] -REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) -SLOT=0 -SRC_URI=https://github.com/squidfunk/mkdocs-material/archive/7.2.6.tar.gz -> mkdocs-material-7.2.6.tar.gz -_eclasses_=distutils-r1 8041037f74e1f9d149c038c2fe2c97cf docs 7c38d94fa7c1b4235fe571dc09e018df multibuild 05a584848db4901c97fcd94ae7cc3a97 multilib 4b66d835ec72e021e359bb81eacfe988 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 e574a3642f886323f18f867ecc4d91c4 python-utils-r1 a8b7938ade305f087865de7e52d079b5 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa -_md5_=0b2ff51c15adcbeef72920663e76fa2b diff --git a/metadata/md5-cache/dev-python/mkdocs-material-7.3.4 b/metadata/md5-cache/dev-python/mkdocs-material-7.3.4 index 0a7595ada189..97aab53ff528 100644 --- a/metadata/md5-cache/dev-python/mkdocs-material-7.3.4 +++ b/metadata/md5-cache/dev-python/mkdocs-material-7.3.4 @@ -4,11 +4,11 @@ DESCRIPTION=A Material Design theme for MkDocs EAPI=8 HOMEPAGE=https://github.com/squidfunk/mkdocs-material https://pypi.org/project/mkdocs-material IUSE=python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 doc -KEYWORDS=~amd64 ~riscv ~x86 +KEYWORDS=amd64 ~riscv x86 LICENSE=MIT RDEPEND=>=dev-python/jinja-2.11.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/markdown-3.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/mkdocs-1.2.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pygments-2.4[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pymdown-extensions-9.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/mkdocs-material-extensions-1.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) SLOT=0 SRC_URI=https://github.com/squidfunk/mkdocs-material/archive/7.3.4.tar.gz -> mkdocs-material-7.3.4.tar.gz _eclasses_=distutils-r1 8041037f74e1f9d149c038c2fe2c97cf docs 7c38d94fa7c1b4235fe571dc09e018df multibuild 05a584848db4901c97fcd94ae7cc3a97 multilib 4b66d835ec72e021e359bb81eacfe988 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 e574a3642f886323f18f867ecc4d91c4 python-utils-r1 a8b7938ade305f087865de7e52d079b5 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa -_md5_=f2ae600fe8ab51c271ecea9bc57173f6 +_md5_=68b30bbdc51e4abff2e8da74347dd07f diff --git a/metadata/md5-cache/dev-python/mkdocs-minify-plugin-0.4.0 b/metadata/md5-cache/dev-python/mkdocs-minify-plugin-0.4.0 deleted file mode 100644 index ac2a8316a06c..000000000000 --- a/metadata/md5-cache/dev-python/mkdocs-minify-plugin-0.4.0 +++ /dev/null @@ -1,14 +0,0 @@ -BDEPEND=python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/setuptools-42.0.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] -DEFINED_PHASES=compile configure install prepare test -DESCRIPTION=An MkDocs plugin to minify HTML and/or JS files prior to being written to disk -EAPI=7 -HOMEPAGE=https://github.com/byrnereese/mkdocs-minify-plugin https://pypi.org/project/mkdocs-minify-plugin/ -IUSE=python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=amd64 ~riscv x86 -LICENSE=MIT -RDEPEND=>=dev-python/mkdocs-1.0.4[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=app-text/htmlmin-0.1.4[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/jsmin-2.2.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] -REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) -SLOT=0 -SRC_URI=mirror://pypi/m/mkdocs-minify-plugin/mkdocs-minify-plugin-0.4.0.tar.gz -_eclasses_=distutils-r1 8041037f74e1f9d149c038c2fe2c97cf eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 multibuild 05a584848db4901c97fcd94ae7cc3a97 multilib 4b66d835ec72e021e359bb81eacfe988 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 e574a3642f886323f18f867ecc4d91c4 python-utils-r1 a8b7938ade305f087865de7e52d079b5 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa -_md5_=c8eae481aba18b285127819d97109f5f diff --git a/metadata/md5-cache/dev-python/mkdocs_pymdownx_material_extras-1.4.0 b/metadata/md5-cache/dev-python/mkdocs_pymdownx_material_extras-1.4.0 deleted file mode 100644 index f630ce57fb79..000000000000 --- a/metadata/md5-cache/dev-python/mkdocs_pymdownx_material_extras-1.4.0 +++ /dev/null @@ -1,14 +0,0 @@ -BDEPEND=python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/setuptools-42.0.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] -DEFINED_PHASES=compile configure install prepare test -DESCRIPTION=Custom alterations based on Mkdocs-Material -EAPI=7 -HOMEPAGE=https://github.com/facelessuser/mkdocs_pymdownx_material_extras https://pypi.org/project/mkdocs-pymdownx-material-extras -IUSE=python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=amd64 ~riscv x86 -LICENSE=MIT -RDEPEND=>=dev-python/mkdocs-material-5.0.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] -REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) -SLOT=0 -SRC_URI=https://github.com/facelessuser/mkdocs_pymdownx_material_extras/archive/1.4.0.tar.gz -> mkdocs_pymdownx_material_extras-1.4.0.tar.gz -_eclasses_=distutils-r1 8041037f74e1f9d149c038c2fe2c97cf eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 multibuild 05a584848db4901c97fcd94ae7cc3a97 multilib 4b66d835ec72e021e359bb81eacfe988 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 e574a3642f886323f18f867ecc4d91c4 python-utils-r1 a8b7938ade305f087865de7e52d079b5 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa -_md5_=1f03f78723e4511f71101c884e97e6cf diff --git a/metadata/md5-cache/dev-python/moto-2.2.16 b/metadata/md5-cache/dev-python/moto-2.2.16 new file mode 100644 index 000000000000..34f90ed066a6 --- /dev/null +++ b/metadata/md5-cache/dev-python/moto-2.2.16 @@ -0,0 +1,15 @@ +BDEPEND=test? ( dev-python/freezegun[python_targets_python3_8(-)?,python_targets_python3_9(-)?] dev-python/responses[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/sure-1.4.11[python_targets_python3_8(-)?,python_targets_python3_9(-)?] ) test? ( >=dev-python/aws-xray-sdk-python-0.93[python_targets_python3_8(-)?,python_targets_python3_9(-)?] dev-python/boto[python_targets_python3_8(-)?,python_targets_python3_9(-)?] dev-python/cfn-lint[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/cryptography-3.3.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?] dev-python/cookies[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/docker-py-2.5.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/idna-2.5[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/jinja-2.10.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/jsondiff-1.1.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/boto3-1.9.201[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/botocore-1.12.201[python_targets_python3_8(-)?,python_targets_python3_9(-)?] dev-python/flask[python_targets_python3_8(-)?,python_targets_python3_9(-)?] dev-python/flask-cors[python_targets_python3_8(-)?,python_targets_python3_9(-)?] dev-python/more-itertools[python_targets_python3_8(-)?,python_targets_python3_9(-)?] dev-python/pretty-yaml[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/pyyaml-5.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/python-dateutil-2.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?] dev-python/pytz[python_targets_python3_8(-)?,python_targets_python3_9(-)?] dev-python/python-dateutil[python_targets_python3_8(-)?,python_targets_python3_9(-)?] dev-python/python-jose[python_targets_python3_8(-)?,python_targets_python3_9(-)?] dev-python/python-sshpubkeys[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/responses-0.9.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/requests-2.5[python_targets_python3_8(-)?,python_targets_python3_9(-)?] dev-python/xmltodict[python_targets_python3_8(-)?,python_targets_python3_9(-)?] dev-python/werkzeug[python_targets_python3_8(-)?,python_targets_python3_9(-)?] dev-python/zipp[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/pytest-4.5.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?] ) python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/setuptools-42.0.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?] +DEFINED_PHASES=compile configure install prepare test +DESCRIPTION=Mock library for boto +EAPI=8 +HOMEPAGE=https://github.com/spulec/moto +IUSE=test python_targets_python3_8 python_targets_python3_9 +KEYWORDS=~amd64 ~arm ~arm64 ~x86 +LICENSE=Apache-2.0 +RDEPEND=>=dev-python/aws-xray-sdk-python-0.93[python_targets_python3_8(-)?,python_targets_python3_9(-)?] dev-python/boto[python_targets_python3_8(-)?,python_targets_python3_9(-)?] dev-python/cfn-lint[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/cryptography-3.3.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?] dev-python/cookies[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/docker-py-2.5.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/idna-2.5[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/jinja-2.10.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/jsondiff-1.1.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/boto3-1.9.201[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/botocore-1.12.201[python_targets_python3_8(-)?,python_targets_python3_9(-)?] dev-python/flask[python_targets_python3_8(-)?,python_targets_python3_9(-)?] dev-python/flask-cors[python_targets_python3_8(-)?,python_targets_python3_9(-)?] dev-python/more-itertools[python_targets_python3_8(-)?,python_targets_python3_9(-)?] dev-python/pretty-yaml[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/pyyaml-5.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/python-dateutil-2.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?] dev-python/pytz[python_targets_python3_8(-)?,python_targets_python3_9(-)?] dev-python/python-dateutil[python_targets_python3_8(-)?,python_targets_python3_9(-)?] dev-python/python-jose[python_targets_python3_8(-)?,python_targets_python3_9(-)?] dev-python/python-sshpubkeys[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/responses-0.9.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/requests-2.5[python_targets_python3_8(-)?,python_targets_python3_9(-)?] dev-python/xmltodict[python_targets_python3_8(-)?,python_targets_python3_9(-)?] dev-python/werkzeug[python_targets_python3_8(-)?,python_targets_python3_9(-)?] dev-python/zipp[python_targets_python3_8(-)?,python_targets_python3_9(-)?] python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?] +REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 ) +RESTRICT=!test? ( test ) +SLOT=0 +SRC_URI=mirror://pypi/m/moto/moto-2.2.16.tar.gz +_eclasses_=distutils-r1 8041037f74e1f9d149c038c2fe2c97cf multibuild 05a584848db4901c97fcd94ae7cc3a97 multilib 4b66d835ec72e021e359bb81eacfe988 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 e574a3642f886323f18f867ecc4d91c4 python-utils-r1 a8b7938ade305f087865de7e52d079b5 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa +_md5_=d0ab86ae1571d0a7657e6e744af15381 diff --git a/metadata/md5-cache/dev-python/mpmath-1.2.1 b/metadata/md5-cache/dev-python/mpmath-1.2.1 index debb48970b63..895eb2f0717d 100644 --- a/metadata/md5-cache/dev-python/mpmath-1.2.1 +++ b/metadata/md5-cache/dev-python/mpmath-1.2.1 @@ -4,7 +4,7 @@ DESCRIPTION=Python library for arbitrary-precision floating-point arithmetic EAPI=7 HOMEPAGE=https://mpmath.org/ IUSE=gmp matplotlib test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 test -KEYWORDS=amd64 ~arm ~arm64 ~ppc64 x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos +KEYWORDS=amd64 ~arm ~arm64 ~ppc64 ~riscv x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos LICENSE=BSD RDEPEND=gmp? ( dev-python/gmpy[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) matplotlib? ( dev-python/matplotlib[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) @@ -12,4 +12,4 @@ RESTRICT=!test? ( test ) !test? ( test ) SLOT=0 SRC_URI=https://github.com/fredrik-johansson/mpmath/archive/1.2.1.tar.gz -> mpmath-1.2.1.tar.gz _eclasses_=distutils-r1 8041037f74e1f9d149c038c2fe2c97cf eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 multibuild 05a584848db4901c97fcd94ae7cc3a97 multilib 4b66d835ec72e021e359bb81eacfe988 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 e574a3642f886323f18f867ecc4d91c4 python-utils-r1 a8b7938ade305f087865de7e52d079b5 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa virtualx fa024aa649b6bd544144bf94893d402c -_md5_=aa3efc9ec3695dd163f7ed1f95a534f5 +_md5_=2a051279613c2fb073db64ca9fe59105 diff --git a/metadata/md5-cache/dev-python/oslo-context-3.3.1 b/metadata/md5-cache/dev-python/oslo-context-3.3.1 deleted file mode 100644 index b7fd79900ac0..000000000000 --- a/metadata/md5-cache/dev-python/oslo-context-3.3.1 +++ /dev/null @@ -1,15 +0,0 @@ -BDEPEND=>dev-python/pbr-2.1.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] test? ( >=dev-python/fixtures-3.0.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/oslotest-3.2.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) test? ( >dev-python/pbr-2.1.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/debtcollector-1.2.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/unittest-or-fail[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) doc? ( || ( ( dev-lang/python:3.10 dev-python/sphinx[python_targets_python3_10(-)] dev-python/openstackdocstheme[python_targets_python3_10(-)] ) ( dev-lang/python:3.9 dev-python/sphinx[python_targets_python3_9(-)] dev-python/openstackdocstheme[python_targets_python3_9(-)] ) ( dev-lang/python:3.8 dev-python/sphinx[python_targets_python3_8(-)] dev-python/openstackdocstheme[python_targets_python3_8(-)] ) ) ) python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/setuptools-42.0.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] -DEFINED_PHASES=compile configure install prepare test -DESCRIPTION=Helpers to maintain useful information about a request context -EAPI=8 -HOMEPAGE=https://pypi.org/project/oslo.context/ -IUSE=test doc python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=amd64 ~arm arm64 x86 -LICENSE=Apache-2.0 -RDEPEND=>dev-python/pbr-2.1.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/debtcollector-1.2.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] -REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) -RESTRICT=!test? ( test ) -SLOT=0 -SRC_URI=mirror://pypi/o/oslo.context/oslo.context-3.3.1.tar.gz -_eclasses_=distutils-r1 8041037f74e1f9d149c038c2fe2c97cf multibuild 05a584848db4901c97fcd94ae7cc3a97 multilib 4b66d835ec72e021e359bb81eacfe988 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 e574a3642f886323f18f867ecc4d91c4 python-utils-r1 a8b7938ade305f087865de7e52d079b5 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa -_md5_=a2074595bdd01a11eb55c2007d20204c diff --git a/metadata/md5-cache/dev-python/oslo-log-4.6.0 b/metadata/md5-cache/dev-python/oslo-log-4.6.0 deleted file mode 100644 index 5cfc7cf9fba4..000000000000 --- a/metadata/md5-cache/dev-python/oslo-log-4.6.0 +++ /dev/null @@ -1,15 +0,0 @@ -BDEPEND=>=dev-python/pbr-3.1.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?] test? ( >=dev-python/testtools-2.3.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/oslotest-3.3.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/fixtures-3.0.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?] ) test? ( >=dev-python/pbr-3.1.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/oslo-config-5.2.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/oslo-context-2.20.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/oslo-i18n-3.20.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/oslo-utils-3.36.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/oslo-serialization-1.25.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/debtcollector-1.19.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/pyinotify-0.9.6[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/python-dateutil-2.7.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?] dev-python/unittest-or-fail[python_targets_python3_8(-)?,python_targets_python3_9(-)?] ) doc? ( || ( ( dev-lang/python:3.9 dev-python/sphinx[python_targets_python3_9(-)] dev-python/openstackdocstheme[python_targets_python3_9(-)] dev-python/oslo-config[python_targets_python3_9(-)] ) ( dev-lang/python:3.8 dev-python/sphinx[python_targets_python3_8(-)] dev-python/openstackdocstheme[python_targets_python3_8(-)] dev-python/oslo-config[python_targets_python3_8(-)] ) ) ) python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/setuptools-42.0.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?] -DEFINED_PHASES=compile configure install prepare test -DESCRIPTION=OpenStack logging config library, configuration for all openstack projects. -EAPI=8 -HOMEPAGE=https://pypi.org/project/oslo.log/ https://github.com/openstack/oslo.log -IUSE=test doc python_targets_python3_8 python_targets_python3_9 -KEYWORDS=amd64 ~arm arm64 x86 -LICENSE=Apache-2.0 -RDEPEND=>=dev-python/pbr-3.1.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/oslo-config-5.2.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/oslo-context-2.20.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/oslo-i18n-3.20.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/oslo-utils-3.36.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/oslo-serialization-1.25.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/debtcollector-1.19.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/pyinotify-0.9.6[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/python-dateutil-2.7.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?] python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?] -REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 ) -RESTRICT=!test? ( test ) -SLOT=0 -SRC_URI=mirror://pypi/o/oslo.log/oslo.log-4.6.0.tar.gz -_eclasses_=distutils-r1 8041037f74e1f9d149c038c2fe2c97cf multibuild 05a584848db4901c97fcd94ae7cc3a97 multilib 4b66d835ec72e021e359bb81eacfe988 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 e574a3642f886323f18f867ecc4d91c4 python-utils-r1 a8b7938ade305f087865de7e52d079b5 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa -_md5_=ea7b263094f138a3cdbfdff2b51968c9 diff --git a/metadata/md5-cache/dev-python/oslo-log-4.6.1 b/metadata/md5-cache/dev-python/oslo-log-4.6.1 index 4fee38ff7324..1b1ea39a6656 100644 --- a/metadata/md5-cache/dev-python/oslo-log-4.6.1 +++ b/metadata/md5-cache/dev-python/oslo-log-4.6.1 @@ -4,7 +4,7 @@ DESCRIPTION=OpenStack logging config library, configuration for all openstack pr EAPI=8 HOMEPAGE=https://pypi.org/project/oslo.log/ https://github.com/openstack/oslo.log IUSE=test doc python_targets_python3_8 python_targets_python3_9 -KEYWORDS=~amd64 ~arm ~arm64 ~x86 +KEYWORDS=amd64 ~arm arm64 x86 LICENSE=Apache-2.0 RDEPEND=>=dev-python/pbr-3.1.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/oslo-config-5.2.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/oslo-context-2.20.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/oslo-i18n-3.20.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/oslo-utils-3.36.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/oslo-serialization-1.25.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/debtcollector-1.19.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/pyinotify-0.9.6[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/python-dateutil-2.7.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?] python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?] REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 ) @@ -12,4 +12,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=mirror://pypi/o/oslo.log/oslo.log-4.6.1.tar.gz _eclasses_=distutils-r1 8041037f74e1f9d149c038c2fe2c97cf multibuild 05a584848db4901c97fcd94ae7cc3a97 multilib 4b66d835ec72e021e359bb81eacfe988 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 e574a3642f886323f18f867ecc4d91c4 python-utils-r1 a8b7938ade305f087865de7e52d079b5 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa -_md5_=3e1e2a3676415b1d84efce2213232c10 +_md5_=ea7b263094f138a3cdbfdff2b51968c9 diff --git a/metadata/md5-cache/dev-python/oslo-utils-4.10.0 b/metadata/md5-cache/dev-python/oslo-utils-4.10.0 deleted file mode 100644 index 4a825f083e9e..000000000000 --- a/metadata/md5-cache/dev-python/oslo-utils-4.10.0 +++ /dev/null @@ -1,15 +0,0 @@ -BDEPEND=>=dev-python/pbr-2.2.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >dev-python/eventlet-0.23.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?] test? ( >=dev-python/fixtures-3.0.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/testscenarios-0.4[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/testtools-2.2.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/oslotest-3.2.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/ddt-1.0.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?] ) test? ( >=dev-python/iso8601-0.1.11[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/oslo-i18n-3.15.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/pytz-2013.6[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/netaddr-0.7.18[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/netifaces-0.10.4[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/debtcollector-1.2.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/pyparsing-2.1.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/packaging-20.4[python_targets_python3_8(-)?,python_targets_python3_9(-)?] dev-python/unittest-or-fail[python_targets_python3_8(-)?,python_targets_python3_9(-)?] ) python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/setuptools-42.0.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?] -DEFINED_PHASES=compile configure install prepare test -DESCRIPTION=Oslo Utility library -EAPI=8 -HOMEPAGE=https://launchpad.net/oslo -IUSE=test python_targets_python3_8 python_targets_python3_9 -KEYWORDS=amd64 ~arm arm64 x86 -LICENSE=Apache-2.0 -RDEPEND=>=dev-python/iso8601-0.1.11[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/oslo-i18n-3.15.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/pytz-2013.6[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/netaddr-0.7.18[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/netifaces-0.10.4[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/debtcollector-1.2.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/pyparsing-2.1.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/packaging-20.4[python_targets_python3_8(-)?,python_targets_python3_9(-)?] python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?] -REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 ) -RESTRICT=!test? ( test ) -SLOT=0 -SRC_URI=mirror://pypi/o/oslo.utils/oslo.utils-4.10.0.tar.gz -_eclasses_=distutils-r1 8041037f74e1f9d149c038c2fe2c97cf multibuild 05a584848db4901c97fcd94ae7cc3a97 multilib 4b66d835ec72e021e359bb81eacfe988 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 e574a3642f886323f18f867ecc4d91c4 python-utils-r1 a8b7938ade305f087865de7e52d079b5 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa -_md5_=d277db43cb24ace1ada5d1c924094336 diff --git a/metadata/md5-cache/dev-python/oslo-utils-4.11.0 b/metadata/md5-cache/dev-python/oslo-utils-4.11.0 index 8c03862be5d6..935f599fd03c 100644 --- a/metadata/md5-cache/dev-python/oslo-utils-4.11.0 +++ b/metadata/md5-cache/dev-python/oslo-utils-4.11.0 @@ -4,7 +4,7 @@ DESCRIPTION=Oslo Utility library EAPI=8 HOMEPAGE=https://launchpad.net/oslo IUSE=test python_targets_python3_8 python_targets_python3_9 -KEYWORDS=~amd64 ~arm ~arm64 ~x86 +KEYWORDS=amd64 ~arm arm64 x86 LICENSE=Apache-2.0 RDEPEND=>=dev-python/iso8601-0.1.11[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/oslo-i18n-3.15.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/pytz-2013.6[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/netaddr-0.7.18[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/netifaces-0.10.4[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/debtcollector-1.2.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/pyparsing-2.1.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/packaging-20.4[python_targets_python3_8(-)?,python_targets_python3_9(-)?] python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?] REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 ) @@ -12,4 +12,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=mirror://pypi/o/oslo.utils/oslo.utils-4.11.0.tar.gz _eclasses_=distutils-r1 8041037f74e1f9d149c038c2fe2c97cf multibuild 05a584848db4901c97fcd94ae7cc3a97 multilib 4b66d835ec72e021e359bb81eacfe988 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 e574a3642f886323f18f867ecc4d91c4 python-utils-r1 a8b7938ade305f087865de7e52d079b5 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa -_md5_=3e1f5286c99fc08ca5c075f606631154 +_md5_=d277db43cb24ace1ada5d1c924094336 diff --git a/metadata/md5-cache/dev-python/paho-mqtt-1.5.1 b/metadata/md5-cache/dev-python/paho-mqtt-1.5.1 deleted file mode 100644 index ecea24316c57..000000000000 --- a/metadata/md5-cache/dev-python/paho-mqtt-1.5.1 +++ /dev/null @@ -1,16 +0,0 @@ -BDEPEND=test? ( >=dev-python/pytest-4.5.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?] ) python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/setuptools-42.0.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?] -DEFINED_PHASES=compile configure install prepare test -DEPEND=test? ( dev-python/mock[python_targets_python3_8(-)?,python_targets_python3_9(-)?] dev-python/pytest[python_targets_python3_8(-)?,python_targets_python3_9(-)?] dev-python/six[python_targets_python3_8(-)?,python_targets_python3_9(-)?] ) -DESCRIPTION=A client class with support for MQTT v5.0, v3.1.1, and v3.1 -EAPI=7 -HOMEPAGE=https://www.eclipse.org/paho/index.php?page=clients/python https://github.com/eclipse/paho.mqtt.python -IUSE=test python_targets_python3_8 python_targets_python3_9 -KEYWORDS=amd64 ~arm64 x86 -LICENSE=EPL-1.0 -RDEPEND=python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?] -REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 ) -RESTRICT=!test? ( test ) -SLOT=0 -SRC_URI=https://github.com/eclipse/paho.mqtt.python/archive/v1.5.1.tar.gz -> paho-mqtt-1.5.1.tar.gz -_eclasses_=distutils-r1 8041037f74e1f9d149c038c2fe2c97cf eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 multibuild 05a584848db4901c97fcd94ae7cc3a97 multilib 4b66d835ec72e021e359bb81eacfe988 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 e574a3642f886323f18f867ecc4d91c4 python-utils-r1 a8b7938ade305f087865de7e52d079b5 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa -_md5_=77034a502b53cd777d9e76505730c3b2 diff --git a/metadata/md5-cache/dev-python/paho-mqtt-1.6.0 b/metadata/md5-cache/dev-python/paho-mqtt-1.6.0 index da6989575442..ef24a7f4f267 100644 --- a/metadata/md5-cache/dev-python/paho-mqtt-1.6.0 +++ b/metadata/md5-cache/dev-python/paho-mqtt-1.6.0 @@ -4,7 +4,7 @@ DESCRIPTION=A client class with support for MQTT v5.0, v3.1.1, and v3.1 EAPI=8 HOMEPAGE=https://www.eclipse.org/paho/index.php?page=clients/python https://github.com/eclipse/paho.mqtt.python IUSE=test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~amd64 ~arm64 ~x86 +KEYWORDS=amd64 ~arm64 x86 LICENSE=EPL-2.0 RDEPEND=python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) @@ -12,4 +12,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=https://github.com/eclipse/paho.mqtt.python/archive/v1.6.0.tar.gz -> paho-mqtt-1.6.0.tar.gz _eclasses_=distutils-r1 8041037f74e1f9d149c038c2fe2c97cf multibuild 05a584848db4901c97fcd94ae7cc3a97 multilib 4b66d835ec72e021e359bb81eacfe988 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 e574a3642f886323f18f867ecc4d91c4 python-utils-r1 a8b7938ade305f087865de7e52d079b5 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa -_md5_=7f8ba91d24ec57428bef343025113aff +_md5_=d4a54a32514d23498a2bba6cdd73a444 diff --git a/metadata/md5-cache/dev-python/pycares-4.0.0 b/metadata/md5-cache/dev-python/pycares-4.0.0 deleted file mode 100644 index 668075fc75e0..000000000000 --- a/metadata/md5-cache/dev-python/pycares-4.0.0 +++ /dev/null @@ -1,17 +0,0 @@ -BDEPEND=virtual/python-cffi[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/setuptools-42.0.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] -DEFINED_PHASES=compile configure install prepare test -DEPEND=net-dns/c-ares -DESCRIPTION=Python interface for c-ares -EAPI=7 -HOMEPAGE=https://github.com/saghul/pycares/ -IUSE=python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=amd64 ~arm64 ~x86 -LICENSE=MIT -PROPERTIES=test_network -RDEPEND=net-dns/c-ares virtual/python-cffi[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] -REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) -RESTRICT=test -SLOT=0 -SRC_URI=https://github.com/saghul/pycares/archive/pycares-4.0.0.tar.gz -_eclasses_=distutils-r1 8041037f74e1f9d149c038c2fe2c97cf eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 multibuild 05a584848db4901c97fcd94ae7cc3a97 multilib 4b66d835ec72e021e359bb81eacfe988 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 e574a3642f886323f18f867ecc4d91c4 python-utils-r1 a8b7938ade305f087865de7e52d079b5 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa -_md5_=638fc592402ba2bc5ff7dfa1dcc87f1e diff --git a/metadata/md5-cache/dev-python/pycares-4.1.2 b/metadata/md5-cache/dev-python/pycares-4.1.2 index d2d01d16167b..6098ef07c03d 100644 --- a/metadata/md5-cache/dev-python/pycares-4.1.2 +++ b/metadata/md5-cache/dev-python/pycares-4.1.2 @@ -5,7 +5,7 @@ DESCRIPTION=Python interface for c-ares EAPI=8 HOMEPAGE=https://github.com/saghul/pycares/ IUSE=test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~amd64 ~arm64 ~x86 +KEYWORDS=amd64 ~arm64 ~x86 LICENSE=MIT PROPERTIES=test_network RDEPEND=dev-python/idna[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] net-dns/c-ares virtual/python-cffi[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] @@ -14,4 +14,4 @@ RESTRICT=test SLOT=0 SRC_URI=https://github.com/saghul/pycares/archive/pycares-4.1.2.tar.gz _eclasses_=distutils-r1 8041037f74e1f9d149c038c2fe2c97cf multibuild 05a584848db4901c97fcd94ae7cc3a97 multilib 4b66d835ec72e021e359bb81eacfe988 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 e574a3642f886323f18f867ecc4d91c4 python-utils-r1 a8b7938ade305f087865de7e52d079b5 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa -_md5_=489c9fbb5d0bc8deed3ee4a63f7d13dd +_md5_=96f78f18bf3279ade80f150186f33552 diff --git a/metadata/md5-cache/dev-python/pydecomp-0.3-r1 b/metadata/md5-cache/dev-python/pydecomp-0.3-r1 deleted file mode 100644 index 7ec668bf2b4a..000000000000 --- a/metadata/md5-cache/dev-python/pydecomp-0.3-r1 +++ /dev/null @@ -1,14 +0,0 @@ -BDEPEND=python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] -DEFINED_PHASES=compile configure install prepare test -DESCRIPTION=A python library of common (de)compression and contents handling -EAPI=8 -HOMEPAGE=https://github.com/dol-sen/pyDeComp -IUSE=python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 sparc x86 -LICENSE=BSD -RDEPEND=python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] -REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) -SLOT=0 -SRC_URI=https://dev.gentoo.org/~dolsen/releases/pydecomp/pyDeComp-0.3.tar.gz -> pydecomp-0.3.tar.gz -_eclasses_=distutils-r1 8041037f74e1f9d149c038c2fe2c97cf multibuild 05a584848db4901c97fcd94ae7cc3a97 multilib 4b66d835ec72e021e359bb81eacfe988 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 e574a3642f886323f18f867ecc4d91c4 python-utils-r1 a8b7938ade305f087865de7e52d079b5 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa -_md5_=9866ba8929c69976864a89415d7ce597 diff --git a/metadata/md5-cache/dev-python/pyglet-1.5.21 b/metadata/md5-cache/dev-python/pyglet-1.5.21 index 8e43d24f7347..7ccad1510ef9 100644 --- a/metadata/md5-cache/dev-python/pyglet-1.5.21 +++ b/metadata/md5-cache/dev-python/pyglet-1.5.21 @@ -4,7 +4,7 @@ DESCRIPTION=Cross-platform windowing and multimedia library for Python EAPI=8 HOMEPAGE=http://pyglet.org/ IUSE=examples image +sound test python_targets_python3_8 python_targets_python3_9 test -KEYWORDS=amd64 ~arm ~arm64 x86 ~amd64-linux ~x86-linux +KEYWORDS=amd64 ~arm ~arm64 ~riscv x86 ~amd64-linux ~x86-linux LICENSE=BSD RDEPEND=virtual/glu virtual/opengl image? ( || ( dev-python/pillow[python_targets_python3_8(-)?,python_targets_python3_9(-)?] x11-libs/gtk+:2 ) ) sound? ( || ( media-libs/openal media-sound/pulseaudio ) ) python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?] REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 ) @@ -12,4 +12,4 @@ RESTRICT=!test? ( test ) !test? ( test ) SLOT=0 SRC_URI=https://github.com/pyglet/pyglet/archive/v1.5.21.tar.gz -> pyglet-1.5.21.tar.gz _eclasses_=distutils-r1 8041037f74e1f9d149c038c2fe2c97cf multibuild 05a584848db4901c97fcd94ae7cc3a97 multilib 4b66d835ec72e021e359bb81eacfe988 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 e574a3642f886323f18f867ecc4d91c4 python-utils-r1 a8b7938ade305f087865de7e52d079b5 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa virtualx fa024aa649b6bd544144bf94893d402c xdg-utils 4f29a8b760a594a212abe9c2ba957c31 -_md5_=d143f8766b1bfd8c26eee5835ce55112 +_md5_=2d4a3012ee68ba7a7d075b53545dc805 diff --git a/metadata/md5-cache/dev-python/pytest-asyncio-0.15.1 b/metadata/md5-cache/dev-python/pytest-asyncio-0.15.1 deleted file mode 100644 index cf917860f8af..000000000000 --- a/metadata/md5-cache/dev-python/pytest-asyncio-0.15.1 +++ /dev/null @@ -1,15 +0,0 @@ -BDEPEND=test? ( >=dev-python/hypothesis-3.64[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) test? ( >=dev-python/pytest-5.4.0[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/pytest-4.5.0[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_pypy3? ( >=dev-python/pypy3-7.3.7:0= ) python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/setuptools-42.0.2[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] -DEFINED_PHASES=compile configure install prepare test -DESCRIPTION=Library for testing asyncio code with pytest -EAPI=7 -HOMEPAGE=https://github.com/pytest-dev/pytest-asyncio https://pypi.org/project/pytest-asyncio/ -IUSE=test python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ppc ppc64 ~riscv ~s390 sparc x86 ~x64-macos -LICENSE=Apache-2.0 -RDEPEND=>=dev-python/pytest-5.4.0[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_pypy3? ( >=dev-python/pypy3-7.3.7:0= ) python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] -REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) -RESTRICT=!test? ( test ) -SLOT=0 -SRC_URI=https://github.com/pytest-dev/pytest-asyncio/archive/v0.15.1.tar.gz -> pytest-asyncio-0.15.1.tar.gz -_eclasses_=distutils-r1 8041037f74e1f9d149c038c2fe2c97cf eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 multibuild 05a584848db4901c97fcd94ae7cc3a97 multilib 4b66d835ec72e021e359bb81eacfe988 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 e574a3642f886323f18f867ecc4d91c4 python-utils-r1 a8b7938ade305f087865de7e52d079b5 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa -_md5_=5329bf71bd9ff14e61e5dc754b81b239 diff --git a/metadata/md5-cache/dev-python/pytest-asyncio-0.16.0 b/metadata/md5-cache/dev-python/pytest-asyncio-0.16.0 index 64ccac1144fd..a867afcdb8ae 100644 --- a/metadata/md5-cache/dev-python/pytest-asyncio-0.16.0 +++ b/metadata/md5-cache/dev-python/pytest-asyncio-0.16.0 @@ -4,7 +4,7 @@ DESCRIPTION=Library for testing asyncio code with pytest EAPI=8 HOMEPAGE=https://github.com/pytest-dev/pytest-asyncio https://pypi.org/project/pytest-asyncio/ IUSE=test python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~x64-macos +KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ppc ppc64 ~riscv ~s390 sparc x86 ~x64-macos LICENSE=Apache-2.0 RDEPEND=>=dev-python/pytest-5.4.0[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_pypy3? ( >=dev-python/pypy3-7.3.7:0= ) python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) @@ -12,4 +12,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=https://github.com/pytest-dev/pytest-asyncio/archive/v0.16.0.tar.gz -> pytest-asyncio-0.16.0.tar.gz _eclasses_=distutils-r1 8041037f74e1f9d149c038c2fe2c97cf multibuild 05a584848db4901c97fcd94ae7cc3a97 multilib 4b66d835ec72e021e359bb81eacfe988 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 e574a3642f886323f18f867ecc4d91c4 python-utils-r1 a8b7938ade305f087865de7e52d079b5 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa -_md5_=468e6ecb7db437f1b1ad06d936914ff7 +_md5_=7a2d8a4b4c70bd53616bcd725a3d05f0 diff --git a/metadata/md5-cache/dev-python/python-debian-0.1.40 b/metadata/md5-cache/dev-python/python-debian-0.1.40 deleted file mode 100644 index 4fb7ccd90f3b..000000000000 --- a/metadata/md5-cache/dev-python/python-debian-0.1.40 +++ /dev/null @@ -1,15 +0,0 @@ -BDEPEND=test? ( app-arch/dpkg ) test? ( dev-python/chardet[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/six[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/unittest-or-fail[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/setuptools-42.0.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] -DEFINED_PHASES=compile configure install prepare test -DESCRIPTION=Python modules to work with Debian-related data formats -EAPI=8 -HOMEPAGE=https://salsa.debian.org/python-debian-team/python-debian -IUSE=test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=amd64 arm x86 -LICENSE=GPL-2 GPL-3 -RDEPEND=dev-python/chardet[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/six[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] -REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) -RESTRICT=!test? ( test ) -SLOT=0 -SRC_URI=mirror://debian/pool/main/p/python-debian/python-debian_0.1.40.tar.xz -_eclasses_=distutils-r1 8041037f74e1f9d149c038c2fe2c97cf multibuild 05a584848db4901c97fcd94ae7cc3a97 multilib 4b66d835ec72e021e359bb81eacfe988 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 e574a3642f886323f18f867ecc4d91c4 python-utils-r1 a8b7938ade305f087865de7e52d079b5 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa -_md5_=89cf01850c605e332167df9512d6b25b diff --git a/metadata/md5-cache/dev-python/python-debian-0.1.42 b/metadata/md5-cache/dev-python/python-debian-0.1.42 index 5108392686fb..27d08506345d 100644 --- a/metadata/md5-cache/dev-python/python-debian-0.1.42 +++ b/metadata/md5-cache/dev-python/python-debian-0.1.42 @@ -4,7 +4,7 @@ DESCRIPTION=Python modules to work with Debian-related data formats EAPI=8 HOMEPAGE=https://salsa.debian.org/python-debian-team/python-debian IUSE=test python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~amd64 ~arm ~x86 +KEYWORDS=amd64 arm x86 LICENSE=GPL-2 GPL-3 RDEPEND=dev-python/chardet[python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_python3_9(-)?,python_targets_python3_10(-)?] REQUIRED_USE=|| ( python_targets_python3_9 python_targets_python3_10 ) @@ -12,4 +12,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=mirror://debian/pool/main/p/python-debian/python-debian_0.1.42.tar.xz _eclasses_=distutils-r1 8041037f74e1f9d149c038c2fe2c97cf multibuild 05a584848db4901c97fcd94ae7cc3a97 multilib 4b66d835ec72e021e359bb81eacfe988 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 e574a3642f886323f18f867ecc4d91c4 python-utils-r1 a8b7938ade305f087865de7e52d079b5 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa -_md5_=0227e88c351a691897699b222a5b1613 +_md5_=69e8b39ba287cbbd0c0eff801942680f diff --git a/metadata/md5-cache/dev-python/pytz_deprecation_shim-0.1.0_p0-r1 b/metadata/md5-cache/dev-python/pytz_deprecation_shim-0.1.0_p0-r1 index 22764a555899..ce5137ed2940 100644 --- a/metadata/md5-cache/dev-python/pytz_deprecation_shim-0.1.0_p0-r1 +++ b/metadata/md5-cache/dev-python/pytz_deprecation_shim-0.1.0_p0-r1 @@ -4,7 +4,7 @@ DESCRIPTION=Shims to make deprecation of pytz easier EAPI=8 HOMEPAGE=https://pypi.org/project/pytz-deprecation-shim/ https://github.com/pganssle/pytz-deprecation-shim IUSE=test doc python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~amd64 ~arm ~arm64 ~ppc64 ~riscv ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~ppc64 ~riscv ~x86 LICENSE=Apache-2.0 RDEPEND=python_targets_python3_8? ( dev-python/backports-zoneinfo[python_targets_python3_8(-)?] ) sys-libs/timezone-data python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) @@ -12,4 +12,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=mirror://pypi/p/pytz_deprecation_shim/pytz_deprecation_shim-0.1.0.post0.tar.gz _eclasses_=distutils-r1 8041037f74e1f9d149c038c2fe2c97cf multibuild 05a584848db4901c97fcd94ae7cc3a97 multilib 4b66d835ec72e021e359bb81eacfe988 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 e574a3642f886323f18f867ecc4d91c4 python-utils-r1 a8b7938ade305f087865de7e52d079b5 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa -_md5_=6451fe8ee57a84e5e51cf7e64ade3cd0 +_md5_=6418c63bd6cf4afa23faf40701ac9d18 diff --git a/metadata/md5-cache/dev-python/pyyaml-6.0 b/metadata/md5-cache/dev-python/pyyaml-6.0 index e5b5988cd179..d000b7ac663e 100644 --- a/metadata/md5-cache/dev-python/pyyaml-6.0 +++ b/metadata/md5-cache/dev-python/pyyaml-6.0 @@ -5,7 +5,7 @@ DESCRIPTION=YAML parser and emitter for Python EAPI=8 HOMEPAGE=https://pyyaml.org/wiki/PyYAML https://pypi.org/project/PyYAML/ https://github.com/yaml/pyyaml/ IUSE=examples test python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~x64-cygwin ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x64-solaris ~x86-solaris +KEYWORDS=~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~x64-cygwin ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x64-solaris ~x86-solaris LICENSE=MIT RDEPEND=dev-libs/libyaml:= python_targets_pypy3? ( >=dev-python/pypy3-7.3.7:0= ) python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) @@ -13,4 +13,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=https://github.com/yaml/pyyaml/archive/6.0.tar.gz -> pyyaml-6.0.gh.tar.gz _eclasses_=distutils-r1 8041037f74e1f9d149c038c2fe2c97cf multibuild 05a584848db4901c97fcd94ae7cc3a97 multilib 4b66d835ec72e021e359bb81eacfe988 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 e574a3642f886323f18f867ecc4d91c4 python-utils-r1 a8b7938ade305f087865de7e52d079b5 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa -_md5_=42327cec1cefc169bf632a0f0ad8ae2a +_md5_=762c475589aab9ba66b24a750fa17a0a diff --git a/metadata/md5-cache/dev-python/rcssmin-1.1.0 b/metadata/md5-cache/dev-python/rcssmin-1.1.0 new file mode 100644 index 000000000000..0ca993777f0a --- /dev/null +++ b/metadata/md5-cache/dev-python/rcssmin-1.1.0 @@ -0,0 +1,15 @@ +BDEPEND=test? ( >=dev-python/pytest-4.5.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/setuptools-42.0.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] +DEFINED_PHASES=compile configure install prepare test +DESCRIPTION=CSS minifier written in python. +EAPI=8 +HOMEPAGE=http://opensource.perlig.de/rcssmin/ +IUSE=test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 +KEYWORDS=~amd64 +LICENSE=Apache-2.0 +RDEPEND=python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] +REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) +RESTRICT=!test? ( test ) +SLOT=0 +SRC_URI=mirror://pypi/r/rcssmin/rcssmin-1.1.0.tar.gz +_eclasses_=distutils-r1 8041037f74e1f9d149c038c2fe2c97cf multibuild 05a584848db4901c97fcd94ae7cc3a97 multilib 4b66d835ec72e021e359bb81eacfe988 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 e574a3642f886323f18f867ecc4d91c4 python-utils-r1 a8b7938ade305f087865de7e52d079b5 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa +_md5_=a637cedc1ef266c762ca2456075fa3ce diff --git a/metadata/md5-cache/dev-python/reportlab-3.6.2 b/metadata/md5-cache/dev-python/reportlab-3.6.2 index 4ac7c35ffa9a..653e4a577684 100644 --- a/metadata/md5-cache/dev-python/reportlab-3.6.2 +++ b/metadata/md5-cache/dev-python/reportlab-3.6.2 @@ -5,7 +5,7 @@ DESCRIPTION=Tools for generating printable PDF documents from any data source EAPI=8 HOMEPAGE=https://www.reportlab.com/ https://pypi.org/project/reportlab/ IUSE=doc test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~riscv ~sparc ~x86 ~amd64-linux ~x86-linux +KEYWORDS=~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~riscv ~sparc ~x86 ~amd64-linux ~x86-linux LICENSE=BSD RDEPEND=media-libs/freetype media-libs/libart_lgpl sys-libs/zlib:= dev-python/pillow[tiff,truetype,jpeg(+),python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) @@ -13,4 +13,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=mirror://pypi/r/reportlab/reportlab-3.6.2.tar.gz https://www.reportlab.com/ftp/fonts/pfbfer-20070710.zip _eclasses_=distutils-r1 8041037f74e1f9d149c038c2fe2c97cf multibuild 05a584848db4901c97fcd94ae7cc3a97 multilib 4b66d835ec72e021e359bb81eacfe988 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 e574a3642f886323f18f867ecc4d91c4 python-utils-r1 a8b7938ade305f087865de7e52d079b5 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa -_md5_=f2e680253796d70193c9be0f54e91558 +_md5_=318a3aacd82b9197b57f525785164a86 diff --git a/metadata/md5-cache/dev-python/rope-0.20.1 b/metadata/md5-cache/dev-python/rope-0.20.1 deleted file mode 100644 index 9368ba749569..000000000000 --- a/metadata/md5-cache/dev-python/rope-0.20.1 +++ /dev/null @@ -1,15 +0,0 @@ -BDEPEND=doc? ( dev-python/docutils[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) test? ( dev-python/pytest-timeout[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) test? ( >=dev-python/pytest-4.5.0[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/setuptools-42.0.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] -DEFINED_PHASES=compile configure install prepare test -DESCRIPTION=Python refactoring library -EAPI=8 -HOMEPAGE=https://github.com/python-rope/rope -IUSE=doc test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=amd64 ~arm64 x86 ~amd64-linux ~x86-linux -LICENSE=LGPL-3+ -RDEPEND=python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] -REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) -RESTRICT=!test? ( test ) -SLOT=0 -SRC_URI=mirror://pypi/r/rope/rope-0.20.1.tar.gz -_eclasses_=distutils-r1 8041037f74e1f9d149c038c2fe2c97cf multibuild 05a584848db4901c97fcd94ae7cc3a97 multilib 4b66d835ec72e021e359bb81eacfe988 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 e574a3642f886323f18f867ecc4d91c4 python-utils-r1 a8b7938ade305f087865de7e52d079b5 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa -_md5_=f89cf18736975588b4775c4a7b017105 diff --git a/metadata/md5-cache/dev-python/rope-0.21.0 b/metadata/md5-cache/dev-python/rope-0.21.0 index 5b5bba4c3aa5..41b937032e8d 100644 --- a/metadata/md5-cache/dev-python/rope-0.21.0 +++ b/metadata/md5-cache/dev-python/rope-0.21.0 @@ -4,7 +4,7 @@ DESCRIPTION=Python refactoring library EAPI=8 HOMEPAGE=https://github.com/python-rope/rope IUSE=doc test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~amd64 ~arm64 ~x86 ~amd64-linux ~x86-linux +KEYWORDS=amd64 ~arm64 x86 ~amd64-linux ~x86-linux LICENSE=LGPL-3+ RDEPEND=python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) @@ -12,4 +12,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=mirror://pypi/r/rope/rope-0.21.0.tar.gz _eclasses_=distutils-r1 8041037f74e1f9d149c038c2fe2c97cf multibuild 05a584848db4901c97fcd94ae7cc3a97 multilib 4b66d835ec72e021e359bb81eacfe988 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 e574a3642f886323f18f867ecc4d91c4 python-utils-r1 a8b7938ade305f087865de7e52d079b5 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa -_md5_=93e7a6c44f2eccdb9e6d3fc47564d0d6 +_md5_=f89cf18736975588b4775c4a7b017105 diff --git a/metadata/md5-cache/dev-python/smmap-4.0.0 b/metadata/md5-cache/dev-python/smmap-4.0.0 deleted file mode 100644 index af0f2bc2f353..000000000000 --- a/metadata/md5-cache/dev-python/smmap-4.0.0 +++ /dev/null @@ -1,15 +0,0 @@ -BDEPEND=test? ( dev-python/unittest-or-fail[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/setuptools-42.0.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] -DEFINED_PHASES=compile configure install prepare test -DESCRIPTION=A pure Python implementation of a sliding window memory map manager -EAPI=7 -HOMEPAGE=https://pypi.org/project/smmap/ https://github.com/gitpython-developers/smmap/ -IUSE=test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=amd64 ~arm arm64 ~ppc64 ~riscv x86 -LICENSE=BSD -RDEPEND=python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] -REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) -RESTRICT=!test? ( test ) -SLOT=0 -SRC_URI=mirror://pypi/s/smmap/smmap-4.0.0.tar.gz -_eclasses_=distutils-r1 8041037f74e1f9d149c038c2fe2c97cf eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 multibuild 05a584848db4901c97fcd94ae7cc3a97 multilib 4b66d835ec72e021e359bb81eacfe988 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 e574a3642f886323f18f867ecc4d91c4 python-utils-r1 a8b7938ade305f087865de7e52d079b5 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa -_md5_=2f511af6d47c933478ca2a2856d59375 diff --git a/metadata/md5-cache/dev-python/smmap-5.0.0 b/metadata/md5-cache/dev-python/smmap-5.0.0 index 40745664df5b..24f3653acbcc 100644 --- a/metadata/md5-cache/dev-python/smmap-5.0.0 +++ b/metadata/md5-cache/dev-python/smmap-5.0.0 @@ -4,7 +4,7 @@ DESCRIPTION=A pure Python implementation of a sliding window memory map manager EAPI=8 HOMEPAGE=https://pypi.org/project/smmap/ https://github.com/gitpython-developers/smmap/ IUSE=test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~amd64 ~arm ~arm64 ~ppc64 ~riscv ~x86 +KEYWORDS=amd64 ~arm arm64 ~ppc64 ~riscv x86 LICENSE=BSD RDEPEND=python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) @@ -12,4 +12,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=mirror://pypi/s/smmap/smmap-5.0.0.tar.gz _eclasses_=distutils-r1 8041037f74e1f9d149c038c2fe2c97cf multibuild 05a584848db4901c97fcd94ae7cc3a97 multilib 4b66d835ec72e021e359bb81eacfe988 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 e574a3642f886323f18f867ecc4d91c4 python-utils-r1 a8b7938ade305f087865de7e52d079b5 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa -_md5_=8cb5dc177cf797413ad93df791088480 +_md5_=a44f33129c85b7d860c457501bc27737 diff --git a/metadata/md5-cache/dev-python/symengine-0.7.2-r2 b/metadata/md5-cache/dev-python/symengine-0.7.2-r2 index 5c18446cc51d..a1723eaacd86 100644 --- a/metadata/md5-cache/dev-python/symengine-0.7.2-r2 +++ b/metadata/md5-cache/dev-python/symengine-0.7.2-r2 @@ -4,7 +4,7 @@ DESCRIPTION=Python wrappers to the symengine C++ library EAPI=7 HOMEPAGE=https://github.com/symengine/symengine.py/ IUSE=test python_targets_python3_8 python_targets_python3_9 -KEYWORDS=amd64 ~arm ~arm64 x86 ~amd64-linux ~x86-linux +KEYWORDS=amd64 ~arm ~arm64 ~riscv x86 ~amd64-linux ~x86-linux LICENSE=MIT RDEPEND=dev-python/numpy[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=sci-libs/symengine-0.7 python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?] REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 ) @@ -12,4 +12,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=https://github.com/symengine/symengine.py/archive/v0.7.2.tar.gz -> symengine.py-0.7.2.tar.gz _eclasses_=distutils-r1 8041037f74e1f9d149c038c2fe2c97cf eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 multibuild 05a584848db4901c97fcd94ae7cc3a97 multilib 4b66d835ec72e021e359bb81eacfe988 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 e574a3642f886323f18f867ecc4d91c4 python-utils-r1 a8b7938ade305f087865de7e52d079b5 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa -_md5_=bc0114df9201cc884aae01787b5234f0 +_md5_=9391285069f10712cd904aa46f908779 diff --git a/metadata/md5-cache/dev-python/sympy-1.8 b/metadata/md5-cache/dev-python/sympy-1.8 index d5f3193ee2fc..0c81649237e4 100644 --- a/metadata/md5-cache/dev-python/sympy-1.8 +++ b/metadata/md5-cache/dev-python/sympy-1.8 @@ -4,7 +4,7 @@ DESCRIPTION=Computer Algebra System in pure Python EAPI=7 HOMEPAGE=https://www.sympy.org/ IUSE=aesara examples imaging ipython latex mathml opengl pdf png pyglet symengine test texmacs test python_targets_python3_8 python_targets_python3_9 test -KEYWORDS=amd64 ~arm ~arm64 x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos +KEYWORDS=amd64 ~arm ~arm64 ~riscv x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos LICENSE=BSD RDEPEND=dev-python/mpmath[python_targets_python3_8(-)?,python_targets_python3_9(-)?] dev-python/pexpect[python_targets_python3_8(-)?,python_targets_python3_9(-)?] aesara? ( dev-python/aesara[python_targets_python3_8(-)?,python_targets_python3_9(-)?] ) imaging? ( dev-python/pillow[python_targets_python3_8(-)?,python_targets_python3_9(-)?] ) ipython? ( dev-python/ipython[python_targets_python3_8(-)?,python_targets_python3_9(-)?] ) latex? ( virtual/latex-base dev-texlive/texlive-fontsextra png? ( app-text/dvipng ) pdf? ( app-text/ghostscript-gpl ) ) mathml? ( dev-libs/libxml2:2[python_targets_python3_8(-)?,python_targets_python3_9(-)?] ) opengl? ( dev-python/pyopengl[python_targets_python3_8(-)?,python_targets_python3_9(-)?] ) pyglet? ( dev-python/pyglet[python_targets_python3_8(-)?,python_targets_python3_9(-)?] ) symengine? ( dev-python/symengine[python_targets_python3_8(-)?,python_targets_python3_9(-)?] ) texmacs? ( app-office/texmacs ) python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?] >=dev-python/setuptools-42.0.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?] REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 ) @@ -12,4 +12,4 @@ RESTRICT=!test? ( test ) !test? ( test ) SLOT=0 SRC_URI=https://github.com/sympy/sympy/archive/sympy-1.8.tar.gz _eclasses_=distutils-r1 8041037f74e1f9d149c038c2fe2c97cf eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 multibuild 05a584848db4901c97fcd94ae7cc3a97 multilib 4b66d835ec72e021e359bb81eacfe988 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 e574a3642f886323f18f867ecc4d91c4 python-utils-r1 a8b7938ade305f087865de7e52d079b5 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa virtualx fa024aa649b6bd544144bf94893d402c -_md5_=dba4238f11fafd6ded26f00fdb3cc8d6 +_md5_=e68ee3956704052f73353e2c58961be4 diff --git a/metadata/md5-cache/dev-python/tzlocal-4.1 b/metadata/md5-cache/dev-python/tzlocal-4.1 index 744c4fcadaf4..4bd4354f8887 100644 --- a/metadata/md5-cache/dev-python/tzlocal-4.1 +++ b/metadata/md5-cache/dev-python/tzlocal-4.1 @@ -4,7 +4,7 @@ DESCRIPTION=tzinfo object for the local timezone EAPI=8 HOMEPAGE=https://github.com/regebro/tzlocal IUSE=test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~amd64 ~arm ~arm64 ~ppc64 ~riscv ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~ppc64 ~riscv ~x86 LICENSE=MIT RDEPEND=dev-python/pytz_deprecation_shim[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] python_targets_python3_8? ( dev-python/backports-zoneinfo[python_targets_python3_8(-)?] ) python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) @@ -12,4 +12,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=https://github.com/regebro/tzlocal/archive/4.1.tar.gz -> tzlocal-4.1.gh.tar.gz _eclasses_=distutils-r1 8041037f74e1f9d149c038c2fe2c97cf multibuild 05a584848db4901c97fcd94ae7cc3a97 multilib 4b66d835ec72e021e359bb81eacfe988 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 e574a3642f886323f18f867ecc4d91c4 python-utils-r1 a8b7938ade305f087865de7e52d079b5 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa -_md5_=84de7036634faa9f52f587112d2e4cbf +_md5_=cc5f7b8f6ff3ecec52423877199c614e diff --git a/metadata/md5-cache/dev-python/versioneer-0.20 b/metadata/md5-cache/dev-python/versioneer-0.20 deleted file mode 100644 index 35e76571ca6a..000000000000 --- a/metadata/md5-cache/dev-python/versioneer-0.20 +++ /dev/null @@ -1,15 +0,0 @@ -BDEPEND=test? ( dev-python/packaging[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-vcs/git ) python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/setuptools-42.0.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] -DEFINED_PHASES=compile configure install prepare test -DESCRIPTION=Easy VCS-based management of project version strings -EAPI=8 -HOMEPAGE=https://pypi.org/project/versioneer/ https://github.com/python-versioneer/python-versioneer/ -IUSE=test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux -LICENSE=public-domain -RDEPEND=python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] -REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) -RESTRICT=!test? ( test ) -SLOT=0 -SRC_URI=mirror://pypi/v/versioneer/versioneer-0.20.tar.gz -_eclasses_=distutils-r1 8041037f74e1f9d149c038c2fe2c97cf multibuild 05a584848db4901c97fcd94ae7cc3a97 multilib 4b66d835ec72e021e359bb81eacfe988 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 e574a3642f886323f18f867ecc4d91c4 python-utils-r1 a8b7938ade305f087865de7e52d079b5 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa -_md5_=9c6a14cc591b0f184837a92eeeafe238 diff --git a/metadata/md5-cache/dev-python/versioneer-0.21 b/metadata/md5-cache/dev-python/versioneer-0.21 index 3e103c2d8369..9ebca277f55c 100644 --- a/metadata/md5-cache/dev-python/versioneer-0.21 +++ b/metadata/md5-cache/dev-python/versioneer-0.21 @@ -4,7 +4,7 @@ DESCRIPTION=Easy VCS-based management of project version strings EAPI=8 HOMEPAGE=https://pypi.org/project/versioneer/ https://github.com/python-versioneer/python-versioneer/ IUSE=test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux +KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux LICENSE=public-domain RDEPEND=python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) @@ -12,4 +12,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=mirror://pypi/v/versioneer/versioneer-0.21.tar.gz _eclasses_=distutils-r1 8041037f74e1f9d149c038c2fe2c97cf multibuild 05a584848db4901c97fcd94ae7cc3a97 multilib 4b66d835ec72e021e359bb81eacfe988 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 e574a3642f886323f18f867ecc4d91c4 python-utils-r1 a8b7938ade305f087865de7e52d079b5 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa -_md5_=8ff8c2b703649d47e55e33992a8d6373 +_md5_=9c6a14cc591b0f184837a92eeeafe238 diff --git a/metadata/md5-cache/dev-python/zstandard-0.16.0 b/metadata/md5-cache/dev-python/zstandard-0.16.0 index fd6031dda352..a92a3ccc1d99 100644 --- a/metadata/md5-cache/dev-python/zstandard-0.16.0 +++ b/metadata/md5-cache/dev-python/zstandard-0.16.0 @@ -5,7 +5,7 @@ DESCRIPTION=Zstandard Bindings for Python EAPI=8 HOMEPAGE=https://pypi.org/project/zstandard/ https://github.com/indygreg/python-zstandard IUSE=test python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 -KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris +KEYWORDS=~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris LICENSE=BSD RDEPEND=app-arch/zstd:= python_targets_python3_8? ( >=dev-python/cffi-1.14.0-r2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_9? ( >=dev-python/cffi-1.14.0-r2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_10? ( >=dev-python/cffi-1.14.0-r2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_pypy3? ( >=dev-python/pypy3-7.3.7:0= ) python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_pypy3(-)?,python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] REQUIRED_USE=|| ( python_targets_pypy3 python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) @@ -13,4 +13,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=mirror://pypi/z/zstandard/zstandard-0.16.0.tar.gz _eclasses_=distutils-r1 8041037f74e1f9d149c038c2fe2c97cf multibuild 05a584848db4901c97fcd94ae7cc3a97 multilib 4b66d835ec72e021e359bb81eacfe988 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-r1 e574a3642f886323f18f867ecc4d91c4 python-utils-r1 a8b7938ade305f087865de7e52d079b5 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa -_md5_=5ccc8041d0040eadac113925bab16507 +_md5_=ed02d3f74bf8f4aca0a3a65b1f9d2d39 diff --git a/metadata/md5-cache/dev-qt/Manifest.gz b/metadata/md5-cache/dev-qt/Manifest.gz index 2f8a7ac3dd6b..04a13123aac7 100644 Binary files a/metadata/md5-cache/dev-qt/Manifest.gz and b/metadata/md5-cache/dev-qt/Manifest.gz differ diff --git a/metadata/md5-cache/dev-qt/qt-creator-4.15.1 b/metadata/md5-cache/dev-qt/qt-creator-4.15.1 index e4aa2b1d369e..12230948be5a 100644 --- a/metadata/md5-cache/dev-qt/qt-creator-4.15.1 +++ b/metadata/md5-cache/dev-qt/qt-creator-4.15.1 @@ -8,9 +8,9 @@ IUSE=doc systemd test webengine android +autotest autotools baremetal bazaar bea KEYWORDS=~amd64 ~arm ~x86 LICENSE=GPL-3 RDEPEND=>=dev-qt/qtconcurrent-5.14:5 >=dev-qt/qtcore-5.14:5 >=dev-qt/qtdeclarative-5.14:5[widgets] >=dev-qt/qtgui-5.14:5 >=dev-qt/qtnetwork-5.14:5[ssl] >=dev-qt/qtprintsupport-5.14:5 >=dev-qt/qtquickcontrols-5.14:5 >=dev-qt/qtscript-5.14:5 >=dev-qt/qtsql-5.14:5[sqlite] >=dev-qt/qtsvg-5.14:5 >=dev-qt/qtwidgets-5.14:5 >=dev-qt/qtx11extras-5.14:5 >=dev-qt/qtxml-5.14:5 kde-frameworks/syntax-highlighting:5 clang? ( >=dev-cpp/yaml-cpp-0.6.2:= || ( sys-devel/clang:12 sys-devel/clang:11 ) =dev-qt/designer-5.14:5 ) help? ( >=dev-qt/qthelp-5.14:5 webengine? ( >=dev-qt/qtwebengine-5.14:5[widgets] ) ) perfprofiler? ( dev-libs/elfutils ) serialterminal? ( >=dev-qt/qtserialport-5.14:5 ) systemd? ( sys-apps/systemd:= ) sys-devel/gdb[python] autotools? ( sys-devel/autoconf ) cmake? ( >=dev-util/cmake-3.14 ) cppcheck? ( dev-util/cppcheck ) cvs? ( dev-vcs/cvs ) git? ( dev-vcs/git ) mercurial? ( dev-vcs/mercurial ) qbs? ( >=dev-util/qbs-1.18 ) qmldesigner? ( >=dev-qt/qtquicktimeline-5.14:5 ) silversearcher? ( sys-apps/the_silver_searcher ) subversion? ( dev-vcs/subversion ) valgrind? ( dev-util/valgrind ) l10n_cs? ( >=dev-qt/qttranslations-5.14:5 ) l10n_da? ( >=dev-qt/qttranslations-5.14:5 ) l10n_de? ( >=dev-qt/qttranslations-5.14:5 ) l10n_fr? ( >=dev-qt/qttranslations-5.14:5 ) l10n_hr? ( >=dev-qt/qttranslations-5.14:5 ) l10n_ja? ( >=dev-qt/qttranslations-5.14:5 ) l10n_pl? ( >=dev-qt/qttranslations-5.14:5 ) l10n_ru? ( >=dev-qt/qttranslations-5.14:5 ) l10n_sl? ( >=dev-qt/qttranslations-5.14:5 ) l10n_uk? ( >=dev-qt/qttranslations-5.14:5 ) l10n_zh-CN? ( >=dev-qt/qttranslations-5.14:5 ) l10n_zh-TW? ( >=dev-qt/qttranslations-5.14:5 ) -REQUIRED_USE=boot2qt? ( remotelinux ) clang? ( test? ( qbs ) ) mcu? ( cmake ) python? ( lsp ) qmldesigner? ( qmljs ) qnx? ( remotelinux ) +REQUIRED_USE=android? ( lsp ) boot2qt? ( remotelinux ) clang? ( test? ( qbs ) ) mcu? ( baremetal cmake ) python? ( lsp ) qmldesigner? ( qmljs ) qnx? ( remotelinux ) RESTRICT=!test? ( test ) SLOT=0 SRC_URI=https://download.qt.io/official_releases/qtcreator/4.15/4.15.1/qt-creator-opensource-src-4.15.1.tar.xz _eclasses_=llvm 19c0cdeff39b0e08d1454df31b588316 multilib 4b66d835ec72e021e359bb81eacfe988 qmake-utils f5eb2f69fffe94292aaaf802fb21c8d1 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa virtualx fa024aa649b6bd544144bf94893d402c xdg 6024fbc93167fad782e2032933654857 xdg-utils 4f29a8b760a594a212abe9c2ba957c31 -_md5_=3c6a22bb9124b1a0064fff4e5e9f0fa7 +_md5_=daeb78efb19f53c7f189af6037aed659 diff --git a/metadata/md5-cache/dev-qt/qt-creator-9999 b/metadata/md5-cache/dev-qt/qt-creator-9999 index 1dc7a08b5352..2b3c8cf43b40 100644 --- a/metadata/md5-cache/dev-qt/qt-creator-9999 +++ b/metadata/md5-cache/dev-qt/qt-creator-9999 @@ -1,15 +1,15 @@ -BDEPEND=>=dev-qt/linguist-tools-5.14:5 virtual/pkgconfig doc? ( >=dev-qt/qdoc-5.14:5 ) test? ( x11-base/xorg-server[xvfb] x11-apps/xhost ) >=dev-vcs/git-1.8.2.1[curl] +BDEPEND=>=dev-qt/linguist-tools-5.15:5 virtual/pkgconfig doc? ( >=dev-qt/qdoc-5.15:5 ) test? ( x11-base/xorg-server[xvfb] x11-apps/xhost ) >=dev-vcs/git-1.8.2.1[curl] DEFINED_PHASES=configure install postinst postrm preinst prepare setup test unpack -DEPEND=>=dev-qt/qtconcurrent-5.14:5 >=dev-qt/qtcore-5.14:5 >=dev-qt/qtdeclarative-5.14:5[widgets] >=dev-qt/qtgui-5.14:5 >=dev-qt/qtnetwork-5.14:5[ssl] >=dev-qt/qtprintsupport-5.14:5 >=dev-qt/qtquickcontrols-5.14:5 >=dev-qt/qtscript-5.14:5 >=dev-qt/qtsql-5.14:5[sqlite] >=dev-qt/qtsvg-5.14:5 >=dev-qt/qtwidgets-5.14:5 >=dev-qt/qtx11extras-5.14:5 >=dev-qt/qtxml-5.14:5 kde-frameworks/syntax-highlighting:5 clang? ( >=dev-cpp/yaml-cpp-0.6.2:= || ( sys-devel/clang:12 sys-devel/clang:11 ) =dev-qt/designer-5.14:5 ) help? ( >=dev-qt/qthelp-5.14:5 webengine? ( >=dev-qt/qtwebengine-5.14:5[widgets] ) ) perfprofiler? ( dev-libs/elfutils ) serialterminal? ( >=dev-qt/qtserialport-5.14:5 ) systemd? ( sys-apps/systemd:= ) test? ( >=dev-qt/qtdeclarative-5.14:5[localstorage] >=dev-qt/qtquickcontrols2-5.14:5 >=dev-qt/qttest-5.14:5 >=dev-qt/qtxmlpatterns-5.14:5[qml] ) !!sys-devel/llvm:0 dev-util/desktop-file-utils x11-misc/shared-mime-info +DEPEND=>=dev-qt/qtconcurrent-5.15:5 >=dev-qt/qtcore-5.15:5 >=dev-qt/qtdeclarative-5.15:5[widgets] >=dev-qt/qtgui-5.15:5 >=dev-qt/qtnetwork-5.15:5[ssl] >=dev-qt/qtprintsupport-5.15:5 >=dev-qt/qtquickcontrols-5.15:5 >=dev-qt/qtscript-5.15:5 >=dev-qt/qtsql-5.15:5[sqlite] >=dev-qt/qtsvg-5.15:5 >=dev-qt/qtwidgets-5.15:5 >=dev-qt/qtx11extras-5.15:5 >=dev-qt/qtxml-5.15:5 >=kde-frameworks/syntax-highlighting-5.87:5 clang? ( >=dev-cpp/yaml-cpp-0.6.2:= || ( sys-devel/clang:13 sys-devel/clang:12 sys-devel/clang:11 ) =dev-qt/designer-5.15:5 ) help? ( >=dev-qt/qthelp-5.15:5 webengine? ( >=dev-qt/qtwebengine-5.15:5[widgets] ) ) perfprofiler? ( dev-libs/elfutils ) serialterminal? ( >=dev-qt/qtserialport-5.15:5 ) systemd? ( sys-apps/systemd:= ) test? ( >=dev-qt/qtdeclarative-5.15:5[localstorage] >=dev-qt/qtquickcontrols2-5.15:5 >=dev-qt/qttest-5.15:5 >=dev-qt/qtxmlpatterns-5.15:5[qml] ) !!sys-devel/llvm:0 dev-util/desktop-file-utils x11-misc/shared-mime-info DESCRIPTION=Lightweight IDE for C++/QML development centering around Qt EAPI=7 HOMEPAGE=https://doc.qt.io/qtcreator/ -IUSE=doc systemd test webengine android +autotest autotools baremetal bazaar beautifier boot2qt +clang clearcase cmake cppcheck ctfvisualizer cvs +designer git glsl +help lsp mcu mercurial modeling nim perforce perfprofiler python qbs +qmldesigner +qmljs qmlprofiler qnx remotelinux scxml serialterminal silversearcher subversion valgrind webassembly l10n_cs l10n_da l10n_de l10n_fr l10n_hr l10n_ja l10n_pl l10n_ru l10n_sl l10n_uk l10n_zh-CN l10n_zh-TW test +IUSE=doc systemd test webengine android +autotest autotools baremetal bazaar beautifier boot2qt +clang clearcase cmake conan cppcheck ctfvisualizer cvs +designer docker git glsl +help incredibuild lsp mcu mercurial meson modeling nim perforce perfprofiler python qbs +qmldesigner +qmljs qmlprofiler qnx remotelinux scxml serialterminal silversearcher subversion valgrind webassembly l10n_cs l10n_da l10n_de l10n_fr l10n_hr l10n_ja l10n_pl l10n_ru l10n_sl l10n_uk l10n_zh-CN l10n_zh-TW test LICENSE=GPL-3 PROPERTIES=live -RDEPEND=>=dev-qt/qtconcurrent-5.14:5 >=dev-qt/qtcore-5.14:5 >=dev-qt/qtdeclarative-5.14:5[widgets] >=dev-qt/qtgui-5.14:5 >=dev-qt/qtnetwork-5.14:5[ssl] >=dev-qt/qtprintsupport-5.14:5 >=dev-qt/qtquickcontrols-5.14:5 >=dev-qt/qtscript-5.14:5 >=dev-qt/qtsql-5.14:5[sqlite] >=dev-qt/qtsvg-5.14:5 >=dev-qt/qtwidgets-5.14:5 >=dev-qt/qtx11extras-5.14:5 >=dev-qt/qtxml-5.14:5 kde-frameworks/syntax-highlighting:5 clang? ( >=dev-cpp/yaml-cpp-0.6.2:= || ( sys-devel/clang:12 sys-devel/clang:11 ) =dev-qt/designer-5.14:5 ) help? ( >=dev-qt/qthelp-5.14:5 webengine? ( >=dev-qt/qtwebengine-5.14:5[widgets] ) ) perfprofiler? ( dev-libs/elfutils ) serialterminal? ( >=dev-qt/qtserialport-5.14:5 ) systemd? ( sys-apps/systemd:= ) sys-devel/gdb[python] autotools? ( sys-devel/autoconf ) cmake? ( >=dev-util/cmake-3.14 ) cppcheck? ( dev-util/cppcheck ) cvs? ( dev-vcs/cvs ) git? ( dev-vcs/git ) mercurial? ( dev-vcs/mercurial ) qbs? ( >=dev-util/qbs-1.18 ) qmldesigner? ( >=dev-qt/qtquicktimeline-5.14:5 ) silversearcher? ( sys-apps/the_silver_searcher ) subversion? ( dev-vcs/subversion ) valgrind? ( dev-util/valgrind ) l10n_cs? ( >=dev-qt/qttranslations-5.14:5 ) l10n_da? ( >=dev-qt/qttranslations-5.14:5 ) l10n_de? ( >=dev-qt/qttranslations-5.14:5 ) l10n_fr? ( >=dev-qt/qttranslations-5.14:5 ) l10n_hr? ( >=dev-qt/qttranslations-5.14:5 ) l10n_ja? ( >=dev-qt/qttranslations-5.14:5 ) l10n_pl? ( >=dev-qt/qttranslations-5.14:5 ) l10n_ru? ( >=dev-qt/qttranslations-5.14:5 ) l10n_sl? ( >=dev-qt/qttranslations-5.14:5 ) l10n_uk? ( >=dev-qt/qttranslations-5.14:5 ) l10n_zh-CN? ( >=dev-qt/qttranslations-5.14:5 ) l10n_zh-TW? ( >=dev-qt/qttranslations-5.14:5 ) -REQUIRED_USE=boot2qt? ( remotelinux ) clang? ( test? ( qbs ) ) mcu? ( cmake ) python? ( lsp ) qmldesigner? ( qmljs ) qnx? ( remotelinux ) +RDEPEND=>=dev-qt/qtconcurrent-5.15:5 >=dev-qt/qtcore-5.15:5 >=dev-qt/qtdeclarative-5.15:5[widgets] >=dev-qt/qtgui-5.15:5 >=dev-qt/qtnetwork-5.15:5[ssl] >=dev-qt/qtprintsupport-5.15:5 >=dev-qt/qtquickcontrols-5.15:5 >=dev-qt/qtscript-5.15:5 >=dev-qt/qtsql-5.15:5[sqlite] >=dev-qt/qtsvg-5.15:5 >=dev-qt/qtwidgets-5.15:5 >=dev-qt/qtx11extras-5.15:5 >=dev-qt/qtxml-5.15:5 >=kde-frameworks/syntax-highlighting-5.87:5 clang? ( >=dev-cpp/yaml-cpp-0.6.2:= || ( sys-devel/clang:13 sys-devel/clang:12 sys-devel/clang:11 ) =dev-qt/designer-5.15:5 ) help? ( >=dev-qt/qthelp-5.15:5 webengine? ( >=dev-qt/qtwebengine-5.15:5[widgets] ) ) perfprofiler? ( dev-libs/elfutils ) serialterminal? ( >=dev-qt/qtserialport-5.15:5 ) systemd? ( sys-apps/systemd:= ) sys-devel/gdb[python] cppcheck? ( dev-util/cppcheck ) cvs? ( dev-vcs/cvs ) git? ( dev-vcs/git ) mercurial? ( dev-vcs/mercurial ) qmldesigner? ( >=dev-qt/qtquicktimeline-5.15:5 ) silversearcher? ( sys-apps/the_silver_searcher ) subversion? ( dev-vcs/subversion ) valgrind? ( dev-util/valgrind ) l10n_cs? ( >=dev-qt/qttranslations-5.15:5 ) l10n_da? ( >=dev-qt/qttranslations-5.15:5 ) l10n_de? ( >=dev-qt/qttranslations-5.15:5 ) l10n_fr? ( >=dev-qt/qttranslations-5.15:5 ) l10n_hr? ( >=dev-qt/qttranslations-5.15:5 ) l10n_ja? ( >=dev-qt/qttranslations-5.15:5 ) l10n_pl? ( >=dev-qt/qttranslations-5.15:5 ) l10n_ru? ( >=dev-qt/qttranslations-5.15:5 ) l10n_sl? ( >=dev-qt/qttranslations-5.15:5 ) l10n_uk? ( >=dev-qt/qttranslations-5.15:5 ) l10n_zh-CN? ( >=dev-qt/qttranslations-5.15:5 ) l10n_zh-TW? ( >=dev-qt/qttranslations-5.15:5 ) +REQUIRED_USE=android? ( lsp ) boot2qt? ( remotelinux ) clang? ( test? ( qbs ) ) mcu? ( baremetal cmake ) python? ( lsp ) qmldesigner? ( qmljs ) qnx? ( remotelinux ) RESTRICT=!test? ( test ) SLOT=0 _eclasses_=git-r3 cc875b0c1e9b3bdac1af0f82f3ba29da llvm 19c0cdeff39b0e08d1454df31b588316 multilib 4b66d835ec72e021e359bb81eacfe988 qmake-utils f5eb2f69fffe94292aaaf802fb21c8d1 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa virtualx fa024aa649b6bd544144bf94893d402c xdg 6024fbc93167fad782e2032933654857 xdg-utils 4f29a8b760a594a212abe9c2ba957c31 -_md5_=3c6a22bb9124b1a0064fff4e5e9f0fa7 +_md5_=f263ca83b007d4c8c6d0bd28a734b07d diff --git a/metadata/md5-cache/dev-util/Manifest.gz b/metadata/md5-cache/dev-util/Manifest.gz index a78ff3302665..aa01d0c543bb 100644 Binary files a/metadata/md5-cache/dev-util/Manifest.gz and b/metadata/md5-cache/dev-util/Manifest.gz differ diff --git a/metadata/md5-cache/dev-util/dput-ng-1.32 b/metadata/md5-cache/dev-util/dput-ng-1.32 index 41290b97f728..5869a0acf653 100644 --- a/metadata/md5-cache/dev-util/dput-ng-1.32 +++ b/metadata/md5-cache/dev-util/dput-ng-1.32 @@ -1,16 +1,16 @@ -BDEPEND=python_single_target_python3_8? ( dev-lang/python:3.8 >=dev-lang/python-exec-2:=[python_targets_python3_8] ) python_single_target_python3_9? ( dev-lang/python:3.9 >=dev-lang/python-exec-2:=[python_targets_python3_9] ) python_single_target_python3_8? ( >=dev-python/setuptools-42.0.2[python_targets_python3_8(-)] ) python_single_target_python3_9? ( >=dev-python/setuptools-42.0.2[python_targets_python3_9(-)] ) +BDEPEND=python_single_target_python3_9? ( dev-lang/python:3.9 >=dev-lang/python-exec-2:=[python_targets_python3_9] ) python_single_target_python3_9? ( >=dev-python/setuptools-42.0.2[python_targets_python3_9(-)] ) DEFINED_PHASES=compile configure install prepare setup test -DEPEND=python_single_target_python3_8? ( dev-python/python-debian[python_targets_python3_8(-)] dev-python/paramiko[python_targets_python3_8(-)] dev-util/distro-info[python,python_targets_python3_8(-)] ) python_single_target_python3_9? ( dev-python/python-debian[python_targets_python3_9(-)] dev-python/paramiko[python_targets_python3_9(-)] dev-util/distro-info[python,python_targets_python3_9(-)] ) app-text/asciidoc test? ( python_single_target_python3_8? ( dev-python/nose[python_targets_python3_8(-)] dev-python/python-debian[python_targets_python3_8(-)] ) python_single_target_python3_9? ( dev-python/nose[python_targets_python3_9(-)] dev-python/python-debian[python_targets_python3_9(-)] ) dev-util/debhelper ) +DEPEND=python_single_target_python3_9? ( dev-python/python-debian[python_targets_python3_9(-)] dev-python/paramiko[python_targets_python3_9(-)] dev-util/distro-info[python,python_targets_python3_9(-)] ) app-text/asciidoc test? ( python_single_target_python3_9? ( dev-python/nose[python_targets_python3_9(-)] dev-python/python-debian[python_targets_python3_9(-)] ) dev-util/debhelper ) DESCRIPTION=Next generation Debian package upload tool EAPI=7 HOMEPAGE=https://people.debian.org/~paultag/dput-ng/ -IUSE=test python_single_target_python3_8 python_single_target_python3_9 +IUSE=test +python_single_target_python3_9 KEYWORDS=amd64 x86 LICENSE=GPL-2+ -RDEPEND=python_single_target_python3_8? ( dev-python/python-debian[python_targets_python3_8(-)] dev-python/paramiko[python_targets_python3_8(-)] dev-util/distro-info[python,python_targets_python3_8(-)] ) python_single_target_python3_9? ( dev-python/python-debian[python_targets_python3_9(-)] dev-python/paramiko[python_targets_python3_9(-)] dev-util/distro-info[python,python_targets_python3_9(-)] ) python_single_target_python3_8? ( dev-lang/python:3.8 >=dev-lang/python-exec-2:=[python_targets_python3_8] ) python_single_target_python3_9? ( dev-lang/python:3.9 >=dev-lang/python-exec-2:=[python_targets_python3_9] ) -REQUIRED_USE=^^ ( python_single_target_python3_8 python_single_target_python3_9 ) +RDEPEND=python_single_target_python3_9? ( dev-python/python-debian[python_targets_python3_9(-)] dev-python/paramiko[python_targets_python3_9(-)] dev-util/distro-info[python,python_targets_python3_9(-)] ) python_single_target_python3_9? ( dev-lang/python:3.9 >=dev-lang/python-exec-2:=[python_targets_python3_9] ) +REQUIRED_USE=^^ ( python_single_target_python3_9 ) RESTRICT=test SLOT=0 SRC_URI=mirror://debian/pool/main/d/dput-ng/dput-ng_1.32.tar.xz _eclasses_=bash-completion-r1 d3a60385655d9b402be765a6de333245 distutils-r1 8041037f74e1f9d149c038c2fe2c97cf eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 multilib 4b66d835ec72e021e359bb81eacfe988 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-single-r1 d46c125afba8be02eb1cd7104bac6e9c python-utils-r1 a8b7938ade305f087865de7e52d079b5 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa -_md5_=45356c381a02a31742b5fb4093ef2ffd +_md5_=bca0b9444f6621b5c4c4ae61ed8e3bbc diff --git a/metadata/md5-cache/media-plugins/Manifest.gz b/metadata/md5-cache/media-plugins/Manifest.gz index 19ab3b9efc54..7c8d3e3c2c99 100644 Binary files a/metadata/md5-cache/media-plugins/Manifest.gz and b/metadata/md5-cache/media-plugins/Manifest.gz differ diff --git a/metadata/md5-cache/media-plugins/gst-plugins-vaapi-1.18.4-r1 b/metadata/md5-cache/media-plugins/gst-plugins-vaapi-1.18.4-r2 similarity index 100% rename from metadata/md5-cache/media-plugins/gst-plugins-vaapi-1.18.4-r1 rename to metadata/md5-cache/media-plugins/gst-plugins-vaapi-1.18.4-r2 diff --git a/metadata/md5-cache/net-p2p/Manifest.gz b/metadata/md5-cache/net-p2p/Manifest.gz index bb3e47e1da35..c8012a2d5245 100644 Binary files a/metadata/md5-cache/net-p2p/Manifest.gz and b/metadata/md5-cache/net-p2p/Manifest.gz differ diff --git a/metadata/md5-cache/net-p2p/transmission-3.00-r1 b/metadata/md5-cache/net-p2p/transmission-3.00-r1 index b3d66c902fd6..d29b912886c9 100644 --- a/metadata/md5-cache/net-p2p/transmission-3.00-r1 +++ b/metadata/md5-cache/net-p2p/transmission-3.00-r1 @@ -4,7 +4,7 @@ DEPEND=>=dev-libs/libevent-2.0.10:= !mbedtls? ( dev-libs/openssl:0= ) mbedtls? ( DESCRIPTION=A fast, easy, and free BitTorrent client EAPI=7 HOMEPAGE=https://transmissionbt.com/ -IUSE=appindicator cli gtk lightweight nls mbedtls qt5 static-libs systemd test +IUSE=appindicator cli gtk lightweight nls mbedtls qt5 systemd test KEYWORDS=amd64 ~arm ~arm64 ~mips ppc ppc64 x86 ~amd64-linux LICENSE=|| ( GPL-2 GPL-3 Transmission-OpenSSL-exception ) GPL-2 MIT RDEPEND=>=dev-libs/libevent-2.0.10:= !mbedtls? ( dev-libs/openssl:0= ) mbedtls? ( net-libs/mbedtls:0= ) net-libs/libnatpmp >=net-libs/miniupnpc-1.7:= >=net-misc/curl-7.16.3[ssl] sys-libs/zlib:= nls? ( virtual/libintl ) gtk? ( >=dev-libs/dbus-glib-0.100 >=dev-libs/glib-2.32:2 >=x11-libs/gtk+-3.4:3 appindicator? ( >=dev-libs/libappindicator-0.4.30:3 ) ) qt5? ( dev-qt/qtcore:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 dev-qt/qtnetwork:5 dev-qt/qtdbus:5 ) systemd? ( >=sys-apps/systemd-209:= ) acct-group/transmission acct-user/transmission @@ -12,4 +12,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=https://dev.gentoo.org/~floppym/dist/transmission-3.00.tar.xz _eclasses_=cmake 11fee991ab428a3370e5c20fa8231fb6 edos2unix 33e347e171066657f91f8b0c72ec8773 eutils dab5d8ec471d025b79c9e6906bcf3bff flag-o-matic 4134b5c0fb719b9161d10bdaba9e09e5 multilib 4b66d835ec72e021e359bb81eacfe988 multiprocessing 61c959fc55c15c00bbb1079d6a71370b ninja-utils a4dab848a4490e8e48cf0baab3e61bc2 strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 systemd 2736b403a83f194b59b767f3b344c2c1 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa wrapper 4251d4c84c25f59094fd557e0063a974 xdg-utils 4f29a8b760a594a212abe9c2ba957c31 -_md5_=ccc524ee439a5b20d4fc1ad0d51d003f +_md5_=d24441e0d78fcd55638c9c4bc21c8074 diff --git a/metadata/md5-cache/net-p2p/transmission-9999 b/metadata/md5-cache/net-p2p/transmission-9999 index 4e8c02e039b2..8435f9b94a27 100644 --- a/metadata/md5-cache/net-p2p/transmission-9999 +++ b/metadata/md5-cache/net-p2p/transmission-9999 @@ -4,11 +4,11 @@ DEPEND=>=dev-libs/libevent-2.0.10:= !mbedtls? ( dev-libs/openssl:0= ) mbedtls? ( DESCRIPTION=A fast, easy, and free BitTorrent client EAPI=7 HOMEPAGE=https://transmissionbt.com/ -IUSE=appindicator cli gtk lightweight nls mbedtls qt5 static-libs systemd test web +IUSE=appindicator cli gtk lightweight nls mbedtls qt5 systemd test web LICENSE=|| ( GPL-2 GPL-3 Transmission-OpenSSL-exception ) GPL-2 MIT PROPERTIES=live RDEPEND=>=dev-libs/libevent-2.0.10:= !mbedtls? ( dev-libs/openssl:0= ) mbedtls? ( net-libs/mbedtls:0= ) net-libs/libnatpmp >=net-libs/miniupnpc-1.7:= >=net-misc/curl-7.16.3[ssl] sys-libs/zlib:= nls? ( virtual/libintl ) gtk? ( >=dev-libs/dbus-glib-0.100 >=dev-libs/glib-2.32:2 >=x11-libs/gtk+-3.4:3 appindicator? ( >=dev-libs/libappindicator-0.4.30:3 ) ) qt5? ( dev-qt/qtcore:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 dev-qt/qtnetwork:5 dev-qt/qtdbus:5 ) systemd? ( >=sys-apps/systemd-209:= ) acct-group/transmission acct-user/transmission RESTRICT=!test? ( test ) SLOT=0 _eclasses_=cmake 11fee991ab428a3370e5c20fa8231fb6 edos2unix 33e347e171066657f91f8b0c72ec8773 eutils dab5d8ec471d025b79c9e6906bcf3bff flag-o-matic 4134b5c0fb719b9161d10bdaba9e09e5 git-r3 cc875b0c1e9b3bdac1af0f82f3ba29da multilib 4b66d835ec72e021e359bb81eacfe988 multiprocessing 61c959fc55c15c00bbb1079d6a71370b ninja-utils a4dab848a4490e8e48cf0baab3e61bc2 strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 systemd 2736b403a83f194b59b767f3b344c2c1 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa wrapper 4251d4c84c25f59094fd557e0063a974 xdg-utils 4f29a8b760a594a212abe9c2ba957c31 -_md5_=a0aa306a6926a7622fd1761ee3bdf4ac +_md5_=f70fd68f11a30a686aabb732768fcef8 diff --git a/metadata/md5-cache/sci-libs/Manifest.gz b/metadata/md5-cache/sci-libs/Manifest.gz index 894f99116800..28d405e7b2be 100644 Binary files a/metadata/md5-cache/sci-libs/Manifest.gz and b/metadata/md5-cache/sci-libs/Manifest.gz differ diff --git a/metadata/md5-cache/sci-libs/cddlib-094m-r1 b/metadata/md5-cache/sci-libs/cddlib-094m-r1 index 217d4f7ec74a..7fe613d06514 100644 --- a/metadata/md5-cache/sci-libs/cddlib-094m-r1 +++ b/metadata/md5-cache/sci-libs/cddlib-094m-r1 @@ -4,9 +4,9 @@ DESCRIPTION=C library implementing the Double Description Method EAPI=7 HOMEPAGE=https://www.inf.ethz.ch/personal/fukudak/cdd_home/ IUSE=doc examples static-libs tools -KEYWORDS=amd64 ~arm ~ppc x86 ~amd64-linux ~x86-linux +KEYWORDS=amd64 ~arm ~ppc ~riscv x86 ~amd64-linux ~x86-linux LICENSE=GPL-2+ RDEPEND=dev-libs/gmp:0= SLOT=0 SRC_URI=https://github.com/cddlib/cddlib/releases/download/0.94m/cddlib-0.94m.tar.gz -_md5_=b56ca90bf61b0433f95435face5f9fc2 +_md5_=3193aca2372e01ea4cd5f2e9cecc502e diff --git a/metadata/md5-cache/sci-libs/symengine-0.7.0 b/metadata/md5-cache/sci-libs/symengine-0.7.0 index fc2538b05580..bf432e6b89f6 100644 --- a/metadata/md5-cache/sci-libs/symengine-0.7.0 +++ b/metadata/md5-cache/sci-libs/symengine-0.7.0 @@ -5,11 +5,11 @@ DESCRIPTION=Fast symbolic manipulation library, written in C++ EAPI=7 HOMEPAGE=https://github.com/sympy/symengine IUSE=arb benchmarks boost debug doc ecm flint llvm mpc mpfr openmp test tcmalloc threads -KEYWORDS=amd64 ~arm ~arm64 x86 ~amd64-linux ~x86-linux +KEYWORDS=amd64 ~arm ~arm64 ~riscv x86 ~amd64-linux ~x86-linux LICENSE=MIT RDEPEND=dev-libs/gmp:= sys-libs/binutils-libs:= arb? ( sci-mathematics/arb:= ) boost? ( dev-libs/boost:= ) ecm? ( sci-mathematics/gmp-ecm ) flint? ( sci-mathematics/flint:= ) mpc? ( dev-libs/mpc:= ) tcmalloc? ( dev-util/google-perftools ) RESTRICT=!test? ( test ) SLOT=0/0.4 SRC_URI=https://github.com/sympy/symengine/archive/v0.7.0.tar.gz -> symengine-0.7.0.tar.gz _eclasses_=cmake 11fee991ab428a3370e5c20fa8231fb6 edos2unix 33e347e171066657f91f8b0c72ec8773 eutils dab5d8ec471d025b79c9e6906bcf3bff flag-o-matic 4134b5c0fb719b9161d10bdaba9e09e5 multilib 4b66d835ec72e021e359bb81eacfe988 multiprocessing 61c959fc55c15c00bbb1079d6a71370b ninja-utils a4dab848a4490e8e48cf0baab3e61bc2 strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa wrapper 4251d4c84c25f59094fd557e0063a974 xdg-utils 4f29a8b760a594a212abe9c2ba957c31 -_md5_=15c3c6f7e658a97c01b554ad1ca2e1e6 +_md5_=936b5d1541ddad8b467ef8945e905d3f diff --git a/metadata/md5-cache/sci-mathematics/Manifest.gz b/metadata/md5-cache/sci-mathematics/Manifest.gz index e847b73e8d59..b77e00e7287b 100644 Binary files a/metadata/md5-cache/sci-mathematics/Manifest.gz and b/metadata/md5-cache/sci-mathematics/Manifest.gz differ diff --git a/metadata/md5-cache/sci-mathematics/arb-2.21.0 b/metadata/md5-cache/sci-mathematics/arb-2.21.0 index a5409e25978a..34c6197714ae 100644 --- a/metadata/md5-cache/sci-mathematics/arb-2.21.0 +++ b/metadata/md5-cache/sci-mathematics/arb-2.21.0 @@ -5,11 +5,11 @@ DESCRIPTION=C library for arbitrary-precision interval arithmetic EAPI=7 HOMEPAGE=https://fredrikj.net/arb/ IUSE=test -KEYWORDS=~amd64 ~arm ~arm64 ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos +KEYWORDS=~amd64 ~arm ~arm64 ~riscv ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos LICENSE=GPL-2+ RDEPEND=dev-libs/gmp:0= dev-libs/mpfr:0= sci-mathematics/flint:= RESTRICT=!test? ( test ) SLOT=0/2 SRC_URI=https://github.com/fredrik-johansson/arb/archive/2.21.0.tar.gz -> arb-2.21.0.tar.gz _eclasses_=cmake 11fee991ab428a3370e5c20fa8231fb6 edos2unix 33e347e171066657f91f8b0c72ec8773 eutils dab5d8ec471d025b79c9e6906bcf3bff flag-o-matic 4134b5c0fb719b9161d10bdaba9e09e5 multilib 4b66d835ec72e021e359bb81eacfe988 multiprocessing 61c959fc55c15c00bbb1079d6a71370b ninja-utils a4dab848a4490e8e48cf0baab3e61bc2 strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa wrapper 4251d4c84c25f59094fd557e0063a974 xdg-utils 4f29a8b760a594a212abe9c2ba957c31 -_md5_=45c2d31cdc7745d502606e611dd80f75 +_md5_=9e769de73e715e187ba25328fd1752ea diff --git a/metadata/md5-cache/sci-mathematics/flint-2.8.4 b/metadata/md5-cache/sci-mathematics/flint-2.8.4 index 93272f270a32..9c4394930b84 100644 --- a/metadata/md5-cache/sci-mathematics/flint-2.8.4 +++ b/metadata/md5-cache/sci-mathematics/flint-2.8.4 @@ -5,11 +5,11 @@ DESCRIPTION=Fast Library for Number Theory EAPI=8 HOMEPAGE=http://www.flintlib.org/ IUSE=doc ntl test -KEYWORDS=~amd64 ~arm ~arm64 ~ppc ~x86 +KEYWORDS=~amd64 ~arm ~arm64 ~ppc ~riscv ~x86 LICENSE=LGPL-2.1+ RDEPEND=dev-libs/gmp:= dev-libs/mpfr:= ntl? ( dev-libs/ntl:= ) virtual/cblas RESTRICT=!test? ( test ) SLOT=0/16 SRC_URI=https://github.com/wbhart/flint2/archive/refs/tags/v2.8.4.tar.gz -> flint-2.8.4.tar.gz _eclasses_=cmake 11fee991ab428a3370e5c20fa8231fb6 flag-o-matic 4134b5c0fb719b9161d10bdaba9e09e5 multilib 4b66d835ec72e021e359bb81eacfe988 multiprocessing 61c959fc55c15c00bbb1079d6a71370b ninja-utils a4dab848a4490e8e48cf0baab3e61bc2 python-any-r1 13f6d423c5c5bc519a9b552654cc745f python-utils-r1 a8b7938ade305f087865de7e52d079b5 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa xdg-utils 4f29a8b760a594a212abe9c2ba957c31 -_md5_=07cdecb9216840694c0226b40ee6ba6b +_md5_=711fa8e9768ae23645645cf197f32f97 diff --git a/metadata/md5-cache/sci-mathematics/gmp-ecm-7.0.4-r4 b/metadata/md5-cache/sci-mathematics/gmp-ecm-7.0.4-r4 index f866470b08cc..509aa2895a57 100644 --- a/metadata/md5-cache/sci-mathematics/gmp-ecm-7.0.4-r4 +++ b/metadata/md5-cache/sci-mathematics/gmp-ecm-7.0.4-r4 @@ -5,10 +5,10 @@ DESCRIPTION=Elliptic Curve Method for Integer Factorization EAPI=7 HOMEPAGE=https://gitlab.inria.fr/zimmerma/ecm IUSE=+custom-tune openmp static-libs cpu_flags_x86_sse2 -KEYWORDS=amd64 ~arm ~arm64 x86 ~ppc-macos ~x64-macos +KEYWORDS=amd64 ~arm ~arm64 ~riscv x86 ~ppc-macos ~x64-macos LICENSE=GPL-3 LGPL-3 RDEPEND=dev-libs/gmp:= SLOT=0 SRC_URI=https://gitlab.inria.fr/zimmerma/ecm/uploads/9cd422ec80268f8a885e499e17f98056/ecm-7.0.4.tar.gz _eclasses_=autotools c9df06c186913b43eb211100ef5fe2cf edos2unix 33e347e171066657f91f8b0c72ec8773 eutils dab5d8ec471d025b79c9e6906bcf3bff flag-o-matic 4134b5c0fb719b9161d10bdaba9e09e5 gnuconfig 262062cef0ba4f22b397193da514a350 libtool 241a8f577b9781a42a7421e53448a44e multilib 4b66d835ec72e021e359bb81eacfe988 strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa wrapper 4251d4c84c25f59094fd557e0063a974 -_md5_=e3c6026de1681532a379e729df126256 +_md5_=053be1578ac536eecd1f7b4787434628 diff --git a/metadata/md5-cache/sci-mathematics/octave-epstk-2.4 b/metadata/md5-cache/sci-mathematics/octave-epstk-2.4 index b4ae6f5c4931..9eaf19656fc1 100644 --- a/metadata/md5-cache/sci-mathematics/octave-epstk-2.4 +++ b/metadata/md5-cache/sci-mathematics/octave-epstk-2.4 @@ -3,9 +3,9 @@ DESCRIPTION=Graphical output functions for Matlab and Octave EAPI=7 HOMEPAGE=http://www.epstk.de/ IUSE=doc -KEYWORDS=~amd64 ~x86 +KEYWORDS=~amd64 ~riscv ~x86 LICENSE=GPL-2 RDEPEND=sci-mathematics/octave app-text/ghostscript-gpl SLOT=0 SRC_URI=mirror://debian/pool/main/o/octave-epstk/octave-epstk_2.4.orig.tar.bz2 mirror://debian/pool/main/o/octave-epstk/octave-epstk_2.4-1.debian.tar.gz -_md5_=cb3b1eec0b5bb48f032ebac872663b8f +_md5_=2a8d6a664d5dd7a9b5fb9b2e28f7cf59 diff --git a/metadata/md5-cache/sci-mathematics/singular-4.2.1 b/metadata/md5-cache/sci-mathematics/singular-4.2.1 index d714216e0ad5..feee1039727e 100644 --- a/metadata/md5-cache/sci-mathematics/singular-4.2.1 +++ b/metadata/md5-cache/sci-mathematics/singular-4.2.1 @@ -5,10 +5,10 @@ DESCRIPTION=Computer algebra system for polynomial computations EAPI=7 HOMEPAGE=https://www.singular.uni-kl.de/ https://github.com/Singular/Sources IUSE=emacs examples +readline static-libs -KEYWORDS=~amd64 ~ppc ~x86 ~x86-linux +KEYWORDS=~amd64 ~ppc ~riscv ~x86 ~x86-linux LICENSE=BSD GPL-2 GPL-3 RDEPEND=dev-libs/gmp:0 dev-libs/ntl:= emacs? ( >=app-editors/emacs-23.1:* ) sci-mathematics/flint sci-libs/cddlib dev-lang/perl readline? ( sys-libs/readline ) SLOT=0 SRC_URI=ftp://jim.mathematik.uni-kl.de/pub/Math/Singular/SOURCES/4-2-1/singular-4.2.1.tar.gz _eclasses_=autotools c9df06c186913b43eb211100ef5fe2cf edos2unix 33e347e171066657f91f8b0c72ec8773 elisp-common cf4fd1b0835b9f3e638724840468064a eutils dab5d8ec471d025b79c9e6906bcf3bff flag-o-matic 4134b5c0fb719b9161d10bdaba9e09e5 gnuconfig 262062cef0ba4f22b397193da514a350 libtool 241a8f577b9781a42a7421e53448a44e multilib 4b66d835ec72e021e359bb81eacfe988 strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa wrapper 4251d4c84c25f59094fd557e0063a974 -_md5_=6bb5a626729f3552e9f7d5614d1faa21 +_md5_=c167bd991ffcdbbce70ab54104853305 diff --git a/metadata/md5-cache/sci-mathematics/spin-6.4.5 b/metadata/md5-cache/sci-mathematics/spin-6.4.5 index 865b9266a4d4..6f956a6cc950 100644 --- a/metadata/md5-cache/sci-mathematics/spin-6.4.5 +++ b/metadata/md5-cache/sci-mathematics/spin-6.4.5 @@ -4,10 +4,10 @@ DESCRIPTION=Tool for formal verification of distributed software systems EAPI=5 HOMEPAGE=http://spinroot.com/ IUSE=graphviz tk -KEYWORDS=~amd64 ~x86 +KEYWORDS=~amd64 ~riscv ~x86 LICENSE=BSD RDEPEND=sys-devel/gcc sys-process/time tk? ( dev-lang/tk graphviz? ( media-gfx/graphviz ) ) SLOT=0 SRC_URI=http://spinroot.com/spin/Src/spin645.tar.gz _eclasses_=desktop c0d27bf73aa08ca05b663dbd31fbef28 epatch 9f813bb3c47cf2e60619a663b87c5f4e estack 055c42df72f76a4f45ec92b35e83cd56 multilib 4b66d835ec72e021e359bb81eacfe988 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa versionator d3fb3ba33acc3bbbdc4d7970227c100d -_md5_=386c32db763d9d1d41d191bade530502 +_md5_=bd89d6f31bc29be7da5ee2c497d477fc diff --git a/metadata/md5-cache/sec-policy/Manifest.gz b/metadata/md5-cache/sec-policy/Manifest.gz index 4f72516e255e..133a49a709d6 100644 Binary files a/metadata/md5-cache/sec-policy/Manifest.gz and b/metadata/md5-cache/sec-policy/Manifest.gz differ diff --git a/metadata/md5-cache/sec-policy/selinux-abrt-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-abrt-2.20210908-r1 new file mode 100644 index 000000000000..b96277d27a5f --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-abrt-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for abrt +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=188bd062f4f906dbff2200d5c86bd609 diff --git a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20210908-r1 new file mode 100644 index 000000000000..865798c3a520 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for accountsd +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=ea7ca99c3052add2c1e87ec1e4aef880 diff --git a/metadata/md5-cache/sec-policy/selinux-acct-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-acct-2.20210908-r1 new file mode 100644 index 000000000000..9c9191248ab5 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-acct-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for acct +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=17e14fd4856570295c774cba6fb2b938 diff --git a/metadata/md5-cache/sec-policy/selinux-afs-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-afs-2.20210908-r1 new file mode 100644 index 000000000000..ba1346dc10df --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-afs-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for afs +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=16e00444f0a8625676303e152a3f280a diff --git a/metadata/md5-cache/sec-policy/selinux-aide-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-aide-2.20210908-r1 new file mode 100644 index 000000000000..5490befb16f1 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-aide-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for aide +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=f4e8e6cd88dde9cef76f5b4a083b9564 diff --git a/metadata/md5-cache/sec-policy/selinux-alsa-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-alsa-2.20210908-r1 new file mode 100644 index 000000000000..8cf2e056ba10 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-alsa-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for alsa +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=00cf0df9f590ad91618b61e1aef91a1d diff --git a/metadata/md5-cache/sec-policy/selinux-amanda-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-amanda-2.20210908-r1 new file mode 100644 index 000000000000..74c530c4a317 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-amanda-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for amanda +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=a25c65f59a8ad7726e6750bc27ff78a8 diff --git a/metadata/md5-cache/sec-policy/selinux-amavis-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-amavis-2.20210908-r1 new file mode 100644 index 000000000000..87d059421b20 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-amavis-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for amavis +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=4440eaa92a3336f0211bdb77557753fc diff --git a/metadata/md5-cache/sec-policy/selinux-android-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-android-2.20210908-r1 new file mode 100644 index 000000000000..462a407ff4b7 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-android-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for android +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=340604212e429989d1322bc1aae3c9f2 diff --git a/metadata/md5-cache/sec-policy/selinux-apache-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-apache-2.20210908-r1 new file mode 100644 index 000000000000..e29da67e9aa2 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-apache-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for apache +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=631ec9c3af109e7f8533c548feb7e57d diff --git a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20210908-r1 new file mode 100644 index 000000000000..eec8a77d09bd --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for apcupsd +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=0da390b52bfd840ecd7f4393165cb415 diff --git a/metadata/md5-cache/sec-policy/selinux-apm-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-apm-2.20210908-r1 new file mode 100644 index 000000000000..6c6152736917 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-apm-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for acpi +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=3bf9e1a259aa55a0bf8dc52ef189fe40 diff --git a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20210908-r1 new file mode 100644 index 000000000000..6b3d570d238f --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for arpwatch +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=b5dbebb3d3a2f6060a8dd8c12716c63c diff --git a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20210908-r1 new file mode 100644 index 000000000000..0e68a5f15271 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for asterisk +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=90045658429b1d12497130faccae35a2 diff --git a/metadata/md5-cache/sec-policy/selinux-at-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-at-2.20210908-r1 new file mode 100644 index 000000000000..e45c17a16e91 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-at-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for at +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=9f90001df8d539aa19bc413d460e6450 diff --git a/metadata/md5-cache/sec-policy/selinux-automount-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-automount-2.20210908-r1 new file mode 100644 index 000000000000..d1c7f48762a8 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-automount-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for automount +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=40c885c98270a7200ad0b7ff0857a538 diff --git a/metadata/md5-cache/sec-policy/selinux-avahi-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-avahi-2.20210908-r1 new file mode 100644 index 000000000000..41f22c5414d6 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-avahi-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for avahi +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=72345a02bf92684c4cd885a4a177b6a0 diff --git a/metadata/md5-cache/sec-policy/selinux-awstats-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-awstats-2.20210908-r1 new file mode 100644 index 000000000000..a950682c222c --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-awstats-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for awstats +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=e9e5b5837320e93ed07bf2904ea2b860 diff --git a/metadata/md5-cache/sec-policy/selinux-backup-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-backup-2.20210908-r1 new file mode 100644 index 000000000000..7a141dd080ec --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-backup-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for generic backup apps +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=2c03587c9424250ab2b0a0aa29dc795b diff --git a/metadata/md5-cache/sec-policy/selinux-bacula-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-bacula-2.20210908-r1 new file mode 100644 index 000000000000..a3ce85403998 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-bacula-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for bacula +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=4fd3e9ffd15418acf7ad32b3cab1fc1c diff --git a/metadata/md5-cache/sec-policy/selinux-base-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-base-2.20210908-r1 new file mode 100644 index 000000000000..f7188b4b3cf1 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-base-2.20210908-r1 @@ -0,0 +1,14 @@ +BDEPEND=|| ( dev-lang/python:3.10[xml] dev-lang/python:3.9[xml] dev-lang/python:3.8[xml] ) >=sys-apps/checkpolicy-2.8 sys-devel/m4 +DEFINED_PHASES=compile configure install prepare setup +DEPEND=>=sys-apps/policycoreutils-2.8 +DESCRIPTION=Gentoo base policy for SELinux +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +IUSE=doc +unknown-perms systemd +ubac +unconfined +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.8 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 multilib 4b66d835ec72e021e359bb81eacfe988 multiprocessing 61c959fc55c15c00bbb1079d6a71370b python-any-r1 13f6d423c5c5bc519a9b552654cc745f python-utils-r1 a8b7938ade305f087865de7e52d079b5 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa +_md5_=6408245eb81a1ed38d9115d55b347a79 diff --git a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-base-policy-2.20210908-r1 new file mode 100644 index 000000000000..ee7897d0048a --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-base-policy-2.20210908-r1 @@ -0,0 +1,14 @@ +BDEPEND=sys-apps/checkpolicy sys-devel/m4 +DEFINED_PHASES=compile install postinst prepare pretend +DEPEND==sec-policy/selinux-base-2.20210908-r1[systemd?] +DESCRIPTION=SELinux policy for core modules +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +IUSE=systemd +unconfined +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +PDEPEND=unconfined? ( sec-policy/selinux-unconfined ) +RDEPEND==sec-policy/selinux-base-2.20210908-r1[systemd?] +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_md5_=15b1725c300d0f3b14ea7a714d0e4c8f diff --git a/metadata/md5-cache/sec-policy/selinux-bind-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-bind-2.20210908-r1 new file mode 100644 index 000000000000..99e22a492389 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-bind-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for bind +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=bba6f1fd91270c0dd0266d3362a5aa76 diff --git a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20210908-r1 new file mode 100644 index 000000000000..8d121ef06399 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for bitcoin +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=a5d48ea0bdf23cbae3821221799dbc67 diff --git a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20210908-r1 new file mode 100644 index 000000000000..5419f1bc7560 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for bitlbee +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=fff77fa37b6fa1ce5792ce528623594f diff --git a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20210908-r1 new file mode 100644 index 000000000000..e8791afe7c79 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for bluetooth +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=6574b59bf4fc348284170c70a81e1006 diff --git a/metadata/md5-cache/sec-policy/selinux-brctl-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-brctl-2.20210908-r1 new file mode 100644 index 000000000000..98a0b37d828a --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-brctl-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for brctl +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=7c405b39ec630ef5eddd951c582359ad diff --git a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20210908-r1 new file mode 100644 index 000000000000..5dc884e8acd1 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for cachefilesd +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=a9c7db159b0b1bc9de7cc15916d9f09f diff --git a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20210908-r1 new file mode 100644 index 000000000000..14549e4517a3 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for calamaris +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=16002b5ddae8096a12ecb837004e404c diff --git a/metadata/md5-cache/sec-policy/selinux-canna-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-canna-2.20210908-r1 new file mode 100644 index 000000000000..fa2abc6cd993 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-canna-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for canna +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=ce4e503b272d9cd733e7de93729522a4 diff --git a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20210908-r1 new file mode 100644 index 000000000000..c9a0a497c250 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for cdrecord +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=2416ddbc06aec4c541f6d2241cf317e3 diff --git a/metadata/md5-cache/sec-policy/selinux-ceph-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-ceph-2.20210908-r1 new file mode 100644 index 000000000000..e8bb47055a08 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ceph-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for ceph +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=13f8b697937e069a6fbadb796cd50896 diff --git a/metadata/md5-cache/sec-policy/selinux-certbot-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-certbot-2.20210908-r1 new file mode 100644 index 000000000000..c99c85b722fe --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-certbot-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for certbot +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=b5c827fe53f9bd82e4f3ef222977875e diff --git a/metadata/md5-cache/sec-policy/selinux-ccs-9999 b/metadata/md5-cache/sec-policy/selinux-certbot-9999 similarity index 86% rename from metadata/md5-cache/sec-policy/selinux-ccs-9999 rename to metadata/md5-cache/sec-policy/selinux-certbot-9999 index 253a8f563f63..2d56dff8d19e 100644 --- a/metadata/md5-cache/sec-policy/selinux-ccs-9999 +++ b/metadata/md5-cache/sec-policy/selinux-certbot-9999 @@ -1,7 +1,7 @@ BDEPEND=>=dev-vcs/git-1.8.2.1[curl] sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 -DESCRIPTION=SELinux policy for ccs +DESCRIPTION=SELinux policy for certbot EAPI=7 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 @@ -9,4 +9,4 @@ PROPERTIES=live RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=git-r3 cc875b0c1e9b3bdac1af0f82f3ba29da selinux-policy-2 9f1323da52574c94200f5c197206ae60 -_md5_=bc2db0b2f739a5e3fea9e53cfa49cfb7 +_md5_=b5c827fe53f9bd82e4f3ef222977875e diff --git a/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20210908-r1 new file mode 100644 index 000000000000..02ba52b612d5 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for cgmanager +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=6a1e6a7fd5b1f84c98556d87b24b365a diff --git a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20210908-r1 new file mode 100644 index 000000000000..4ab39111863f --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for cgroup +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=91e937d31201ed0eb38164f653898982 diff --git a/metadata/md5-cache/sec-policy/selinux-chromium-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-chromium-2.20210908-r1 new file mode 100644 index 000000000000..76602d8b1ea4 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-chromium-2.20210908-r1 @@ -0,0 +1,14 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for chromium +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +IUSE=alsa +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=9c938e017cb8a5249fb7215d1b88e2ce diff --git a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20210908-r1 new file mode 100644 index 000000000000..05226863f298 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for chronyd +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=9e89a6e3bc149c7654a2b05f8e41534f diff --git a/metadata/md5-cache/sec-policy/selinux-clamav-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-clamav-2.20210908-r1 new file mode 100644 index 000000000000..1425f7fd16de --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-clamav-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for clamav +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=45d62591bd97db86386cba77f6b54251 diff --git a/metadata/md5-cache/sec-policy/selinux-clockspeed-9999 b/metadata/md5-cache/sec-policy/selinux-clockspeed-9999 deleted file mode 100644 index b004fdd871b9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-clockspeed-9999 +++ /dev/null @@ -1,12 +0,0 @@ -BDEPEND=>=dev-vcs/git-1.8.2.1[curl] sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 -DESCRIPTION=SELinux policy for clockspeed -EAPI=7 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -LICENSE=GPL-2 -PROPERTIES=live -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 -SLOT=0 -_eclasses_=git-r3 cc875b0c1e9b3bdac1af0f82f3ba29da selinux-policy-2 9f1323da52574c94200f5c197206ae60 -_md5_=d284098113b48870f22c292574443561 diff --git a/metadata/md5-cache/sec-policy/selinux-collectd-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-collectd-2.20210908-r1 new file mode 100644 index 000000000000..892c74f5f179 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-collectd-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for collectd +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=5b59411a6190ee0619f56c2e89e7acac diff --git a/metadata/md5-cache/sec-policy/selinux-colord-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-colord-2.20210908-r1 new file mode 100644 index 000000000000..c8e4cf18647b --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-colord-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for colord +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=2f066aa3fc14037d278441aee2a49dd8 diff --git a/metadata/md5-cache/sec-policy/selinux-corosync-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-corosync-2.20210908-r1 new file mode 100644 index 000000000000..c92a15fdeab5 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-corosync-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for corosync +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=a1572aae2beb0942a716cfb4c9c086ee diff --git a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20210908-r1 new file mode 100644 index 000000000000..b7c1763a0d60 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for couchdb +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=e198051007fa00ef2b82acef5a9fc155 diff --git a/metadata/md5-cache/sec-policy/selinux-courier-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-courier-2.20210908-r1 new file mode 100644 index 000000000000..2431f38b6151 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-courier-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for courier +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=d04651bedf5c29cee9c58b9bbe805507 diff --git a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20210908-r1 new file mode 100644 index 000000000000..0f82d4ce0741 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for cpucontrol +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=ec0c9e33321059a933494bdef7808104 diff --git a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20210908-r1 new file mode 100644 index 000000000000..f58e412227b5 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for cpufreqselector +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=be704187bcb7fba788bbba0277e603d1 diff --git a/metadata/md5-cache/sec-policy/selinux-cups-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-cups-2.20210908-r1 new file mode 100644 index 000000000000..5dcd66460492 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-cups-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for cups +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=96df904ede5b1624e423641858b1f0ef diff --git a/metadata/md5-cache/sec-policy/selinux-cvs-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-cvs-2.20210908-r1 new file mode 100644 index 000000000000..bf4161d21f8e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-cvs-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for cvs +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=5ed35a2629d6fb2b43e6768243af77ac diff --git a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20210908-r1 new file mode 100644 index 000000000000..6f3996d0b821 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for cyphesis +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=55f0f8eaf0fb837ec9e3bafb42548587 diff --git a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20210908-r1 new file mode 100644 index 000000000000..27bf66f6cafb --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for daemontools +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=9068faad91c9574a26ed7d1400ef02e2 diff --git a/metadata/md5-cache/sec-policy/selinux-dante-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-dante-2.20210908-r1 new file mode 100644 index 000000000000..d9c4ae7882a4 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dante-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for dante +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=6b6abc1b54d767c7a430a498261b12ab diff --git a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20210908-r1 new file mode 100644 index 000000000000..e6cac762eaf0 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for dbadm +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=8a0cd1e93a88399bc2e0aac1872e5234 diff --git a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20210908-r1 new file mode 100644 index 000000000000..11bd55cf27f6 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for dbskk +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=5d4de8ffa342dbf995a963f82eb5eeda diff --git a/metadata/md5-cache/sec-policy/selinux-dbus-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-dbus-2.20210908-r1 new file mode 100644 index 000000000000..5d354eace0d1 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dbus-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for dbus +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=ee09e9a004b5ef8f0516863961f2d9ea diff --git a/metadata/md5-cache/sec-policy/selinux-dcc-9999 b/metadata/md5-cache/sec-policy/selinux-dcc-9999 deleted file mode 100644 index 0eb619814ca3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dcc-9999 +++ /dev/null @@ -1,12 +0,0 @@ -BDEPEND=>=dev-vcs/git-1.8.2.1[curl] sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 -DESCRIPTION=SELinux policy for dcc -EAPI=7 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -LICENSE=GPL-2 -PROPERTIES=live -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 -SLOT=0 -_eclasses_=git-r3 cc875b0c1e9b3bdac1af0f82f3ba29da selinux-policy-2 9f1323da52574c94200f5c197206ae60 -_md5_=588ae3dd8ba44da63b96aff97eb651a4 diff --git a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20210908-r1 new file mode 100644 index 000000000000..b27a3cd0da92 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for ddclient +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=cc1d98cedf67fe4673808e8b8bcd2ce3 diff --git a/metadata/md5-cache/sec-policy/selinux-ddcprobe-9999 b/metadata/md5-cache/sec-policy/selinux-ddcprobe-9999 deleted file mode 100644 index a547a273c1a1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ddcprobe-9999 +++ /dev/null @@ -1,12 +0,0 @@ -BDEPEND=>=dev-vcs/git-1.8.2.1[curl] sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 -DESCRIPTION=SELinux policy for ddcprobe -EAPI=7 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -LICENSE=GPL-2 -PROPERTIES=live -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 -SLOT=0 -_eclasses_=git-r3 cc875b0c1e9b3bdac1af0f82f3ba29da selinux-policy-2 9f1323da52574c94200f5c197206ae60 -_md5_=5fd76a73d9efb2cb67f9173c9822ab8a diff --git a/metadata/md5-cache/sec-policy/selinux-denyhosts-9999 b/metadata/md5-cache/sec-policy/selinux-denyhosts-9999 deleted file mode 100644 index 8a01f6403fc6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-denyhosts-9999 +++ /dev/null @@ -1,12 +0,0 @@ -BDEPEND=>=dev-vcs/git-1.8.2.1[curl] sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 -DESCRIPTION=SELinux policy for denyhosts -EAPI=7 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -LICENSE=GPL-2 -PROPERTIES=live -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 -SLOT=0 -_eclasses_=git-r3 cc875b0c1e9b3bdac1af0f82f3ba29da selinux-policy-2 9f1323da52574c94200f5c197206ae60 -_md5_=c1fa51329d01ec1d1804eff4d46f6cb5 diff --git a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20210908-r1 new file mode 100644 index 000000000000..7bf8c104e03c --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for devicekit +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=96d99dfac8c3f98487f79ae7c2640451 diff --git a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20210908-r1 new file mode 100644 index 000000000000..07a589aef27d --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for dhcp +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=581a6dfa35552f2335309f3591b13ec4 diff --git a/metadata/md5-cache/sec-policy/selinux-dictd-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-dictd-2.20210908-r1 new file mode 100644 index 000000000000..66cef55a0554 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dictd-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for dictd +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=4118ade79f2b31a37cbaefab29179022 diff --git a/metadata/md5-cache/sec-policy/selinux-dirmngr-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-dirmngr-2.20210908-r1 new file mode 100644 index 000000000000..583537666555 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dirmngr-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for dirmngr +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=d23da3acf6dd4f626accfbf78ca484ad diff --git a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20210908-r1 new file mode 100644 index 000000000000..24e158b060b0 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for dirsrv +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=16a95e0356916d0d905dfa9d1fc2500a diff --git a/metadata/md5-cache/sec-policy/selinux-distcc-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-distcc-2.20210908-r1 new file mode 100644 index 000000000000..40a5916329e9 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-distcc-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for distcc +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=7b251119c6361fcc5d4a3de18d560c8d diff --git a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20210908-r1 new file mode 100644 index 000000000000..5d45e20cbed2 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for djbdns +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=f938493500826ca914f6098d1e143b38 diff --git a/metadata/md5-cache/sec-policy/selinux-dkim-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-dkim-2.20210908-r1 new file mode 100644 index 000000000000..83f8b3ac2442 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dkim-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for dkim +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=bf2c712c5d5ac3e760fa76618b61173d diff --git a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20210908-r1 new file mode 100644 index 000000000000..688eac6b96d5 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for dmidecode +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=c8588f68855cd79a7c9f6cc0dd117e6e diff --git a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20210908-r1 new file mode 100644 index 000000000000..4b6fc513432f --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for dnsmasq +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=dc322d968bde55fbb5285172a4d8dbf4 diff --git a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20210908-r1 new file mode 100644 index 000000000000..f212dc8ae452 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for dovecot +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=e02b88177d44ade86765017b6b3f82fe diff --git a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20210908-r1 new file mode 100644 index 000000000000..19bbda5f30e2 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for dpkg +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=85b17f42413220e020a6ab71240d4d7f diff --git a/metadata/md5-cache/sec-policy/selinux-dracut-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-dracut-2.20210908-r1 new file mode 100644 index 000000000000..cd9203be619a --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dracut-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for dracut +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=222d71cd717a8ad9fd7b84d2de1fa7f0 diff --git a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20210908-r1 new file mode 100644 index 000000000000..65741d7cf20c --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for dropbox +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=b50f8eb0a460c5060ed2342cbe96324f diff --git a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20210908-r1 new file mode 100644 index 000000000000..d0590b93d741 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for entropyd +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=8b68cef293f9e8f4f0f1488b648d29d1 diff --git a/metadata/md5-cache/sec-policy/selinux-evolution-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-evolution-2.20210908-r1 new file mode 100644 index 000000000000..2c1bfe38ae0d --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-evolution-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for evolution +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=13e99cc43fc2f347b8cb1af3ac9ba079 diff --git a/metadata/md5-cache/sec-policy/selinux-exim-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-exim-2.20210908-r1 new file mode 100644 index 000000000000..a9d4ac81bea6 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-exim-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for exim +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=c44f3f713376894052004e9e3d51d7cf diff --git a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20210908-r1 new file mode 100644 index 000000000000..c7b83edcb71b --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for fail2ban +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=5de2eb8428344082fb58e005b5c68a8e diff --git a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20210908-r1 new file mode 100644 index 000000000000..1789156fa1ff --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for fetchmail +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=d4874ba7df95f7518a822c8bdc4dec6c diff --git a/metadata/md5-cache/sec-policy/selinux-finger-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-finger-2.20210908-r1 new file mode 100644 index 000000000000..e3fec50240c4 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-finger-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for finger +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=d6f4112b941f0246662113c5f9b42666 diff --git a/metadata/md5-cache/sec-policy/selinux-flash-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-flash-2.20210908-r1 new file mode 100644 index 000000000000..07289f75a7b9 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-flash-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for flash +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=639d54b9959bc6a9d5d1bdc8986b945c diff --git a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20210908-r1 new file mode 100644 index 000000000000..187c5f148fbc --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for fprintd +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=437ee26ce94b71c4c775575a132e676f diff --git a/metadata/md5-cache/sec-policy/selinux-ftp-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-ftp-2.20210908-r1 new file mode 100644 index 000000000000..51484a6c91b6 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ftp-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for ftp +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=fa6b7f711826aaba2d712d7d45e0aa7b diff --git a/metadata/md5-cache/sec-policy/selinux-games-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-games-2.20210908-r1 new file mode 100644 index 000000000000..48f2e27c3f39 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-games-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for games +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=8738b21da6e226209b1bbcb8a5d2a815 diff --git a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20210908-r1 new file mode 100644 index 000000000000..c5b7b42576b2 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for gatekeeper +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=181e8a1840b7fc4c4a3e960893049546 diff --git a/metadata/md5-cache/sec-policy/selinux-git-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-git-2.20210908-r1 new file mode 100644 index 000000000000..1c7da04f4831 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-git-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for git +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=a8105a68b13f8fb45a89a51e7cfb3cd7 diff --git a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20210908-r1 new file mode 100644 index 000000000000..58dc61feaccd --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for gitosis +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=d69ad7010f9539be12cdd089d91db580 diff --git a/metadata/md5-cache/sec-policy/selinux-gnome-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-gnome-2.20210908-r1 new file mode 100644 index 000000000000..a26be860bed4 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-gnome-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for gnome +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=bcdc1cd6da7db596d6b827e7ad822d4f diff --git a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20210908-r1 new file mode 100644 index 000000000000..9b283414438c --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20210908-r1 @@ -0,0 +1,14 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for googletalk +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +IUSE=alsa +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=ef041ad8d83d22c56dba92fd6b686243 diff --git a/metadata/md5-cache/sec-policy/selinux-gorg-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-gorg-2.20210908-r1 new file mode 100644 index 000000000000..5a246ad16044 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-gorg-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for gorg +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=da04bb5372d3a08870087fc6a7d84ea0 diff --git a/metadata/md5-cache/sec-policy/selinux-gpg-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-gpg-2.20210908-r1 new file mode 100644 index 000000000000..648340df2452 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-gpg-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-dirmngr >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for gpg +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-dirmngr >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=94ebbbf9a1e2a4b61836cb03847ed585 diff --git a/metadata/md5-cache/sec-policy/selinux-gpm-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-gpm-2.20210908-r1 new file mode 100644 index 000000000000..4749ec2850b6 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-gpm-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for gpm +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=3a3554393073380aea351caf513dd976 diff --git a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20210908-r1 new file mode 100644 index 000000000000..c1cb7295e01d --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for gpsd +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=693f6e931f35356fbc715447ae8b34c4 diff --git a/metadata/md5-cache/sec-policy/selinux-gssproxy-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-gssproxy-2.20210908-r1 new file mode 100644 index 000000000000..c09a05d8df51 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-gssproxy-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for gssproxy +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=0a7053dad565462486c4a07f09ca7bdb diff --git a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20210908-r1 new file mode 100644 index 000000000000..3829738a14de --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for hddtemp +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=2be053fdcc435ce12fd114e8cb01af8f diff --git a/metadata/md5-cache/sec-policy/selinux-icecast-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-icecast-2.20210908-r1 new file mode 100644 index 000000000000..7d2961da775b --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-icecast-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for icecast +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=14539bb149f1896cb41bc7b6052a904f diff --git a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20210908-r1 new file mode 100644 index 000000000000..0917e10e7b80 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for ifplugd +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=e58664aeaec0ed264d83ed7154bc0718 diff --git a/metadata/md5-cache/sec-policy/selinux-imaze-9999 b/metadata/md5-cache/sec-policy/selinux-imaze-9999 deleted file mode 100644 index 128731c47eb5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-imaze-9999 +++ /dev/null @@ -1,12 +0,0 @@ -BDEPEND=>=dev-vcs/git-1.8.2.1[curl] sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 -DESCRIPTION=SELinux policy for imaze -EAPI=7 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -LICENSE=GPL-2 -PROPERTIES=live -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 -SLOT=0 -_eclasses_=git-r3 cc875b0c1e9b3bdac1af0f82f3ba29da selinux-policy-2 9f1323da52574c94200f5c197206ae60 -_md5_=f5856bd72fdae51035865a5f2464b87c diff --git a/metadata/md5-cache/sec-policy/selinux-inetd-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-inetd-2.20210908-r1 new file mode 100644 index 000000000000..cf03b0974549 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-inetd-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for inetd +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=f18f76fab188f1622c84dc8c2a3e65c4 diff --git a/metadata/md5-cache/sec-policy/selinux-inn-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-inn-2.20210908-r1 new file mode 100644 index 000000000000..d832958c6d2a --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-inn-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for inn +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=806af1df99ae23f215ee379be3b35c5d diff --git a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20210908-r1 new file mode 100644 index 000000000000..6e6378e58109 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for ipsec +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=ff79c8dbfbafebb88c11d80e876a5a97 diff --git a/metadata/md5-cache/sec-policy/selinux-irc-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-irc-2.20210908-r1 new file mode 100644 index 000000000000..1e8ed75ceed9 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-irc-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for irc +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=c2efaeee75773beb2b6d7e0146dadffc diff --git a/metadata/md5-cache/sec-policy/selinux-ircd-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-ircd-2.20210908-r1 new file mode 100644 index 000000000000..58e0d6e0e1ae --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ircd-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for ircd +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=bf9197345379e61cd80efc9b1f0b6499 diff --git a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20210908-r1 new file mode 100644 index 000000000000..0c052f6568a3 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for irqbalance +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=5c3d9797ab702da92e31d2d380b2d747 diff --git a/metadata/md5-cache/sec-policy/selinux-jabber-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-jabber-2.20210908-r1 new file mode 100644 index 000000000000..f2f5eb116f27 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-jabber-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for jabber +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=6297d51e7ebbd02716bf1f12ce30b264 diff --git a/metadata/md5-cache/sec-policy/selinux-java-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-java-2.20210908-r1 new file mode 100644 index 000000000000..50fffc5d450a --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-java-2.20210908-r1 @@ -0,0 +1,14 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for java +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +IUSE=alsa +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=3ea98f4f95445490ec76cf49ecea35c1 diff --git a/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20210908-r1 new file mode 100644 index 000000000000..6f95946a95b4 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for kdeconnect +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=64a31b9fd28cd2c5589fcddfbffa4618 diff --git a/metadata/md5-cache/sec-policy/selinux-kdump-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-kdump-2.20210908-r1 new file mode 100644 index 000000000000..4c59efb1d105 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-kdump-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for kdump +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=e844f5b3283602d138d675b071148708 diff --git a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20210908-r1 new file mode 100644 index 000000000000..96f04cbd270b --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for kerberos +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=955c1d0b567027bb30b0e84fa443e8ec diff --git a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20210908-r1 new file mode 100644 index 000000000000..d71bb4a3ab19 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for kerneloops +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=3870b752d0e0fc4f279c64480fb10a17 diff --git a/metadata/md5-cache/sec-policy/selinux-kismet-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-kismet-2.20210908-r1 new file mode 100644 index 000000000000..7b5deb2623d0 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-kismet-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for kismet +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=d2ceadcff4be62cea2abd8ddcc53e9f8 diff --git a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20210908-r1 new file mode 100644 index 000000000000..62fed0fddab1 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for ksmtuned +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=f7a1ea1252c304bf707b34e4660d8034 diff --git a/metadata/md5-cache/sec-policy/selinux-ldap-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-ldap-2.20210908-r1 new file mode 100644 index 000000000000..011255ef0727 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ldap-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for ldap +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=939fe998178160ab7ca2ecb7e9cebc59 diff --git a/metadata/md5-cache/sec-policy/selinux-links-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-links-2.20210908-r1 new file mode 100644 index 000000000000..93dc794d0454 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-links-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for links +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=2fd9bf7857d90693faa0bdb95b10a40d diff --git a/metadata/md5-cache/sec-policy/selinux-lircd-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-lircd-2.20210908-r1 new file mode 100644 index 000000000000..05ec3c7329c5 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-lircd-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for lircd +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=618985e030e5e54b04926c8c62e48e64 diff --git a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20210908-r1 new file mode 100644 index 000000000000..1af5cb570db6 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for loadkeys +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=a3f95da190ae6fbd41196ba57768d379 diff --git a/metadata/md5-cache/sec-policy/selinux-lockdev-9999 b/metadata/md5-cache/sec-policy/selinux-lockdev-9999 deleted file mode 100644 index ebd106c59d92..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-lockdev-9999 +++ /dev/null @@ -1,12 +0,0 @@ -BDEPEND=>=dev-vcs/git-1.8.2.1[curl] sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 -DESCRIPTION=SELinux policy for lockdev -EAPI=7 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -LICENSE=GPL-2 -PROPERTIES=live -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 -SLOT=0 -_eclasses_=git-r3 cc875b0c1e9b3bdac1af0f82f3ba29da selinux-policy-2 9f1323da52574c94200f5c197206ae60 -_md5_=ce79c28ce79db2aee2c7873674b90dd6 diff --git a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20210908-r1 new file mode 100644 index 000000000000..0097f0466c00 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for logrotate +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=2c828ee52432dea29ec96c1bcfe6d6a5 diff --git a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20210908-r1 new file mode 100644 index 000000000000..44b5467173a9 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for logsentry +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=d74fde8842a241061e52e9ccfd36e61e diff --git a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20210908-r1 new file mode 100644 index 000000000000..8eeb5d3cdb1d --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for logwatch +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=482d3604c0e7ba0adbce2205d35374c9 diff --git a/metadata/md5-cache/sec-policy/selinux-lpd-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-lpd-2.20210908-r1 new file mode 100644 index 000000000000..871fdabe4b92 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-lpd-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for lpd +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=420157b3467c24a29bdac062484427be diff --git a/metadata/md5-cache/sec-policy/selinux-mailman-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-mailman-2.20210908-r1 new file mode 100644 index 000000000000..4b61fccee0d6 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-mailman-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for mailman +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=c42d18214d779d717a05add28109db07 diff --git a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20210908-r1 new file mode 100644 index 000000000000..5a8cdda05f28 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for makewhatis +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=34c0483d4ff51c4a78726ba877ff434e diff --git a/metadata/md5-cache/sec-policy/selinux-mandb-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-mandb-2.20210908-r1 new file mode 100644 index 000000000000..d190b8741006 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-mandb-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for mandb +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=e7aaa90eeb4e2a2283194fce0913f731 diff --git a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20210908-r1 new file mode 100644 index 000000000000..923902a9c713 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for mcelog +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=648340062c209bc0dc580a9a1b052545 diff --git a/metadata/md5-cache/sec-policy/selinux-memcached-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-memcached-2.20210908-r1 new file mode 100644 index 000000000000..198c0a5db837 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-memcached-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for memcached +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=3fda29cae754512d471fb94108aa1029 diff --git a/metadata/md5-cache/sec-policy/selinux-milter-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-milter-2.20210908-r1 new file mode 100644 index 000000000000..cb9751852475 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-milter-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for milter +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=77e6fe79fdec136b1eb073747749741c diff --git a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20210908-r1 new file mode 100644 index 000000000000..26d38c6ba5a2 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for modemmanager +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=9023bb5661b91601177ec55a5895057f diff --git a/metadata/md5-cache/sec-policy/selinux-mono-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-mono-2.20210908-r1 new file mode 100644 index 000000000000..1e95a1854d66 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-mono-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for mono +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=e4cca99d7c75d9e72b0b19e6c603357b diff --git a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20210908-r1 new file mode 100644 index 000000000000..bc0f208f2156 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20210908-r1 @@ -0,0 +1,14 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for mozilla +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +IUSE=alsa +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=2175cd43e132ba46693c8b6105228991 diff --git a/metadata/md5-cache/sec-policy/selinux-mpd-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-mpd-2.20210908-r1 new file mode 100644 index 000000000000..9141630d2c63 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-mpd-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for mpd +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=2e3509ff3ee1d4633c7591bda83a1393 diff --git a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20210908-r1 new file mode 100644 index 000000000000..3c19a891fe2d --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20210908-r1 @@ -0,0 +1,14 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for mplayer +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +IUSE=alsa +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=0f0fb512a8c17ed8be88e9e499a7f550 diff --git a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20210908-r1 new file mode 100644 index 000000000000..70e8d45ca69e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for mrtg +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=dc68fb4ae205dfb1eebab9f34eaddca2 diff --git a/metadata/md5-cache/sec-policy/selinux-munin-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-munin-2.20210908-r1 new file mode 100644 index 000000000000..78e823c58529 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-munin-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for munin +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=d2b6c71a542e9926001cfaa88deb6063 diff --git a/metadata/md5-cache/sec-policy/selinux-mutt-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-mutt-2.20210908-r1 new file mode 100644 index 000000000000..da2c481644d6 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-mutt-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for mutt +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=862a4cdd984bbeadf53b36aaa2ef572a diff --git a/metadata/md5-cache/sec-policy/selinux-mysql-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-mysql-2.20210908-r1 new file mode 100644 index 000000000000..634e03f9790d --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-mysql-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for mysql +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=9e5918806997dfb598986e14b396b5ee diff --git a/metadata/md5-cache/sec-policy/selinux-nagios-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-nagios-2.20210908-r1 new file mode 100644 index 000000000000..553d3c3ad3fb --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-nagios-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for nagios +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=e5040f709b18d28543d78b4638d7ec07 diff --git a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20210908-r1 new file mode 100644 index 000000000000..86f6e344d405 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for ncftool +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=23df6ebc910c25f1a6a3dc7e38f46c29 diff --git a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20210908-r1 new file mode 100644 index 000000000000..7715e50530bb --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for networkmanager +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=32dbee8cb8d9c8b4628d010aabd43825 diff --git a/metadata/md5-cache/sec-policy/selinux-nginx-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-nginx-2.20210908-r1 new file mode 100644 index 000000000000..51910467966d --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-nginx-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for nginx +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=e00f0a0d489f7bb385c6f877f4eb2d7d diff --git a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20210908-r1 new file mode 100644 index 000000000000..93894a0890d2 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for nslcd +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=0438c567296c193dbca07bf0ebe46c16 diff --git a/metadata/md5-cache/sec-policy/selinux-ntop-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-ntop-2.20210908-r1 new file mode 100644 index 000000000000..0540ce7bd2fa --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ntop-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for ntop +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=d3ae3bdca95b4f20f100469211c4a549 diff --git a/metadata/md5-cache/sec-policy/selinux-ntp-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-ntp-2.20210908-r1 new file mode 100644 index 000000000000..fc19327d0c57 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ntp-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for ntp +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=d0a95e442f8125b6162aa09de69d1741 diff --git a/metadata/md5-cache/sec-policy/selinux-nut-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-nut-2.20210908-r1 new file mode 100644 index 000000000000..88c2de07415b --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-nut-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for nut +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=3fc7f6e42479e0664345288298d998d5 diff --git a/metadata/md5-cache/sec-policy/selinux-nx-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-nx-2.20210908-r1 new file mode 100644 index 000000000000..ba1a6bb09a5e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-nx-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for nx +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=b1222ad4291a224271f863424a5fae1d diff --git a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20210908-r1 new file mode 100644 index 000000000000..3d63fe631cab --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for oddjob +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=355b7d1f1915c1b6fe8555c564cb9615 diff --git a/metadata/md5-cache/sec-policy/selinux-oident-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-oident-2.20210908-r1 new file mode 100644 index 000000000000..1d6bb423f161 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-oident-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for oident +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=400267fcdb8ae7ca1c8266d577bc0d63 diff --git a/metadata/md5-cache/sec-policy/selinux-openct-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-openct-2.20210908-r1 new file mode 100644 index 000000000000..dcce737f7005 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-openct-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for openct +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=88f65e12112dab816b636382379cc036 diff --git a/metadata/md5-cache/sec-policy/selinux-openrc-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-openrc-2.20210908-r1 new file mode 100644 index 000000000000..9451ccf89a01 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-openrc-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for openrc +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=0611482c9665265934d1bb04b09adaec diff --git a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20210908-r1 new file mode 100644 index 000000000000..5884e7a16b13 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for openvpn +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=0e7d1f952737322c16eebe1841dccb18 diff --git a/metadata/md5-cache/sec-policy/selinux-pan-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-pan-2.20210908-r1 new file mode 100644 index 000000000000..260f73848765 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-pan-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for pan +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=a679c907cf9233a402695cb2669db407 diff --git a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20210908-r1 new file mode 100644 index 000000000000..1529512acce9 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for pcscd +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=adadf68bf5b49b002f6bcc8f8ebaf82b diff --git a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20210908-r1 new file mode 100644 index 000000000000..7eb1a3adc291 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for phpfpm +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=da462132a163c250e75cb102f764c7ff diff --git a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20210908-r1 new file mode 100644 index 000000000000..9242ae21182b --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for plymouthd +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=f866f04329b764a141d107efa053debf diff --git a/metadata/md5-cache/sec-policy/selinux-policykit-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-policykit-2.20210908-r1 new file mode 100644 index 000000000000..b36141b1698b --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-policykit-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for policykit +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=56f11daf534a1ea3080abb431babf6f3 diff --git a/metadata/md5-cache/sec-policy/selinux-portmap-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-portmap-2.20210908-r1 new file mode 100644 index 000000000000..ab52d6f81e17 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-portmap-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for portmap +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=b258e5638f5a66289616c342ee31cf63 diff --git a/metadata/md5-cache/sec-policy/selinux-postfix-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-postfix-2.20210908-r1 new file mode 100644 index 000000000000..b46a0c755eb3 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-postfix-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for postfix +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=b889c8974ad49804c8fa91265a7491a9 diff --git a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20210908-r1 new file mode 100644 index 000000000000..d4425dcc93ca --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for postgresql +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=c15295a2d112811275a760ed48ab139f diff --git a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20210908-r1 new file mode 100644 index 000000000000..7fa614ac7d46 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for postgrey +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=ae85dd5b19605cf5bc1784cea9bddb24 diff --git a/metadata/md5-cache/sec-policy/selinux-ppp-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-ppp-2.20210908-r1 new file mode 100644 index 000000000000..2c9e5dd8f8c1 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ppp-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for ppp +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=8a2e085c0eeabd7110993b634004edcf diff --git a/metadata/md5-cache/sec-policy/selinux-prelink-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-prelink-2.20210908-r1 new file mode 100644 index 000000000000..9498c83f1be5 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-prelink-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for prelink +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=330fe291e3a34b9e9c882d8178eef17c diff --git a/metadata/md5-cache/sec-policy/selinux-prelude-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-prelude-2.20210908-r1 new file mode 100644 index 000000000000..e84c69734cbf --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-prelude-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for prelude +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=fe8794f424749a47636fbdcd57f7060e diff --git a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20210908-r1 new file mode 100644 index 000000000000..6bc20e9fe520 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for privoxy +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=90a362591661cd03e59732ff4c2cf26c diff --git a/metadata/md5-cache/sec-policy/selinux-procmail-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-procmail-2.20210908-r1 new file mode 100644 index 000000000000..b91b667af4df --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-procmail-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for procmail +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=f7cf8e838b0a0574a192f3673d90623b diff --git a/metadata/md5-cache/sec-policy/selinux-psad-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-psad-2.20210908-r1 new file mode 100644 index 000000000000..03cd5a4ecb31 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-psad-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for psad +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=65c6577463076cdedd91223c8c154223 diff --git a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20210908-r1 new file mode 100644 index 000000000000..549d9e3771e0 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for publicfile +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=b8f3065f8d48820085e522aaae4de115 diff --git a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20210908-r1 new file mode 100644 index 000000000000..bec69ebaf138 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for pulseaudio +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=b235e161ab368fac9bc2d8749dcc77f5 diff --git a/metadata/md5-cache/sec-policy/selinux-puppet-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-puppet-2.20210908-r1 new file mode 100644 index 000000000000..594df646f4e9 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-puppet-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for puppet +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=80c0bca972cfc4f54b49c5acd6768ff1 diff --git a/metadata/md5-cache/sec-policy/selinux-pyicqt-9999 b/metadata/md5-cache/sec-policy/selinux-pyicqt-9999 deleted file mode 100644 index 8a02bd4f740b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pyicqt-9999 +++ /dev/null @@ -1,12 +0,0 @@ -BDEPEND=>=dev-vcs/git-1.8.2.1[curl] sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 -DESCRIPTION=SELinux policy for pyicqt -EAPI=7 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -LICENSE=GPL-2 -PROPERTIES=live -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 -SLOT=0 -_eclasses_=git-r3 cc875b0c1e9b3bdac1af0f82f3ba29da selinux-policy-2 9f1323da52574c94200f5c197206ae60 -_md5_=9da3404f25e7ff0693ec44aec296e9d2 diff --git a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20210908-r1 new file mode 100644 index 000000000000..cec2c8e8b35e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for pyzor +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=bdea651f158d935fa2fb7a126ef344f6 diff --git a/metadata/md5-cache/sec-policy/selinux-qemu-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-qemu-2.20210908-r1 new file mode 100644 index 000000000000..61d486eec7fb --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-qemu-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for qemu +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=c28f5404492af6860395344bc5761f80 diff --git a/metadata/md5-cache/sec-policy/selinux-qmail-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-qmail-2.20210908-r1 new file mode 100644 index 000000000000..9adb5a3f95e4 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-qmail-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for qmail +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=d1533ac4c7f712aeb32eaec00337d7ef diff --git a/metadata/md5-cache/sec-policy/selinux-quota-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-quota-2.20210908-r1 new file mode 100644 index 000000000000..c67ed2459612 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-quota-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for quota +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=be02b1627c3a40811956bf28165ac5f8 diff --git a/metadata/md5-cache/sec-policy/selinux-radius-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-radius-2.20210908-r1 new file mode 100644 index 000000000000..aa031c7804ee --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-radius-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for radius +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=2d3f8fa99fce9bd48b9a2336251d1aa4 diff --git a/metadata/md5-cache/sec-policy/selinux-radvd-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-radvd-2.20210908-r1 new file mode 100644 index 000000000000..f02a98e94e04 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-radvd-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for radvd +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=da7dbb7f4b7f6e8ec4e8161261378e2f diff --git a/metadata/md5-cache/sec-policy/selinux-razor-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-razor-2.20210908-r1 new file mode 100644 index 000000000000..3aef34620c38 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-razor-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for razor +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=4fcf8583ec4b52f8a33a851f6d981373 diff --git a/metadata/md5-cache/sec-policy/selinux-redis-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-redis-2.20210908-r1 new file mode 100644 index 000000000000..ac16f07be9bb --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-redis-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for redis +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=d138f38804e0ce4ad526decd5ebf8931 diff --git a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20210908-r1 new file mode 100644 index 000000000000..8485de744720 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for remotelogin +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=8a57c80628cee336b9345e5a87705e64 diff --git a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20210908-r1 new file mode 100644 index 000000000000..15cd1571243f --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for resolvconf +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=1a724fc30fb0d054e98d434a0d1850e5 diff --git a/metadata/md5-cache/sec-policy/selinux-rgmanager-9999 b/metadata/md5-cache/sec-policy/selinux-rgmanager-9999 deleted file mode 100644 index 4e48f7c6657c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rgmanager-9999 +++ /dev/null @@ -1,12 +0,0 @@ -BDEPEND=>=dev-vcs/git-1.8.2.1[curl] sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 -DESCRIPTION=SELinux policy for rgmanager -EAPI=7 -HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -LICENSE=GPL-2 -PROPERTIES=live -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 -SLOT=0 -_eclasses_=git-r3 cc875b0c1e9b3bdac1af0f82f3ba29da selinux-policy-2 9f1323da52574c94200f5c197206ae60 -_md5_=08b0f42b567a0378df55e42d1a3aead9 diff --git a/metadata/md5-cache/sec-policy/selinux-rngd-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-rngd-2.20210908-r1 new file mode 100644 index 000000000000..a41df699659a --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-rngd-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for rngd +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=8eb2ef1e3bf4ec0ce54cc5ee5d78bd65 diff --git a/metadata/md5-cache/sec-policy/selinux-rpc-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-rpc-2.20210908-r1 new file mode 100644 index 000000000000..c30e93b1a51b --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-rpc-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for rpc +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=7cef000bc1c5a976ac15a8e136f168cc diff --git a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20210908-r1 new file mode 100644 index 000000000000..f9e108c90258 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for rpcbind +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=5c5ec9daebfea593ca59d8a98bd63e82 diff --git a/metadata/md5-cache/sec-policy/selinux-rpm-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-rpm-2.20210908-r1 new file mode 100644 index 000000000000..bad72f340257 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-rpm-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for rpm +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=04acf86f4622661f79342d3417eda081 diff --git a/metadata/md5-cache/sec-policy/selinux-rssh-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-rssh-2.20210908-r1 new file mode 100644 index 000000000000..3abedf178598 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-rssh-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for rssh +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=7dd80a6a8fb365c5e79fac27c7b895ce diff --git a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20210908-r1 new file mode 100644 index 000000000000..6d62eeec2f15 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for rtkit +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=2199337b7c70ce0fa965d835887dd044 diff --git a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20210908-r1 new file mode 100644 index 000000000000..76c568ae06d3 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for rtorrent +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=c66fc1e8ea8025bf58820a84a2441dd4 diff --git a/metadata/md5-cache/sec-policy/selinux-salt-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-salt-2.20210908-r1 new file mode 100644 index 000000000000..08de756d8f0e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-salt-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for salt +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=f37b53e854c96161a653521379148301 diff --git a/metadata/md5-cache/sec-policy/selinux-samba-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-samba-2.20210908-r1 new file mode 100644 index 000000000000..29bbb517f31c --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-samba-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for samba +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=98b10e85be6dee91f62ebd3c895d6648 diff --git a/metadata/md5-cache/sec-policy/selinux-sasl-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-sasl-2.20210908-r1 new file mode 100644 index 000000000000..ef8e43fa3919 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-sasl-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for sasl +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=310ddd7bfba7b126eb9e97741ba0fac7 diff --git a/metadata/md5-cache/sec-policy/selinux-screen-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-screen-2.20210908-r1 new file mode 100644 index 000000000000..334e02f7b62f --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-screen-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for screen +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=33d0aaf7d3d12e10b2400060409a5282 diff --git a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20210908-r1 new file mode 100644 index 000000000000..866439a8421c --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for sendmail +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=73b194e4bb19b1ab42a7431359cf2951 diff --git a/metadata/md5-cache/sec-policy/selinux-sensord-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-sensord-2.20210908-r1 new file mode 100644 index 000000000000..e3f814695c9d --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-sensord-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for sensord +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=7616a512fe6e9cd48c77b2f5cb18d609 diff --git a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20210908-r1 new file mode 100644 index 000000000000..50c46666249c --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for shorewall +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=39447ac6e885b8df37a7f547b53be312 diff --git a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20210908-r1 new file mode 100644 index 000000000000..7f665c945f0c --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for shutdown +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=16b77b67dc6881a21299c74ad37f14fb diff --git a/metadata/md5-cache/sec-policy/selinux-skype-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-skype-2.20210908-r1 new file mode 100644 index 000000000000..620cf8df68b6 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-skype-2.20210908-r1 @@ -0,0 +1,14 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for skype +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +IUSE=alsa +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=54f48003db38cd8fdd9ff8e721dfeb6b diff --git a/metadata/md5-cache/sec-policy/selinux-slocate-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-slocate-2.20210908-r1 new file mode 100644 index 000000000000..a4b21a0a9133 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-slocate-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for slocate +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=84d29e90e1dfe8429715e1661e511506 diff --git a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20210908-r1 new file mode 100644 index 000000000000..dd6e154068bc --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for slrnpull +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=4abd39a3c43b0e4ea7bdc8fac93910df diff --git a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20210908-r1 new file mode 100644 index 000000000000..b4b8f2fde84b --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for smartmon +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=5f70d90d250b2b207bd959c4fd9910e2 diff --git a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20210908-r1 new file mode 100644 index 000000000000..7cdd8fc585e5 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for smokeping +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=b2c175f02f7e54955379cbfea4e86ad9 diff --git a/metadata/md5-cache/sec-policy/selinux-snmp-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-snmp-2.20210908-r1 new file mode 100644 index 000000000000..8949eeea21f9 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-snmp-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for snmp +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=6a6b9abaca28d33f05a2708791ce2374 diff --git a/metadata/md5-cache/sec-policy/selinux-snort-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-snort-2.20210908-r1 new file mode 100644 index 000000000000..f79b8bea5e63 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-snort-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for snort +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=e8c8939bdb972edcd92f0b3774289e88 diff --git a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20210908-r1 new file mode 100644 index 000000000000..54b947d42f0a --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for soundserver +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=19351211031c4133166af4308b14d716 diff --git a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20210908-r1 new file mode 100644 index 000000000000..c9822deab49d --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for spamassassin +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=a58e36e67de1e160d88f34fac7c87e39 diff --git a/metadata/md5-cache/sec-policy/selinux-squid-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-squid-2.20210908-r1 new file mode 100644 index 000000000000..09d26ce264c2 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-squid-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for squid +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=7d8bb6a6403c0f4484f1aaebd8d1c50f diff --git a/metadata/md5-cache/sec-policy/selinux-sssd-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-sssd-2.20210908-r1 new file mode 100644 index 000000000000..178849156ef6 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-sssd-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for sssd +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=c1ca613ae24701ea2a6fee7bf48104b3 diff --git a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20210908-r1 new file mode 100644 index 000000000000..ef123fd9048f --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for stunnel +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=2d55bc8d82766fcfe9c3fb5f9f0377bf diff --git a/metadata/md5-cache/sec-policy/selinux-subsonic-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-subsonic-2.20210908-r1 new file mode 100644 index 000000000000..3e0134f748e1 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-subsonic-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for subsonic +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=955620a33ac70e39664c8f23bf10d72e diff --git a/metadata/md5-cache/sec-policy/selinux-sudo-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-sudo-2.20210908-r1 new file mode 100644 index 000000000000..b1cf7d66b937 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-sudo-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for sudo +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=41292085447acffd796777ffcd556657 diff --git a/metadata/md5-cache/sec-policy/selinux-sxid-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-sxid-2.20210908-r1 new file mode 100644 index 000000000000..76c104d483f7 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-sxid-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for sxid +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=437a37cb6eb963cc563dad1efc7d47f5 diff --git a/metadata/md5-cache/sec-policy/selinux-syncthing-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-syncthing-2.20210908-r1 new file mode 100644 index 000000000000..b00eaab9eab8 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-syncthing-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for syncthing +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=3266f1b10a0363f8c83d1ba1d36a066b diff --git a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20210908-r1 new file mode 100644 index 000000000000..470eb9b65428 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for sysstat +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=4ef8c8518bc1850c0a3705ef1542654a diff --git a/metadata/md5-cache/sec-policy/selinux-tboot-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-tboot-2.20210908-r1 new file mode 100644 index 000000000000..0e4a7aa1c5b2 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-tboot-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for tboot +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=ff9c71022d8dc659d9b82537b2372183 diff --git a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20210908-r1 new file mode 100644 index 000000000000..4f54f308e23e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for tcpd +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=daf42ad57856ad28e7c59f95bd4e0c9a diff --git a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20210908-r1 new file mode 100644 index 000000000000..a1d91a7f4247 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for tcsd +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=a139dccc5d56a15ce47b0cf8387a0b66 diff --git a/metadata/md5-cache/sec-policy/selinux-telnet-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-telnet-2.20210908-r1 new file mode 100644 index 000000000000..dc7490268e05 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-telnet-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for telnet +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=39303436d8cf7e8b16b62a9e7afa60b6 diff --git a/metadata/md5-cache/sec-policy/selinux-tftp-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-tftp-2.20210908-r1 new file mode 100644 index 000000000000..907d695c6abc --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-tftp-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for tftp +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=69e03f356f812fcc7bed6614c4227646 diff --git a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20210908-r1 new file mode 100644 index 000000000000..80e2cb74db75 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for tgtd +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=cceefc62ec9064bb3e6fee18d01ffeaf diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20210908-r1 new file mode 100644 index 000000000000..a85c165f8869 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for thunderbird +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=ed85ee61d49db98ed23483c2269cd4a6 diff --git a/metadata/md5-cache/sec-policy/selinux-timidity-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-timidity-2.20210908-r1 new file mode 100644 index 000000000000..9438846d90a0 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-timidity-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for timidity +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=71279c70d669172786721b5019faf114 diff --git a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20210908-r1 new file mode 100644 index 000000000000..b41be4880869 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for tmpreaper +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=c9bd0d86f0fffbad52f9e94222fe2763 diff --git a/metadata/md5-cache/sec-policy/selinux-tor-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-tor-2.20210908-r1 new file mode 100644 index 000000000000..eb5c0169314b --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-tor-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for tor +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=23a9f367990ae3d78b73b92604de0964 diff --git a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20210908-r1 new file mode 100644 index 000000000000..29625e3659a3 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for tripwire +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=bb2241a8892fc793bc52e9c4d8eb3fa9 diff --git a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20210908-r1 new file mode 100644 index 000000000000..ee88277f8a46 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for ucspitcp +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=e907b65ac37f014bdf132c4671e113d9 diff --git a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20210908-r1 new file mode 100644 index 000000000000..d291a4938c1d --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for ulogd +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=db5b03a6bb3fbbed8d2e2429dfeeb45c diff --git a/metadata/md5-cache/sec-policy/selinux-uml-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-uml-2.20210908-r1 new file mode 100644 index 000000000000..cf83c2893d5d --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-uml-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for uml +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=392e6d16002df89d79abdfff6f361050 diff --git a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20210908-r1 new file mode 100644 index 000000000000..001f306b9dbb --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for unconfined +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=593c630b402422fb1f24a0f2aa3b9f0b diff --git a/metadata/md5-cache/sec-policy/selinux-uptime-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-uptime-2.20210908-r1 new file mode 100644 index 000000000000..ebf59deaee6a --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-uptime-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for uptime +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=6d917f908697e9fa1f4b9d24c00fce64 diff --git a/metadata/md5-cache/sec-policy/selinux-usbguard-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-usbguard-2.20210908-r1 new file mode 100644 index 000000000000..7687a11f447d --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-usbguard-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for usbguard +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=260b3a44964224fe76730bcc55cf7c27 diff --git a/metadata/md5-cache/sec-policy/selinux-howl-9999 b/metadata/md5-cache/sec-policy/selinux-usbguard-9999 similarity index 86% rename from metadata/md5-cache/sec-policy/selinux-howl-9999 rename to metadata/md5-cache/sec-policy/selinux-usbguard-9999 index 98a12b4d6e06..681ef88a4c2c 100644 --- a/metadata/md5-cache/sec-policy/selinux-howl-9999 +++ b/metadata/md5-cache/sec-policy/selinux-usbguard-9999 @@ -1,7 +1,7 @@ BDEPEND=>=dev-vcs/git-1.8.2.1[curl] sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 DEFINED_PHASES=compile install postinst postrm prepare unpack DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 -DESCRIPTION=SELinux policy for howl +DESCRIPTION=SELinux policy for usbguard EAPI=7 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux LICENSE=GPL-2 @@ -9,4 +9,4 @@ PROPERTIES=live RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 _eclasses_=git-r3 cc875b0c1e9b3bdac1af0f82f3ba29da selinux-policy-2 9f1323da52574c94200f5c197206ae60 -_md5_=801131e0b130474cf54ea7c6c8f4119f +_md5_=260b3a44964224fe76730bcc55cf7c27 diff --git a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20210908-r1 new file mode 100644 index 000000000000..520275e70796 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for usbmuxd +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=222f893e6c591fc1cd68461a181529ba diff --git a/metadata/md5-cache/sec-policy/selinux-uucp-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-uucp-2.20210908-r1 new file mode 100644 index 000000000000..b3dd741165bc --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-uucp-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for uucp +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=dffa484cd0e18f973d62827c843d6c88 diff --git a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20210908-r1 new file mode 100644 index 000000000000..bc48a710e821 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for uwimap +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=8cd1bad069831712a3c643529f765bc5 diff --git a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20210908-r1 new file mode 100644 index 000000000000..fb90a467c4e4 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for uWSGI +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=e97ccb9fe6d956d51aa8badf11bdcabf diff --git a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20210908-r1 new file mode 100644 index 000000000000..4a5bee1de5fd --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for varnishd +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=fe7b06d08081aa169ed6855bf6860253 diff --git a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20210908-r1 new file mode 100644 index 000000000000..72027fefc243 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for vbetool +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=67393227831b30e978c49f0a183ec3cf diff --git a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20210908-r1 new file mode 100644 index 000000000000..59e074b10976 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for vdagent +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=9138a5d66dbe62d176f37a0fb200b219 diff --git a/metadata/md5-cache/sec-policy/selinux-vde-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-vde-2.20210908-r1 new file mode 100644 index 000000000000..2c1b77ecb6d3 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-vde-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for vde +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=e8bda685ea28bef5e963a553e9921cf2 diff --git a/metadata/md5-cache/sec-policy/selinux-virt-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-virt-2.20210908-r1 new file mode 100644 index 000000000000..fd011f89d44f --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-virt-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for virt +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=d3b92f2c09ad779f043f3c6eb5be1862 diff --git a/metadata/md5-cache/sec-policy/selinux-vlock-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-vlock-2.20210908-r1 new file mode 100644 index 000000000000..244f8cc86cb7 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-vlock-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for vlock +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=5e56ff03dc0305dde07cd5dfce24bc1e diff --git a/metadata/md5-cache/sec-policy/selinux-vmware-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-vmware-2.20210908-r1 new file mode 100644 index 000000000000..2284d4fd5ec3 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-vmware-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for vmware +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=52eab4bd61edf065199d0d03fae02755 diff --git a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20210908-r1 new file mode 100644 index 000000000000..71a41f94b2b8 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for vnstatd +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=6a67c68778856e7a4b271e30678d559b diff --git a/metadata/md5-cache/sec-policy/selinux-vpn-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-vpn-2.20210908-r1 new file mode 100644 index 000000000000..c0c5f21d8efb --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-vpn-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for vpn +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=2540be8d83695dcfb8d2d7696a848936 diff --git a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20210908-r1 new file mode 100644 index 000000000000..63ebda7e54e3 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for watchdog +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=68a31bd77efaff55f91906071539e71e diff --git a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20210908-r1 new file mode 100644 index 000000000000..98599c38fdea --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for webalizer +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=c52dbcfb744870d3abad659813901cc7 diff --git a/metadata/md5-cache/sec-policy/selinux-wine-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-wine-2.20210908-r1 new file mode 100644 index 000000000000..9dc83f65e31f --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-wine-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for wine +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=33d3d690303c3e004ca0e4e585fa4714 diff --git a/metadata/md5-cache/sec-policy/selinux-wireguard-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-wireguard-2.20210908-r1 new file mode 100644 index 000000000000..6c016202fe2a --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-wireguard-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for wireguard +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=fb1b164910c63b998aa4b3e055b7e25d diff --git a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20210908-r1 new file mode 100644 index 000000000000..fa164a6e8f12 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for wireshark +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=a6b487541fc3b0b3bfdd1f84ef4d940f diff --git a/metadata/md5-cache/sec-policy/selinux-wm-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-wm-2.20210908-r1 new file mode 100644 index 000000000000..845b33046e0b --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-wm-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for wm +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=2468157deb2f83cd0143a262a6ab046d diff --git a/metadata/md5-cache/sec-policy/selinux-xen-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-xen-2.20210908-r1 new file mode 100644 index 000000000000..bcffb0d3dd16 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-xen-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for xen +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=a1b98bf31b37fa81ba421aa1dfd09f4e diff --git a/metadata/md5-cache/sec-policy/selinux-xfs-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-xfs-2.20210908-r1 new file mode 100644 index 000000000000..7c99f6410226 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-xfs-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for xfs +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=f112a9a4262046e80bcc559e1f025083 diff --git a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20210908-r1 new file mode 100644 index 000000000000..463e9501620c --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for xscreensaver +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=1b664db37b6f34824cade24857918a24 diff --git a/metadata/md5-cache/sec-policy/selinux-xserver-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-xserver-2.20210908-r1 new file mode 100644 index 000000000000..418a69317b3b --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-xserver-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for xserver +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=a05abebef70dcbf0c10a1161746f0eb1 diff --git a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20210908-r1 b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20210908-r1 new file mode 100644 index 000000000000..5c5ebd013c87 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20210908-r1 @@ -0,0 +1,13 @@ +BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +DESCRIPTION=SELinux policy for zabbix +EAPI=7 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20210908-r1 +SLOT=0 +SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20210908/refpolicy-2.20210908.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 +_eclasses_=selinux-policy-2 9f1323da52574c94200f5c197206ae60 +_md5_=14c52dbc1249fd95df0b66f861fcccea diff --git a/metadata/md5-cache/sys-auth/Manifest.gz b/metadata/md5-cache/sys-auth/Manifest.gz index 8c89cacca5a5..d6fdb57bdfd2 100644 Binary files a/metadata/md5-cache/sys-auth/Manifest.gz and b/metadata/md5-cache/sys-auth/Manifest.gz differ diff --git a/metadata/md5-cache/sys-auth/nss-pam-ldapd-0.9.12 b/metadata/md5-cache/sys-auth/nss-pam-ldapd-0.9.12 new file mode 100644 index 000000000000..0e8ebc5a72d8 --- /dev/null +++ b/metadata/md5-cache/sys-auth/nss-pam-ldapd-0.9.12 @@ -0,0 +1,16 @@ +BDEPEND=python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] sys-devel/automake sys-devel/gnuconfig >=app-portage/elt-patches-20170815 || ( >=sys-devel/automake-1.16.2-r1:1.16 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 virtual/pkgconfig +DEFINED_PHASES=compile configure install postinst prepare test +DEPEND=acct-group/nslcd acct-user/nslcd net-nds/openldap[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] sasl? ( dev-libs/cyrus-sasl[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) kerberos? ( virtual/krb5[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) sys-libs/pam[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] utils? ( python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) pynslcd? ( dev-python/python-ldap[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/python-daemon[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) !sys-auth/nss_ldap !sys-auth/pam_ldap test? ( python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pylint[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) +DESCRIPTION=NSS module for name lookups using LDAP +EAPI=7 +HOMEPAGE=https://arthurdejong.org/nss-pam-ldapd/ +IUSE=debug kerberos +pam pynslcd sasl test +utils python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_s390_32 abi_s390_64 +KEYWORDS=~amd64 ~x86 +LICENSE=LGPL-2.1 +RDEPEND=acct-group/nslcd acct-user/nslcd net-nds/openldap[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] sasl? ( dev-libs/cyrus-sasl[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) kerberos? ( virtual/krb5[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) sys-libs/pam[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] utils? ( python_targets_python3_8? ( dev-lang/python:3.8 ) python_targets_python3_9? ( dev-lang/python:3.9 ) python_targets_python3_10? ( dev-lang/python:3.10 ) >=dev-lang/python-exec-2:=[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) pynslcd? ( dev-python/python-ldap[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/python-daemon[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) !sys-auth/nss_ldap !sys-auth/pam_ldap virtual/tmpfiles +REQUIRED_USE=utils? ( || ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) ) test? ( || ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) pynslcd ) +RESTRICT=!test? ( test ) +SLOT=0 +SRC_URI=https://arthurdejong.org/nss-pam-ldapd/nss-pam-ldapd-0.9.12.tar.gz +_eclasses_=autotools c9df06c186913b43eb211100ef5fe2cf eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 gnuconfig 262062cef0ba4f22b397193da514a350 libtool 241a8f577b9781a42a7421e53448a44e multibuild 05a584848db4901c97fcd94ae7cc3a97 multilib 4b66d835ec72e021e359bb81eacfe988 multilib-build 19ec165e9adcaa4c132b9e3fe3e7f556 multilib-minimal be5919734a8448dddd49c2b26db45091 multiprocessing 61c959fc55c15c00bbb1079d6a71370b prefix d04f14b297013ad1410550c0757f14f8 python-r1 e574a3642f886323f18f867ecc4d91c4 python-utils-r1 a8b7938ade305f087865de7e52d079b5 s6 16867a2a1f9a98a096c53221e1294a22 systemd 2736b403a83f194b59b767f3b344c2c1 tmpfiles 5cd6e8cf3288d5b19ff8b5c78c7e3e31 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa +_md5_=46d9218d863fcf3e706abc178431e221 diff --git a/metadata/md5-cache/sys-kernel/Manifest.gz b/metadata/md5-cache/sys-kernel/Manifest.gz index d7dc6922ae45..5290a655a5cb 100644 Binary files a/metadata/md5-cache/sys-kernel/Manifest.gz and b/metadata/md5-cache/sys-kernel/Manifest.gz differ diff --git a/metadata/md5-cache/sys-kernel/gentoo-sources-5.10.81 b/metadata/md5-cache/sys-kernel/gentoo-sources-5.10.81 new file mode 100644 index 000000000000..673777fd40a4 --- /dev/null +++ b/metadata/md5-cache/sys-kernel/gentoo-sources-5.10.81 @@ -0,0 +1,14 @@ +BDEPEND=!build? ( sys-apps/sed ) +DEFINED_PHASES=compile install postinst postrm preinst prepare setup test unpack +DESCRIPTION=Full sources including the Gentoo patchset for the 5.10 kernel tree +EAPI=8 +HOMEPAGE=https://dev.gentoo.org/~mpagano/genpatches +IUSE=experimental symlink build +KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 +LICENSE=GPL-2 +RDEPEND=!build? ( app-arch/cpio dev-lang/perl sys-devel/bc sys-devel/bison sys-devel/flex sys-devel/make >=sys-libs/ncurses-5.2 virtual/libelf virtual/pkgconfig ) +RESTRICT=binchecks strip +SLOT=5.10.81 +SRC_URI=https://www.kernel.org/pub/linux/kernel/v5.x/linux-5.10.tar.xz https://dev.gentoo.org/~alicef/dist/genpatches/genpatches-5.10-88.base.tar.xz https://dev.gentoo.org/~mpagano/dist/genpatches/genpatches-5.10-88.base.tar.xz https://dev.gentoo.org/~whissi/dist/genpatches/genpatches-5.10-88.base.tar.xz https://dev.gentoo.org/~alicef/dist/genpatches/genpatches-5.10-88.extras.tar.xz https://dev.gentoo.org/~mpagano/dist/genpatches/genpatches-5.10-88.extras.tar.xz https://dev.gentoo.org/~whissi/dist/genpatches/genpatches-5.10-88.extras.tar.xz experimental? ( https://dev.gentoo.org/~alicef/dist/genpatches/genpatches-5.10-88.experimental.tar.xz https://dev.gentoo.org/~mpagano/dist/genpatches/genpatches-5.10-88.experimental.tar.xz https://dev.gentoo.org/~whissi/dist/genpatches/genpatches-5.10-88.experimental.tar.xz ) +_eclasses_=estack 055c42df72f76a4f45ec92b35e83cd56 kernel-2 558643172ab02bb7cb88b95070b91f12 multilib 4b66d835ec72e021e359bb81eacfe988 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa +_md5_=bbb30a75969bb515155899a1899d3727 diff --git a/metadata/md5-cache/sys-kernel/gentoo-sources-5.14.21 b/metadata/md5-cache/sys-kernel/gentoo-sources-5.14.21 new file mode 100644 index 000000000000..17180c25f0f0 --- /dev/null +++ b/metadata/md5-cache/sys-kernel/gentoo-sources-5.14.21 @@ -0,0 +1,14 @@ +BDEPEND=!build? ( sys-apps/sed ) +DEFINED_PHASES=compile install postinst postrm preinst prepare setup test unpack +DESCRIPTION=Full sources including the Gentoo patchset for the 5.14 kernel tree +EAPI=8 +HOMEPAGE=https://dev.gentoo.org/~mpagano/genpatches +IUSE=experimental symlink build +KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 +LICENSE=GPL-2 +RDEPEND=!build? ( app-arch/cpio dev-lang/perl sys-devel/bc sys-devel/bison sys-devel/flex sys-devel/make >=sys-libs/ncurses-5.2 virtual/libelf virtual/pkgconfig ) +RESTRICT=binchecks strip +SLOT=5.14.21 +SRC_URI=https://www.kernel.org/pub/linux/kernel/v5.x/linux-5.14.tar.xz https://dev.gentoo.org/~alicef/dist/genpatches/genpatches-5.14-24.base.tar.xz https://dev.gentoo.org/~mpagano/dist/genpatches/genpatches-5.14-24.base.tar.xz https://dev.gentoo.org/~whissi/dist/genpatches/genpatches-5.14-24.base.tar.xz https://dev.gentoo.org/~alicef/dist/genpatches/genpatches-5.14-24.extras.tar.xz https://dev.gentoo.org/~mpagano/dist/genpatches/genpatches-5.14-24.extras.tar.xz https://dev.gentoo.org/~whissi/dist/genpatches/genpatches-5.14-24.extras.tar.xz experimental? ( https://dev.gentoo.org/~alicef/dist/genpatches/genpatches-5.14-24.experimental.tar.xz https://dev.gentoo.org/~mpagano/dist/genpatches/genpatches-5.14-24.experimental.tar.xz https://dev.gentoo.org/~whissi/dist/genpatches/genpatches-5.14-24.experimental.tar.xz ) +_eclasses_=estack 055c42df72f76a4f45ec92b35e83cd56 kernel-2 558643172ab02bb7cb88b95070b91f12 multilib 4b66d835ec72e021e359bb81eacfe988 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa +_md5_=f5c2a28786a55318d9222520de7d4ed3 diff --git a/metadata/md5-cache/sys-kernel/gentoo-sources-5.15.4 b/metadata/md5-cache/sys-kernel/gentoo-sources-5.15.4 new file mode 100644 index 000000000000..f5de80adeb07 --- /dev/null +++ b/metadata/md5-cache/sys-kernel/gentoo-sources-5.15.4 @@ -0,0 +1,14 @@ +BDEPEND=!build? ( sys-apps/sed ) +DEFINED_PHASES=compile install postinst postrm preinst prepare setup test unpack +DESCRIPTION=Full sources including the Gentoo patchset for the 5.15 kernel tree +EAPI=8 +HOMEPAGE=https://dev.gentoo.org/~mpagano/genpatches +IUSE=experimental symlink build +KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 +LICENSE=GPL-2 +RDEPEND=!build? ( app-arch/cpio dev-lang/perl sys-devel/bc sys-devel/bison sys-devel/flex sys-devel/make >=sys-libs/ncurses-5.2 virtual/libelf virtual/pkgconfig ) +RESTRICT=binchecks strip +SLOT=5.15.4 +SRC_URI=https://www.kernel.org/pub/linux/kernel/v5.x/linux-5.15.tar.xz https://dev.gentoo.org/~alicef/dist/genpatches/genpatches-5.15-6.base.tar.xz https://dev.gentoo.org/~mpagano/dist/genpatches/genpatches-5.15-6.base.tar.xz https://dev.gentoo.org/~whissi/dist/genpatches/genpatches-5.15-6.base.tar.xz https://dev.gentoo.org/~alicef/dist/genpatches/genpatches-5.15-6.extras.tar.xz https://dev.gentoo.org/~mpagano/dist/genpatches/genpatches-5.15-6.extras.tar.xz https://dev.gentoo.org/~whissi/dist/genpatches/genpatches-5.15-6.extras.tar.xz experimental? ( https://dev.gentoo.org/~alicef/dist/genpatches/genpatches-5.15-6.experimental.tar.xz https://dev.gentoo.org/~mpagano/dist/genpatches/genpatches-5.15-6.experimental.tar.xz https://dev.gentoo.org/~whissi/dist/genpatches/genpatches-5.15-6.experimental.tar.xz ) +_eclasses_=estack 055c42df72f76a4f45ec92b35e83cd56 kernel-2 558643172ab02bb7cb88b95070b91f12 multilib 4b66d835ec72e021e359bb81eacfe988 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa +_md5_=b0ff6bcb7ecac497b134fdaf054bea39 diff --git a/metadata/md5-cache/sys-kernel/gentoo-sources-5.4.161 b/metadata/md5-cache/sys-kernel/gentoo-sources-5.4.161 new file mode 100644 index 000000000000..ead76909b711 --- /dev/null +++ b/metadata/md5-cache/sys-kernel/gentoo-sources-5.4.161 @@ -0,0 +1,14 @@ +BDEPEND=!build? ( sys-apps/sed ) +DEFINED_PHASES=compile install postinst postrm preinst prepare setup test unpack +DESCRIPTION=Full sources including the Gentoo patchset for the 5.4 kernel tree +EAPI=8 +HOMEPAGE=https://dev.gentoo.org/~mpagano/genpatches +IUSE=experimental symlink build +KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 +LICENSE=GPL-2 +RDEPEND=!build? ( app-arch/cpio dev-lang/perl sys-devel/bc sys-devel/bison sys-devel/flex sys-devel/make >=sys-libs/ncurses-5.2 virtual/libelf virtual/pkgconfig ) +RESTRICT=binchecks strip +SLOT=5.4.161 +SRC_URI=https://www.kernel.org/pub/linux/kernel/v5.x/linux-5.4.tar.xz https://dev.gentoo.org/~alicef/dist/genpatches/genpatches-5.4-165.base.tar.xz https://dev.gentoo.org/~mpagano/dist/genpatches/genpatches-5.4-165.base.tar.xz https://dev.gentoo.org/~whissi/dist/genpatches/genpatches-5.4-165.base.tar.xz https://dev.gentoo.org/~alicef/dist/genpatches/genpatches-5.4-165.extras.tar.xz https://dev.gentoo.org/~mpagano/dist/genpatches/genpatches-5.4-165.extras.tar.xz https://dev.gentoo.org/~whissi/dist/genpatches/genpatches-5.4-165.extras.tar.xz experimental? ( https://dev.gentoo.org/~alicef/dist/genpatches/genpatches-5.4-165.experimental.tar.xz https://dev.gentoo.org/~mpagano/dist/genpatches/genpatches-5.4-165.experimental.tar.xz https://dev.gentoo.org/~whissi/dist/genpatches/genpatches-5.4-165.experimental.tar.xz ) +_eclasses_=estack 055c42df72f76a4f45ec92b35e83cd56 kernel-2 558643172ab02bb7cb88b95070b91f12 multilib 4b66d835ec72e021e359bb81eacfe988 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa +_md5_=2f47fc070424ec3ee1549d3b4c244f14 diff --git a/metadata/md5-cache/sys-kernel/git-sources-5.16_rc2 b/metadata/md5-cache/sys-kernel/git-sources-5.16_rc2 new file mode 100644 index 000000000000..66075d4aaa01 --- /dev/null +++ b/metadata/md5-cache/sys-kernel/git-sources-5.16_rc2 @@ -0,0 +1,15 @@ +BDEPEND=!build? ( sys-apps/sed ) +DEFINED_PHASES=compile install postinst postrm preinst prepare setup test unpack +DEPEND=>=sys-devel/patch-2.7.6-r4 +DESCRIPTION=The very latest -git version of the Linux kernel +EAPI=8 +HOMEPAGE=https://www.kernel.org +IUSE=symlink build +KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~s390 ~sparc ~x86 +LICENSE=GPL-2 +RDEPEND=!build? ( app-arch/cpio dev-lang/perl sys-devel/bc sys-devel/bison sys-devel/flex sys-devel/make >=sys-libs/ncurses-5.2 virtual/libelf virtual/pkgconfig ) +RESTRICT=binchecks strip +SLOT=5.16_rc2 +SRC_URI=https://git.kernel.org/torvalds/p/v5.16-rc2/v5.15 -> patch-5.16-rc2.patch https://www.kernel.org/pub/linux/kernel/v5.x/linux-5.15.tar.xz +_eclasses_=estack 055c42df72f76a4f45ec92b35e83cd56 kernel-2 558643172ab02bb7cb88b95070b91f12 multilib 4b66d835ec72e021e359bb81eacfe988 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa +_md5_=da30c0146bc361febaafd8d12892cc42 diff --git a/metadata/md5-cache/sys-kernel/vanilla-sources-5.10.80 b/metadata/md5-cache/sys-kernel/vanilla-sources-5.10.81 similarity index 91% rename from metadata/md5-cache/sys-kernel/vanilla-sources-5.10.80 rename to metadata/md5-cache/sys-kernel/vanilla-sources-5.10.81 index b55e312ed36b..4bc46b30767a 100644 --- a/metadata/md5-cache/sys-kernel/vanilla-sources-5.10.80 +++ b/metadata/md5-cache/sys-kernel/vanilla-sources-5.10.81 @@ -8,7 +8,7 @@ KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x LICENSE=GPL-2 RDEPEND=!build? ( app-arch/cpio dev-lang/perl sys-devel/bc sys-devel/bison sys-devel/flex sys-devel/make >=sys-libs/ncurses-5.2 virtual/libelf virtual/pkgconfig ) RESTRICT=binchecks strip -SLOT=5.10.80 -SRC_URI=https://www.kernel.org/pub/linux/kernel/v5.x/patch-5.10.80.xz https://www.kernel.org/pub/linux/kernel/v5.x/linux-5.10.tar.xz +SLOT=5.10.81 +SRC_URI=https://www.kernel.org/pub/linux/kernel/v5.x/patch-5.10.81.xz https://www.kernel.org/pub/linux/kernel/v5.x/linux-5.10.tar.xz _eclasses_=estack 055c42df72f76a4f45ec92b35e83cd56 kernel-2 558643172ab02bb7cb88b95070b91f12 multilib 4b66d835ec72e021e359bb81eacfe988 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa _md5_=17b1428a7ba233579d7e54be907b28ad diff --git a/metadata/md5-cache/sys-kernel/vanilla-sources-5.14.20 b/metadata/md5-cache/sys-kernel/vanilla-sources-5.14.21 similarity index 91% rename from metadata/md5-cache/sys-kernel/vanilla-sources-5.14.20 rename to metadata/md5-cache/sys-kernel/vanilla-sources-5.14.21 index 660e52ec2fab..809d1b7f1805 100644 --- a/metadata/md5-cache/sys-kernel/vanilla-sources-5.14.20 +++ b/metadata/md5-cache/sys-kernel/vanilla-sources-5.14.21 @@ -8,7 +8,7 @@ KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x LICENSE=GPL-2 RDEPEND=!build? ( app-arch/cpio dev-lang/perl sys-devel/bc sys-devel/bison sys-devel/flex sys-devel/make >=sys-libs/ncurses-5.2 virtual/libelf virtual/pkgconfig ) RESTRICT=binchecks strip -SLOT=5.14.20 -SRC_URI=https://www.kernel.org/pub/linux/kernel/v5.x/patch-5.14.20.xz https://www.kernel.org/pub/linux/kernel/v5.x/linux-5.14.tar.xz +SLOT=5.14.21 +SRC_URI=https://www.kernel.org/pub/linux/kernel/v5.x/patch-5.14.21.xz https://www.kernel.org/pub/linux/kernel/v5.x/linux-5.14.tar.xz _eclasses_=estack 055c42df72f76a4f45ec92b35e83cd56 kernel-2 558643172ab02bb7cb88b95070b91f12 multilib 4b66d835ec72e021e359bb81eacfe988 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa _md5_=17b1428a7ba233579d7e54be907b28ad diff --git a/metadata/md5-cache/sys-kernel/vanilla-sources-5.15.3 b/metadata/md5-cache/sys-kernel/vanilla-sources-5.15.4 similarity index 91% rename from metadata/md5-cache/sys-kernel/vanilla-sources-5.15.3 rename to metadata/md5-cache/sys-kernel/vanilla-sources-5.15.4 index 2136a9367f94..c219bf4142a0 100644 --- a/metadata/md5-cache/sys-kernel/vanilla-sources-5.15.3 +++ b/metadata/md5-cache/sys-kernel/vanilla-sources-5.15.4 @@ -8,7 +8,7 @@ KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x LICENSE=GPL-2 RDEPEND=!build? ( app-arch/cpio dev-lang/perl sys-devel/bc sys-devel/bison sys-devel/flex sys-devel/make >=sys-libs/ncurses-5.2 virtual/libelf virtual/pkgconfig ) RESTRICT=binchecks strip -SLOT=5.15.3 -SRC_URI=https://www.kernel.org/pub/linux/kernel/v5.x/patch-5.15.3.xz https://www.kernel.org/pub/linux/kernel/v5.x/linux-5.15.tar.xz +SLOT=5.15.4 +SRC_URI=https://www.kernel.org/pub/linux/kernel/v5.x/patch-5.15.4.xz https://www.kernel.org/pub/linux/kernel/v5.x/linux-5.15.tar.xz _eclasses_=estack 055c42df72f76a4f45ec92b35e83cd56 kernel-2 558643172ab02bb7cb88b95070b91f12 multilib 4b66d835ec72e021e359bb81eacfe988 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa _md5_=17b1428a7ba233579d7e54be907b28ad diff --git a/metadata/md5-cache/sys-kernel/vanilla-sources-5.4.160 b/metadata/md5-cache/sys-kernel/vanilla-sources-5.4.161 similarity index 91% rename from metadata/md5-cache/sys-kernel/vanilla-sources-5.4.160 rename to metadata/md5-cache/sys-kernel/vanilla-sources-5.4.161 index 40d15a79fadb..e7eaf2bc69f3 100644 --- a/metadata/md5-cache/sys-kernel/vanilla-sources-5.4.160 +++ b/metadata/md5-cache/sys-kernel/vanilla-sources-5.4.161 @@ -8,7 +8,7 @@ KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x LICENSE=GPL-2 RDEPEND=!build? ( app-arch/cpio dev-lang/perl sys-devel/bc sys-devel/bison sys-devel/flex sys-devel/make >=sys-libs/ncurses-5.2 virtual/libelf virtual/pkgconfig ) RESTRICT=binchecks strip -SLOT=5.4.160 -SRC_URI=https://www.kernel.org/pub/linux/kernel/v5.x/patch-5.4.160.xz https://www.kernel.org/pub/linux/kernel/v5.x/linux-5.4.tar.xz +SLOT=5.4.161 +SRC_URI=https://www.kernel.org/pub/linux/kernel/v5.x/patch-5.4.161.xz https://www.kernel.org/pub/linux/kernel/v5.x/linux-5.4.tar.xz _eclasses_=estack 055c42df72f76a4f45ec92b35e83cd56 kernel-2 558643172ab02bb7cb88b95070b91f12 multilib 4b66d835ec72e021e359bb81eacfe988 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa _md5_=17b1428a7ba233579d7e54be907b28ad diff --git a/metadata/md5-cache/sys-libs/Manifest.gz b/metadata/md5-cache/sys-libs/Manifest.gz index 81e080c90613..d71f8572ebfa 100644 Binary files a/metadata/md5-cache/sys-libs/Manifest.gz and b/metadata/md5-cache/sys-libs/Manifest.gz differ diff --git a/metadata/md5-cache/sys-libs/libcap-2.61 b/metadata/md5-cache/sys-libs/libcap-2.61 new file mode 100644 index 000000000000..1432f7aed938 --- /dev/null +++ b/metadata/md5-cache/sys-libs/libcap-2.61 @@ -0,0 +1,14 @@ +BDEPEND=sys-apps/diffutils tools? ( dev-lang/go ) +DEFINED_PHASES=compile configure install prepare test +DEPEND=pam? ( sys-libs/pam[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) sys-kernel/linux-headers +DESCRIPTION=POSIX 1003.1e capabilities +EAPI=7 +HOMEPAGE=https://sites.google.com/site/fullycapable/ +IUSE=pam static-libs tools abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_s390_32 abi_s390_64 split-usr +KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux +LICENSE=|| ( GPL-2 BSD ) +PDEPEND=pam? ( sys-libs/pam[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) +SLOT=0 +SRC_URI=https://www.kernel.org/pub/linux/libs/security/linux-privs/libcap2/libcap-2.61.tar.xz +_eclasses_=edos2unix 33e347e171066657f91f8b0c72ec8773 eutils dab5d8ec471d025b79c9e6906bcf3bff flag-o-matic 4134b5c0fb719b9161d10bdaba9e09e5 multibuild 05a584848db4901c97fcd94ae7cc3a97 multilib 4b66d835ec72e021e359bb81eacfe988 multilib-build 19ec165e9adcaa4c132b9e3fe3e7f556 multilib-minimal be5919734a8448dddd49c2b26db45091 pam 41ce39f668e11d31ff4734f3b5794f7d strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa usr-ldscript 6ae04038b0001994e6be364ffc1c0156 wrapper 4251d4c84c25f59094fd557e0063a974 +_md5_=47ffaafd55246054d73621dcf0c80afe diff --git a/metadata/md5-cache/sys-libs/pam_wrapper-1.1.3-r2 b/metadata/md5-cache/sys-libs/pam_wrapper-1.1.3-r3 similarity index 98% rename from metadata/md5-cache/sys-libs/pam_wrapper-1.1.3-r2 rename to metadata/md5-cache/sys-libs/pam_wrapper-1.1.3-r3 index 9703342aa9d4..14e2a5a41781 100644 --- a/metadata/md5-cache/sys-libs/pam_wrapper-1.1.3-r2 +++ b/metadata/md5-cache/sys-libs/pam_wrapper-1.1.3-r3 @@ -13,4 +13,4 @@ RESTRICT=!test? ( test ) SLOT=0 SRC_URI=https://www.samba.org/ftp/pub/cwrap/pam_wrapper-1.1.3.tar.gz https://ftp.samba.org/pub/cwrap/pam_wrapper-1.1.3.tar.gz _eclasses_=cmake 11fee991ab428a3370e5c20fa8231fb6 cmake-multilib de2335e0bd21535a925d008ee3b98e2a eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 edos2unix 33e347e171066657f91f8b0c72ec8773 eutils dab5d8ec471d025b79c9e6906bcf3bff flag-o-matic 4134b5c0fb719b9161d10bdaba9e09e5 multibuild 05a584848db4901c97fcd94ae7cc3a97 multilib 4b66d835ec72e021e359bb81eacfe988 multilib-build 19ec165e9adcaa4c132b9e3fe3e7f556 multilib-minimal be5919734a8448dddd49c2b26db45091 multiprocessing 61c959fc55c15c00bbb1079d6a71370b ninja-utils a4dab848a4490e8e48cf0baab3e61bc2 python-r1 e574a3642f886323f18f867ecc4d91c4 python-utils-r1 a8b7938ade305f087865de7e52d079b5 strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa wrapper 4251d4c84c25f59094fd557e0063a974 xdg-utils 4f29a8b760a594a212abe9c2ba957c31 -_md5_=12a4bdc124d4fc6feb77eec10c4bae20 +_md5_=cfb2c99a2af900331d21afc4fda9ca51 diff --git a/metadata/md5-cache/virtual/Manifest.gz b/metadata/md5-cache/virtual/Manifest.gz index 645ebda8977d..dba5284d4833 100644 Binary files a/metadata/md5-cache/virtual/Manifest.gz and b/metadata/md5-cache/virtual/Manifest.gz differ diff --git a/metadata/md5-cache/virtual/dotnet-sdk-6.0 b/metadata/md5-cache/virtual/dotnet-sdk-6.0 new file mode 100644 index 000000000000..b6a2efc8a50a --- /dev/null +++ b/metadata/md5-cache/virtual/dotnet-sdk-6.0 @@ -0,0 +1,7 @@ +DEFINED_PHASES=- +DESCRIPTION=Virtual for .NET SDK +EAPI=7 +KEYWORDS=~amd64 ~arm ~arm64 +RDEPEND=|| ( dev-dotnet/dotnet-sdk-bin:6.0 dev-dotnet/dotnet-sdk:6.0 ) +SLOT=6.0 +_md5_=3ccc295b70aa38ec7b5070de90b9a1e0 diff --git a/metadata/md5-cache/www-client/Manifest.gz b/metadata/md5-cache/www-client/Manifest.gz index 7dcae0c988d8..de98239ae00f 100644 Binary files a/metadata/md5-cache/www-client/Manifest.gz and b/metadata/md5-cache/www-client/Manifest.gz differ diff --git a/metadata/md5-cache/www-client/microsoft-edge-beta-96.0.1054.8 b/metadata/md5-cache/www-client/microsoft-edge-beta-96.0.1054.24 similarity index 95% rename from metadata/md5-cache/www-client/microsoft-edge-beta-96.0.1054.8 rename to metadata/md5-cache/www-client/microsoft-edge-beta-96.0.1054.24 index 66b874b5d428..bbbb527eca1f 100644 --- a/metadata/md5-cache/www-client/microsoft-edge-beta-96.0.1054.8 +++ b/metadata/md5-cache/www-client/microsoft-edge-beta-96.0.1054.24 @@ -8,6 +8,6 @@ LICENSE=microsoft-edge RDEPEND=app-accessibility/at-spi2-atk:2 app-accessibility/at-spi2-core:2 app-misc/ca-certificates dev-libs/atk dev-libs/expat dev-libs/glib:2 dev-libs/nspr dev-libs/nss media-fonts/liberation-fonts media-libs/alsa-lib media-libs/mesa[gbm(+)] net-misc/curl[ssl] net-print/cups sys-apps/dbus sys-apps/util-linux x11-libs/cairo x11-libs/gdk-pixbuf:2 x11-libs/gtk+:3[X] x11-libs/libdrm x11-libs/libX11 x11-libs/libXcomposite x11-libs/libXdamage x11-libs/libXext x11-libs/libXfixes x11-libs/libXrandr x11-libs/libxcb x11-libs/libxkbcommon x11-libs/libxshmfence x11-libs/pango x11-misc/xdg-utils RESTRICT=bindist mirror strip SLOT=0 -SRC_URI=https://packages.microsoft.com/repos/edge/pool/main/m/microsoft-edge-beta/microsoft-edge-beta_96.0.1054.8-1_amd64.deb +SRC_URI=https://packages.microsoft.com/repos/edge/pool/main/m/microsoft-edge-beta/microsoft-edge-beta_96.0.1054.24-1_amd64.deb _eclasses_=chromium-2 e1f861cb956ab20ffc32a1944eb99a78 desktop c0d27bf73aa08ca05b663dbd31fbef28 linux-info 6b67971d8a0a029d13181f2cfb9f5fa9 multilib 4b66d835ec72e021e359bb81eacfe988 pax-utils fce6ad998516159787b92e8043167889 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa unpacker 928e1f35ef78ba9fc2b214e29c2b55a4 xdg 6024fbc93167fad782e2032933654857 xdg-utils 4f29a8b760a594a212abe9c2ba957c31 _md5_=5669403d6eae87b45b6fac05f0940c88 diff --git a/metadata/md5-cache/www-client/microsoft-edge-beta-95.0.1020.40 b/metadata/md5-cache/www-client/microsoft-edge-beta-96.0.1054.26 similarity index 92% rename from metadata/md5-cache/www-client/microsoft-edge-beta-95.0.1020.40 rename to metadata/md5-cache/www-client/microsoft-edge-beta-96.0.1054.26 index 75cbce164524..4cb1d67580d0 100644 --- a/metadata/md5-cache/www-client/microsoft-edge-beta-95.0.1020.40 +++ b/metadata/md5-cache/www-client/microsoft-edge-beta-96.0.1054.26 @@ -8,6 +8,6 @@ LICENSE=microsoft-edge RDEPEND=app-accessibility/at-spi2-atk:2 app-accessibility/at-spi2-core:2 app-misc/ca-certificates dev-libs/atk dev-libs/expat dev-libs/glib:2 dev-libs/nspr dev-libs/nss media-fonts/liberation-fonts media-libs/alsa-lib media-libs/mesa[gbm(+)] net-misc/curl[ssl] net-print/cups sys-apps/dbus sys-apps/util-linux x11-libs/cairo x11-libs/gdk-pixbuf:2 x11-libs/gtk+:3[X] x11-libs/libdrm x11-libs/libX11 x11-libs/libXcomposite x11-libs/libXdamage x11-libs/libXext x11-libs/libXfixes x11-libs/libXrandr x11-libs/libxcb x11-libs/libxkbcommon x11-libs/libxshmfence x11-libs/pango x11-misc/xdg-utils RESTRICT=bindist mirror strip SLOT=0 -SRC_URI=https://packages.microsoft.com/repos/edge/pool/main/m/microsoft-edge-beta/microsoft-edge-beta_95.0.1020.40-1_amd64.deb +SRC_URI=https://packages.microsoft.com/repos/edge/pool/main/m/microsoft-edge-beta/microsoft-edge-beta_96.0.1054.26-1_amd64.deb _eclasses_=chromium-2 e1f861cb956ab20ffc32a1944eb99a78 desktop c0d27bf73aa08ca05b663dbd31fbef28 linux-info 6b67971d8a0a029d13181f2cfb9f5fa9 multilib 4b66d835ec72e021e359bb81eacfe988 pax-utils fce6ad998516159787b92e8043167889 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa unpacker 928e1f35ef78ba9fc2b214e29c2b55a4 xdg 6024fbc93167fad782e2032933654857 xdg-utils 4f29a8b760a594a212abe9c2ba957c31 -_md5_=0add9c6b20bf831441de3c6359e81181 +_md5_=5669403d6eae87b45b6fac05f0940c88 diff --git a/metadata/md5-cache/www-client/microsoft-edge-dev-96.0.1054.5 b/metadata/md5-cache/www-client/microsoft-edge-dev-97.0.1072.8 similarity index 95% rename from metadata/md5-cache/www-client/microsoft-edge-dev-96.0.1054.5 rename to metadata/md5-cache/www-client/microsoft-edge-dev-97.0.1072.8 index e11358c1bdd3..98aaa5f80ec2 100644 --- a/metadata/md5-cache/www-client/microsoft-edge-dev-96.0.1054.5 +++ b/metadata/md5-cache/www-client/microsoft-edge-dev-97.0.1072.8 @@ -8,6 +8,6 @@ LICENSE=microsoft-edge RDEPEND=app-accessibility/at-spi2-atk:2 app-accessibility/at-spi2-core:2 app-misc/ca-certificates dev-libs/atk dev-libs/expat dev-libs/glib:2 dev-libs/nspr dev-libs/nss media-fonts/liberation-fonts media-libs/alsa-lib media-libs/mesa[gbm(+)] net-misc/curl[ssl] net-print/cups sys-apps/dbus sys-apps/util-linux x11-libs/cairo x11-libs/gdk-pixbuf:2 x11-libs/gtk+:3[X] x11-libs/libdrm x11-libs/libX11 x11-libs/libXcomposite x11-libs/libXdamage x11-libs/libXext x11-libs/libXfixes x11-libs/libXrandr x11-libs/libxcb x11-libs/libxkbcommon x11-libs/libxshmfence x11-libs/pango x11-misc/xdg-utils RESTRICT=bindist mirror strip SLOT=0 -SRC_URI=https://packages.microsoft.com/repos/edge/pool/main/m/microsoft-edge-dev/microsoft-edge-dev_96.0.1054.5-1_amd64.deb +SRC_URI=https://packages.microsoft.com/repos/edge/pool/main/m/microsoft-edge-dev/microsoft-edge-dev_97.0.1072.8-1_amd64.deb _eclasses_=chromium-2 e1f861cb956ab20ffc32a1944eb99a78 desktop c0d27bf73aa08ca05b663dbd31fbef28 linux-info 6b67971d8a0a029d13181f2cfb9f5fa9 multilib 4b66d835ec72e021e359bb81eacfe988 pax-utils fce6ad998516159787b92e8043167889 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa unpacker 928e1f35ef78ba9fc2b214e29c2b55a4 xdg 6024fbc93167fad782e2032933654857 xdg-utils 4f29a8b760a594a212abe9c2ba957c31 _md5_=0add9c6b20bf831441de3c6359e81181 diff --git a/metadata/md5-cache/www-client/opera-81.0.4196.31 b/metadata/md5-cache/www-client/opera-81.0.4196.54 similarity index 82% rename from metadata/md5-cache/www-client/opera-81.0.4196.31 rename to metadata/md5-cache/www-client/opera-81.0.4196.54 index d5275e462d88..2aa53ccdec8a 100644 --- a/metadata/md5-cache/www-client/opera-81.0.4196.31 +++ b/metadata/md5-cache/www-client/opera-81.0.4196.54 @@ -8,6 +8,6 @@ LICENSE=OPERA-2018 RDEPEND=app-accessibility/at-spi2-atk:2 app-accessibility/at-spi2-core:2 dev-libs/atk dev-libs/expat dev-libs/glib:2 dev-libs/nspr dev-libs/nss gnome-base/gsettings-desktop-schemas media-libs/alsa-lib media-libs/mesa[gbm(+)] net-misc/curl net-print/cups sys-apps/dbus x11-libs/cairo x11-libs/gdk-pixbuf x11-libs/gtk+:3 x11-libs/libdrm x11-libs/libxcb x11-libs/libxkbcommon x11-libs/libxshmfence x11-libs/libX11 x11-libs/libXcomposite x11-libs/libXdamage x11-libs/libXext x11-libs/libXfixes x11-libs/libXrandr x11-libs/pango RESTRICT=bindist mirror strip SLOT=0 -SRC_URI=https://download1.operacdn.com/pub/opera/desktop/81.0.4196.31/linux/opera-stable_81.0.4196.31_amd64.deb https://download2.operacdn.com/pub/opera/desktop/81.0.4196.31/linux/opera-stable_81.0.4196.31_amd64.deb https://download3.operacdn.com/pub/opera/desktop/81.0.4196.31/linux/opera-stable_81.0.4196.31_amd64.deb https://download4.operacdn.com/pub/opera/desktop/81.0.4196.31/linux/opera-stable_81.0.4196.31_amd64.deb proprietary-codecs? ( mirror+https://dev.gentoo.org/~sultan/distfiles/www-client/opera/opera-ffmpeg-codecs-94.0.4603.0.tar.xz ) +SRC_URI=https://download1.operacdn.com/pub/opera/desktop/81.0.4196.54/linux/opera-stable_81.0.4196.54_amd64.deb https://download2.operacdn.com/pub/opera/desktop/81.0.4196.54/linux/opera-stable_81.0.4196.54_amd64.deb https://download3.operacdn.com/pub/opera/desktop/81.0.4196.54/linux/opera-stable_81.0.4196.54_amd64.deb https://download4.operacdn.com/pub/opera/desktop/81.0.4196.54/linux/opera-stable_81.0.4196.54_amd64.deb proprietary-codecs? ( mirror+https://dev.gentoo.org/~sultan/distfiles/www-client/opera/opera-ffmpeg-codecs-94.0.4603.0.tar.xz ) _eclasses_=chromium-2 e1f861cb956ab20ffc32a1944eb99a78 linux-info 6b67971d8a0a029d13181f2cfb9f5fa9 multilib 4b66d835ec72e021e359bb81eacfe988 pax-utils fce6ad998516159787b92e8043167889 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa unpacker 928e1f35ef78ba9fc2b214e29c2b55a4 xdg 6024fbc93167fad782e2032933654857 xdg-utils 4f29a8b760a594a212abe9c2ba957c31 _md5_=21b332bdd157adacc07e77ae07776a04 diff --git a/metadata/md5-cache/www-client/opera-beta-81.0.4196.11 b/metadata/md5-cache/www-client/opera-beta-82.0.4227.7 similarity index 73% rename from metadata/md5-cache/www-client/opera-beta-81.0.4196.11 rename to metadata/md5-cache/www-client/opera-beta-82.0.4227.7 index 743a81186d30..c243f1434c64 100644 --- a/metadata/md5-cache/www-client/opera-beta-81.0.4196.11 +++ b/metadata/md5-cache/www-client/opera-beta-82.0.4227.7 @@ -8,6 +8,6 @@ LICENSE=OPERA-2018 RDEPEND=app-accessibility/at-spi2-atk:2 app-accessibility/at-spi2-core:2 dev-libs/atk dev-libs/expat dev-libs/glib:2 dev-libs/nspr dev-libs/nss gnome-base/gsettings-desktop-schemas media-libs/alsa-lib media-libs/mesa[gbm(+)] net-misc/curl net-print/cups sys-apps/dbus x11-libs/cairo x11-libs/gdk-pixbuf x11-libs/gtk+:3 x11-libs/libdrm x11-libs/libxcb x11-libs/libxkbcommon x11-libs/libxshmfence x11-libs/libX11 x11-libs/libXcomposite x11-libs/libXdamage x11-libs/libXext x11-libs/libXfixes x11-libs/libXrandr x11-libs/pango RESTRICT=bindist mirror strip SLOT=0 -SRC_URI=https://download1.operacdn.com/pub/opera-beta/81.0.4196.11/linux/opera-beta_81.0.4196.11_amd64.deb https://download2.operacdn.com/pub/opera-beta/81.0.4196.11/linux/opera-beta_81.0.4196.11_amd64.deb https://download3.operacdn.com/pub/opera-beta/81.0.4196.11/linux/opera-beta_81.0.4196.11_amd64.deb https://download4.operacdn.com/pub/opera-beta/81.0.4196.11/linux/opera-beta_81.0.4196.11_amd64.deb proprietary-codecs? ( mirror+https://dev.gentoo.org/~sultan/distfiles/www-client/opera/opera-ffmpeg-codecs-94.0.4603.0.tar.xz ) +SRC_URI=https://download1.operacdn.com/pub/opera-beta/82.0.4227.7/linux/opera-beta_82.0.4227.7_amd64.deb https://download2.operacdn.com/pub/opera-beta/82.0.4227.7/linux/opera-beta_82.0.4227.7_amd64.deb https://download3.operacdn.com/pub/opera-beta/82.0.4227.7/linux/opera-beta_82.0.4227.7_amd64.deb https://download4.operacdn.com/pub/opera-beta/82.0.4227.7/linux/opera-beta_82.0.4227.7_amd64.deb proprietary-codecs? ( mirror+https://dev.gentoo.org/~sultan/distfiles/www-client/opera/opera-ffmpeg-codecs-96.0.4655.7.tar.xz ) _eclasses_=chromium-2 e1f861cb956ab20ffc32a1944eb99a78 linux-info 6b67971d8a0a029d13181f2cfb9f5fa9 multilib 4b66d835ec72e021e359bb81eacfe988 pax-utils fce6ad998516159787b92e8043167889 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa unpacker 928e1f35ef78ba9fc2b214e29c2b55a4 xdg 6024fbc93167fad782e2032933654857 xdg-utils 4f29a8b760a594a212abe9c2ba957c31 -_md5_=3ce7245490299a0b169fb4e794bb84e0 +_md5_=078168c49181a7365be7c286973d3e1b diff --git a/metadata/md5-cache/x11-misc/Manifest.gz b/metadata/md5-cache/x11-misc/Manifest.gz index c7ecd634d10d..61902dd84448 100644 Binary files a/metadata/md5-cache/x11-misc/Manifest.gz and b/metadata/md5-cache/x11-misc/Manifest.gz differ diff --git a/metadata/md5-cache/x11-misc/shared-mime-info-2.1 b/metadata/md5-cache/x11-misc/shared-mime-info-2.1 index 0dea5ee30880..99af1ec4dc81 100644 --- a/metadata/md5-cache/x11-misc/shared-mime-info-2.1 +++ b/metadata/md5-cache/x11-misc/shared-mime-info-2.1 @@ -1,4 +1,4 @@ -BDEPEND=app-text/docbook-xml-dtd:4.1.2 app-text/xmlto dev-util/itstool sys-devel/gettext virtual/pkgconfig >=dev-util/meson-0.58.2-r1 >=dev-util/ninja-1.8.2 dev-util/meson-format-array +BDEPEND=app-text/docbook-xml-dtd:4.1.2 app-text/xmlto sys-devel/gettext virtual/pkgconfig >=dev-util/meson-0.58.2-r1 >=dev-util/ninja-1.8.2 dev-util/meson-format-array DEFINED_PHASES=compile configure install postinst test DEPEND=dev-libs/glib:2 dev-libs/libxml2 DESCRIPTION=The Shared MIME-info Database specification @@ -11,4 +11,4 @@ RESTRICT=test SLOT=0 SRC_URI=https://gitlab.freedesktop.org/xdg/shared-mime-info/uploads/0ee50652091363ab0d17e335e5e74fbe/shared-mime-info-2.1.tar.xz _eclasses_=eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 meson 9f3e84959ae1d60e19bc91f212774dcc multilib 4b66d835ec72e021e359bb81eacfe988 multiprocessing 61c959fc55c15c00bbb1079d6a71370b ninja-utils a4dab848a4490e8e48cf0baab3e61bc2 python-utils-r1 a8b7938ade305f087865de7e52d079b5 toolchain-funcs 9ea1c67b6f8315fdc2568abb674519aa xdg-utils 4f29a8b760a594a212abe9c2ba957c31 -_md5_=70b7eb26d1fb083ce382f39955933b67 +_md5_=73fef7a224af464a9155d725947caa06 diff --git a/metadata/news/timestamp.chk b/metadata/news/timestamp.chk index f4320967ce5e..66ade7e34675 100644 --- a/metadata/news/timestamp.chk +++ b/metadata/news/timestamp.chk @@ -1 +1 @@ -Sun, 21 Nov 2021 19:09:06 +0000 +Mon, 22 Nov 2021 03:39:07 +0000 diff --git a/metadata/timestamp b/metadata/timestamp index 7e3e4f686a8c..e065a98a0dfc 100644 --- a/metadata/timestamp +++ b/metadata/timestamp @@ -1 +1 @@ -Sun Nov 21 07:09:06 PM UTC 2021 +Mon Nov 22 03:39:06 AM UTC 2021 diff --git a/metadata/timestamp.chk b/metadata/timestamp.chk index 9072a29706d9..f90293761aeb 100644 --- a/metadata/timestamp.chk +++ b/metadata/timestamp.chk @@ -1 +1 @@ -Sun, 21 Nov 2021 19:30:01 +0000 +Mon, 22 Nov 2021 04:00:01 +0000 diff --git a/metadata/timestamp.commit b/metadata/timestamp.commit index 18c649b21a56..25535dec3e0b 100644 --- a/metadata/timestamp.commit +++ b/metadata/timestamp.commit @@ -1 +1 @@ -dc9e462044de91476cc4870d88fb67bf5c094947 1637519915 2021-11-21T18:38:35+00:00 +4e59ba23c23a65203561f28148933c63411cbe6a 1637550405 2021-11-22T03:06:45+00:00 diff --git a/metadata/timestamp.x b/metadata/timestamp.x index dcd0b7240d3f..f499c570e73d 100644 --- a/metadata/timestamp.x +++ b/metadata/timestamp.x @@ -1 +1 @@ -1637521501 Sun 21 Nov 2021 07:05:01 PM UTC +1637552101 Mon 22 Nov 2021 03:35:01 AM UTC diff --git a/metadata/xml-schema/timestamp.chk b/metadata/xml-schema/timestamp.chk index f4320967ce5e..08a7f8d15ba7 100644 --- a/metadata/xml-schema/timestamp.chk +++ b/metadata/xml-schema/timestamp.chk @@ -1 +1 @@ -Sun, 21 Nov 2021 19:09:06 +0000 +Mon, 22 Nov 2021 03:39:06 +0000 diff --git a/net-p2p/Manifest.gz b/net-p2p/Manifest.gz index 8d40cccd7db2..ce6c49d24fef 100644 Binary files a/net-p2p/Manifest.gz and b/net-p2p/Manifest.gz differ diff --git a/net-p2p/transmission/transmission-3.00-r1.ebuild b/net-p2p/transmission/transmission-3.00-r1.ebuild index e02291fd6cba..6198bf9dfff7 100644 --- a/net-p2p/transmission/transmission-3.00-r1.ebuild +++ b/net-p2p/transmission/transmission-3.00-r1.ebuild @@ -21,7 +21,7 @@ HOMEPAGE="https://transmissionbt.com/" # MIT is in several libtransmission/ headers LICENSE="|| ( GPL-2 GPL-3 Transmission-OpenSSL-exception ) GPL-2 MIT" SLOT="0" -IUSE="appindicator cli gtk lightweight nls mbedtls qt5 static-libs systemd test" +IUSE="appindicator cli gtk lightweight nls mbedtls qt5 systemd test" RESTRICT="!test? ( test )" ACCT_DEPEND=" @@ -95,9 +95,6 @@ src_configure() { -DENABLE_QT=$(usex qt5 ON OFF) -DENABLE_TESTS=$(usex test ON OFF) - # https://bugs.gentoo.org/807993 - -DINSTALL_LIB=$(usex static-libs ON OFF) - -DUSE_SYSTEM_EVENT2=ON -DUSE_SYSTEM_DHT=OFF -DUSE_SYSTEM_MINIUPNPC=ON diff --git a/net-p2p/transmission/transmission-9999.ebuild b/net-p2p/transmission/transmission-9999.ebuild index c5946c683acb..263035fd7e17 100644 --- a/net-p2p/transmission/transmission-9999.ebuild +++ b/net-p2p/transmission/transmission-9999.ebuild @@ -21,7 +21,7 @@ HOMEPAGE="https://transmissionbt.com/" # MIT is in several libtransmission/ headers LICENSE="|| ( GPL-2 GPL-3 Transmission-OpenSSL-exception ) GPL-2 MIT" SLOT="0" -IUSE="appindicator cli gtk lightweight nls mbedtls qt5 static-libs systemd test web" +IUSE="appindicator cli gtk lightweight nls mbedtls qt5 systemd test web" RESTRICT="!test? ( test )" ACCT_DEPEND=" @@ -92,9 +92,6 @@ src_configure() { -DENABLE_TESTS=$(usex test ON OFF) -DENABLE_WEB=$(usex web ON OFF) - # https://bugs.gentoo.org/807993 - -DINSTALL_LIB=$(usex static-libs ON OFF) - -DUSE_SYSTEM_EVENT2=ON -DUSE_SYSTEM_DHT=OFF -DUSE_SYSTEM_MINIUPNPC=ON diff --git a/profiles/Manifest.gz b/profiles/Manifest.gz index 4f85afa117a6..9250f770c8f1 100644 Binary files a/profiles/Manifest.gz and b/profiles/Manifest.gz differ diff --git a/profiles/arch/riscv/package.use.mask b/profiles/arch/riscv/package.use.mask index 0845aa5698ec..051c4c521f0a 100644 --- a/profiles/arch/riscv/package.use.mask +++ b/profiles/arch/riscv/package.use.mask @@ -5,14 +5,14 @@ # Dependency media-libs/libopenmpt not keyworded on riscv. media-plugins/audacious-plugins openmpt +# Alex Fan (2021-11-19) +# opengl -> dev-python/pygame is not keyworded yet +dev-python/sympy opengl + # Sam James (2021-10-26) # sys-libs/libhugetlbfs is not keyworded on ~riscv right now sys-apps/nvme-cli hugepages -# Michael Seifert (2021-10-23) -# dev-python/furo isn't keyworded here -dev-python/argon2-cffi doc - # Alex Fan (2021-10-11) # sci-libs/sundials fails several tests #817680 sci-mathematics/octave sundials @@ -39,14 +39,6 @@ app-portage/layman darcs # - app-text/pandoc sys-cluster/ceph pmdk -# Sam James (2021-09-12) -# Marek Szuba (2021-07-05) -# dev-ruby/asciidoctor isn't keyworded here -app-admin/keepassxc doc -dev-libs/nanomsg doc -dev-util/ccache doc -net-misc/chrony html - # Alex Fan (2021-09-15) # Marek Szuba (2021-09-07) # All of these require net-libs/nodejs, which now builds on riscv @@ -182,7 +174,6 @@ sys-cluster/slurm ofed # This doesn't work for (any) riscv yet. dev-libs/libpcre2 jit dev-libs/libpcre jit - (2021-04-06) -# depends on sys-apps/systemd -kde-plasma/plasma-firewall - -# Gilles Dartiguelongue (2018-05-24) -# Packages use systemd unconditionally for now ->=app-admin/abrt-2.10 -app-admin/gnome-abrt ->=dev-libs/libreport-2.9 -games-util/gamemode -gnome-extra/gnome-logs -gnome-extra/gnome-user-share - -# Göktürk Yüksek (2016-11-09) -# On behalf of proxy-maint -# Mask due to the package requiring systemd -# and causing unresolvable dep issues -# See: https://github.com/gentoo/gentoo/pull/2262 -www-misc/profile-sync-daemon - -# Jason Zaman (2015-06-27) -# systemd has no support in the SELinux policy at the moment. -# Please see: https://wiki.gentoo.org/wiki/SELinux/FAQ#Can_I_use_SELinux_with_systemd.3F -app-admin/systemdgenie -app-office/wps-office -sys-apps/systemd -app-admin/calamares -dev-python/python-systemd -x11-themes/zukitwo-shell -gnome-extra/office-runner -gnome-extra/pch-session -net-firewall/firewalld -sys-apps/gentoo-systemd-integration -sys-apps/systemd-readahead -sys-process/systemd-cron -sys-apps/dbus-broker -sys-kernel/installkernel-systemd-boot -sys-power/switcheroo-control diff --git a/profiles/features/selinux/use.mask b/profiles/features/selinux/use.mask index 7ec45f5f3a3e..5c4a7be6e3f1 100644 --- a/profiles/features/selinux/use.mask +++ b/profiles/features/selinux/use.mask @@ -10,5 +10,4 @@ -selinux # no policy yet -systemd homed diff --git a/profiles/profiles.desc b/profiles/profiles.desc index 5ca1347fc1cd..8f1cfafcd351 100644 --- a/profiles/profiles.desc +++ b/profiles/profiles.desc @@ -35,7 +35,9 @@ amd64 default/linux/amd64/17.1/no-multilib stable amd64 default/linux/amd64/17.1/no-multilib/hardened stable amd64 default/linux/amd64/17.1/no-multilib/hardened/selinux stable amd64 default/linux/amd64/17.1/no-multilib/systemd dev +amd64 default/linux/amd64/17.1/no-multilib/systemd/selinux exp amd64 default/linux/amd64/17.1/systemd stable +amd64 default/linux/amd64/17.1/systemd/selinux exp # AMD64 Profiles # @MAINTAINER: amd64@gentoo.org @@ -112,6 +114,7 @@ arm64 default/linux/arm64/17.0/desktop/plasma/systemd stable arm64 default/linux/arm64/17.0/desktop/systemd stable arm64 default/linux/arm64/17.0/developer exp arm64 default/linux/arm64/17.0/systemd stable +arm64 default/linux/arm64/17.0/systemd/selinux exp # ARM64 Profiles (big-endian) # @MAINTAINER: steev@gentoo.org, slyfox@gentoo.org diff --git a/profiles/use.local.desc b/profiles/use.local.desc index e888514fde31..12918b16c954 100644 --- a/profiles/use.local.desc +++ b/profiles/use.local.desc @@ -2534,7 +2534,7 @@ dev-qt/designer:declarative - Build the qdeclarativeview plugin dev-qt/linguist-tools:qml - Enable QML support in lupdate dev-qt/qdoc:qml - Enable QML/JS parsing support dev-qt/qt-creator:android - Build plugin for Android devices -dev-qt/qt-creator:autotest - Enable integration with popular unit testing frameworks (QtTest, Google Test, Boost.Test) +dev-qt/qt-creator:autotest - Enable integration with popular unit testing frameworks (QtTest, GoogleTest, Boost.Test, Catch2) dev-qt/qt-creator:autotools - Build plugin for autotools-based projects dev-qt/qt-creator:baremetal - Build plugin for bare metal devices dev-qt/qt-creator:bazaar - Add support for GNU Bazaar version control system (requires manual installation of Bazaar client) @@ -2543,14 +2543,18 @@ dev-qt/qt-creator:boot2qt - Build plugin for Boot2Qt devices dev-qt/qt-creator:clang - Build clang-based plugins (code model, formatting, static analysis) dev-qt/qt-creator:clearcase - Add support for IBM ClearCase version control system (requires manual installation of ClearCase client) dev-qt/qt-creator:cmake - Build plugin for CMake-based projects +dev-qt/qt-creator:conan - Build plugin to integrate with the Conan package manager dev-qt/qt-creator:cppcheck - Enable integration with dev-util/cppcheck dev-qt/qt-creator:ctfvisualizer - Build the Chrome Trace Format visualizer plugin dev-qt/qt-creator:designer - Enable designer for QtWidgets-based UIs +dev-qt/qt-creator:docker - Build plugin for Docker support dev-qt/qt-creator:glsl - Build the GLSL editor plugin dev-qt/qt-creator:help - Enable the integrated documentation viewer +dev-qt/qt-creator:incredibuild - Enable integration with Incredibuild (requires manual installation of Incredibuild) dev-qt/qt-creator:lsp - Add support for the Language Server Protocol (LSP) dev-qt/qt-creator:mcu - Build plugin for MCU devices dev-qt/qt-creator:mercurial - Add support for dev-vcs/mercurial version control system +dev-qt/qt-creator:meson - Build plugin for Meson-based projects dev-qt/qt-creator:modeling - Build the graphical model editor plugin dev-qt/qt-creator:nim - Build plugin for Nim language support dev-qt/qt-creator:perforce - Add support for Perforce version control system (requires manual installation of Perforce client) @@ -2561,7 +2565,7 @@ dev-qt/qt-creator:qmldesigner - Enable designer for QML/QtQuick-based UIs dev-qt/qt-creator:qmljs - Build the QML/JavaScript editor plugin dev-qt/qt-creator:qmlprofiler - Build the QML profiler plugin dev-qt/qt-creator:qnx - Build plugin for QNX devices -dev-qt/qt-creator:remotelinux - Add support for deployment and execution on a remote Linux host +dev-qt/qt-creator:remotelinux - Build plugin for deployment and execution on a remote Linux host dev-qt/qt-creator:scxml - Build the graphical SCXML editor plugin dev-qt/qt-creator:serialterminal - Build the serial terminal plugin dev-qt/qt-creator:silversearcher - Enable integration with sys-apps/the_silver_searcher diff --git a/sci-libs/Manifest.gz b/sci-libs/Manifest.gz index c548b63bdfed..1854a169b59b 100644 Binary files a/sci-libs/Manifest.gz and b/sci-libs/Manifest.gz differ diff --git a/sci-libs/cddlib/cddlib-094m-r1.ebuild b/sci-libs/cddlib/cddlib-094m-r1.ebuild index bec5df5125db..bcfb95f450cd 100644 --- a/sci-libs/cddlib/cddlib-094m-r1.ebuild +++ b/sci-libs/cddlib/cddlib-094m-r1.ebuild @@ -14,7 +14,7 @@ SRC_URI="https://github.com/${PN}/${PN}/releases/download/${MY_PV}/${MY_P}.tar.g SLOT="0" LICENSE="GPL-2+" -KEYWORDS="amd64 ~arm ~ppc x86 ~amd64-linux ~x86-linux" +KEYWORDS="amd64 ~arm ~ppc ~riscv x86 ~amd64-linux ~x86-linux" IUSE="doc examples static-libs tools" DEPEND="dev-libs/gmp:0" diff --git a/sci-libs/symengine/symengine-0.7.0.ebuild b/sci-libs/symengine/symengine-0.7.0.ebuild index 91f658820bdf..da83537b7b5b 100644 --- a/sci-libs/symengine/symengine-0.7.0.ebuild +++ b/sci-libs/symengine/symengine-0.7.0.ebuild @@ -11,7 +11,7 @@ SRC_URI="https://github.com/sympy/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz" LICENSE="MIT" SLOT="0/0.4" -KEYWORDS="amd64 ~arm ~arm64 x86 ~amd64-linux ~x86-linux" +KEYWORDS="amd64 ~arm ~arm64 ~riscv x86 ~amd64-linux ~x86-linux" IUSE="arb benchmarks boost debug doc ecm flint llvm mpc mpfr openmp test tcmalloc threads" RESTRICT="!test? ( test )" diff --git a/sci-mathematics/Manifest.gz b/sci-mathematics/Manifest.gz index b338bb4ca9ce..01e11cdb2593 100644 Binary files a/sci-mathematics/Manifest.gz and b/sci-mathematics/Manifest.gz differ diff --git a/sci-mathematics/arb/arb-2.21.0.ebuild b/sci-mathematics/arb/arb-2.21.0.ebuild index e18ea81def99..977fd100e51f 100644 --- a/sci-mathematics/arb/arb-2.21.0.ebuild +++ b/sci-mathematics/arb/arb-2.21.0.ebuild @@ -15,7 +15,7 @@ RESTRICT="!test? ( test )" LICENSE="GPL-2+" SLOT="0/2" -KEYWORDS="~amd64 ~arm ~arm64 ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos" +KEYWORDS="~amd64 ~arm ~arm64 ~riscv ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos" RDEPEND=" dev-libs/gmp:0= diff --git a/sci-mathematics/flint/flint-2.8.4.ebuild b/sci-mathematics/flint/flint-2.8.4.ebuild index 155984f2418a..216026f6df27 100644 --- a/sci-mathematics/flint/flint-2.8.4.ebuild +++ b/sci-mathematics/flint/flint-2.8.4.ebuild @@ -21,7 +21,7 @@ LICENSE="LGPL-2.1+" # Based off the soname, e.g. /usr/lib64/libflint.so -> libflint.so.15 SLOT="0/16" -KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~x86" +KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~riscv ~x86" IUSE="doc ntl test" RESTRICT="!test? ( test )" diff --git a/sci-mathematics/gmp-ecm/gmp-ecm-7.0.4-r4.ebuild b/sci-mathematics/gmp-ecm/gmp-ecm-7.0.4-r4.ebuild index d090e6592b6d..a3e4c57b7900 100644 --- a/sci-mathematics/gmp-ecm/gmp-ecm-7.0.4-r4.ebuild +++ b/sci-mathematics/gmp-ecm/gmp-ecm-7.0.4-r4.ebuild @@ -13,7 +13,7 @@ SRC_URI="https://gitlab.inria.fr/zimmerma/ecm/uploads/9cd422ec80268f8a885e499e17 LICENSE="GPL-3 LGPL-3" SLOT="0" -KEYWORDS="amd64 ~arm ~arm64 x86 ~ppc-macos ~x64-macos" +KEYWORDS="amd64 ~arm ~arm64 ~riscv x86 ~ppc-macos ~x64-macos" IUSE="+custom-tune openmp static-libs cpu_flags_x86_sse2" DEPEND="dev-libs/gmp:=" diff --git a/sci-mathematics/octave-epstk/octave-epstk-2.4.ebuild b/sci-mathematics/octave-epstk/octave-epstk-2.4.ebuild index beaa8dc5478f..04ae2479ca9c 100644 --- a/sci-mathematics/octave-epstk/octave-epstk-2.4.ebuild +++ b/sci-mathematics/octave-epstk/octave-epstk-2.4.ebuild @@ -11,7 +11,7 @@ SRC_URI="mirror://debian/pool/main/${PN:0:1}/${PN}/${PN}_${PV}.orig.tar.bz2 S="${WORKDIR}" LICENSE="GPL-2" -KEYWORDS="~amd64 ~x86" +KEYWORDS="~amd64 ~riscv ~x86" SLOT="0" IUSE="doc" diff --git a/sci-mathematics/singular/singular-4.2.1.ebuild b/sci-mathematics/singular/singular-4.2.1.ebuild index 0f3497acf49d..015943a9e875 100644 --- a/sci-mathematics/singular/singular-4.2.1.ebuild +++ b/sci-mathematics/singular/singular-4.2.1.ebuild @@ -17,7 +17,7 @@ SRC_URI="ftp://jim.mathematik.uni-kl.de/pub/Math/${MY_PN}/SOURCES/${MY_DIR}/${PN LICENSE="BSD GPL-2 GPL-3" SLOT="0" -KEYWORDS="~amd64 ~ppc ~x86 ~x86-linux" +KEYWORDS="~amd64 ~ppc ~riscv ~x86 ~x86-linux" IUSE="emacs examples +readline static-libs" RDEPEND="dev-libs/gmp:0 diff --git a/sci-mathematics/spin/spin-6.4.5.ebuild b/sci-mathematics/spin/spin-6.4.5.ebuild index 010f2550a874..27e6d71ece09 100644 --- a/sci-mathematics/spin/spin-6.4.5.ebuild +++ b/sci-mathematics/spin/spin-6.4.5.ebuild @@ -14,7 +14,7 @@ SRC_URI="http://spinroot.com/spin/Src/${MY_P}.tar.gz" LICENSE="BSD" SLOT="0" -KEYWORDS="~amd64 ~x86" +KEYWORDS="~amd64 ~riscv ~x86" IUSE="graphviz tk" DEPEND="sys-devel/bison" diff --git a/sec-policy/Manifest.gz b/sec-policy/Manifest.gz index c87636257892..5624ec39796b 100644 Binary files a/sec-policy/Manifest.gz and b/sec-policy/Manifest.gz differ diff --git a/sec-policy/selinux-abrt/Manifest b/sec-policy/selinux-abrt/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-abrt/Manifest +++ b/sec-policy/selinux-abrt/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-howl/selinux-howl-9999.ebuild b/sec-policy/selinux-abrt/selinux-abrt-2.20210908-r1.ebuild similarity index 81% rename from sec-policy/selinux-howl/selinux-howl-9999.ebuild rename to sec-policy/selinux-abrt/selinux-abrt-2.20210908-r1.ebuild index 0f918988c1cb..566c4d283880 100644 --- a/sec-policy/selinux-howl/selinux-howl-9999.ebuild +++ b/sec-policy/selinux-abrt/selinux-abrt-2.20210908-r1.ebuild @@ -4,11 +4,11 @@ EAPI="7" IUSE="" -MODS="howl" +MODS="abrt" inherit selinux-policy-2 -DESCRIPTION="SELinux policy for howl" +DESCRIPTION="SELinux policy for abrt" if [[ ${PV} != 9999* ]] ; then KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" diff --git a/sec-policy/selinux-accountsd/Manifest b/sec-policy/selinux-accountsd/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-accountsd/Manifest +++ b/sec-policy/selinux-accountsd/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-2.20210908-r1.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-2.20210908-r1.ebuild new file mode 100644 index 000000000000..77cf980e7452 --- /dev/null +++ b/sec-policy/selinux-accountsd/selinux-accountsd-2.20210908-r1.ebuild @@ -0,0 +1,22 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="accountsd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for accountsd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi + +DEPEND="${DEPEND} + sec-policy/selinux-dbus +" +RDEPEND="${RDEPEND} + sec-policy/selinux-dbus +" diff --git a/sec-policy/selinux-acct/Manifest b/sec-policy/selinux-acct/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-acct/Manifest +++ b/sec-policy/selinux-acct/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-imaze/selinux-imaze-9999.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20210908-r1.ebuild similarity index 81% rename from sec-policy/selinux-imaze/selinux-imaze-9999.ebuild rename to sec-policy/selinux-acct/selinux-acct-2.20210908-r1.ebuild index d540291f3ff5..4fa166633db1 100644 --- a/sec-policy/selinux-imaze/selinux-imaze-9999.ebuild +++ b/sec-policy/selinux-acct/selinux-acct-2.20210908-r1.ebuild @@ -4,11 +4,11 @@ EAPI="7" IUSE="" -MODS="imaze" +MODS="acct" inherit selinux-policy-2 -DESCRIPTION="SELinux policy for imaze" +DESCRIPTION="SELinux policy for acct" if [[ ${PV} != 9999* ]] ; then KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" diff --git a/sec-policy/selinux-afs/Manifest b/sec-policy/selinux-afs/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-afs/Manifest +++ b/sec-policy/selinux-afs/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-dcc/selinux-dcc-9999.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20210908-r1.ebuild similarity index 82% rename from sec-policy/selinux-dcc/selinux-dcc-9999.ebuild rename to sec-policy/selinux-afs/selinux-afs-2.20210908-r1.ebuild index 51362c6858f4..bc88bf38b87f 100644 --- a/sec-policy/selinux-dcc/selinux-dcc-9999.ebuild +++ b/sec-policy/selinux-afs/selinux-afs-2.20210908-r1.ebuild @@ -4,11 +4,11 @@ EAPI="7" IUSE="" -MODS="dcc" +MODS="afs" inherit selinux-policy-2 -DESCRIPTION="SELinux policy for dcc" +DESCRIPTION="SELinux policy for afs" if [[ ${PV} != 9999* ]] ; then KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" diff --git a/sec-policy/selinux-aide/Manifest b/sec-policy/selinux-aide/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-aide/Manifest +++ b/sec-policy/selinux-aide/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-aide/selinux-aide-2.20210908-r1.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20210908-r1.ebuild new file mode 100644 index 000000000000..af980b62be96 --- /dev/null +++ b/sec-policy/selinux-aide/selinux-aide-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="aide" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for aide" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-alsa/Manifest b/sec-policy/selinux-alsa/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-alsa/Manifest +++ b/sec-policy/selinux-alsa/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20210908-r1.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20210908-r1.ebuild new file mode 100644 index 000000000000..aa16d18cd11b --- /dev/null +++ b/sec-policy/selinux-alsa/selinux-alsa-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="alsa" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for alsa" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-amanda/Manifest b/sec-policy/selinux-amanda/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-amanda/Manifest +++ b/sec-policy/selinux-amanda/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20210908-r1.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20210908-r1.ebuild new file mode 100644 index 000000000000..0047bd2df80b --- /dev/null +++ b/sec-policy/selinux-amanda/selinux-amanda-2.20210908-r1.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="amanda" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for amanda" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-inetd +" +RDEPEND="${RDEPEND} + sec-policy/selinux-inetd +" diff --git a/sec-policy/selinux-amavis/Manifest b/sec-policy/selinux-amavis/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-amavis/Manifest +++ b/sec-policy/selinux-amavis/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20210908-r1.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20210908-r1.ebuild new file mode 100644 index 000000000000..82316436d681 --- /dev/null +++ b/sec-policy/selinux-amavis/selinux-amavis-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="amavis" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for amavis" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-android/Manifest b/sec-policy/selinux-android/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-android/Manifest +++ b/sec-policy/selinux-android/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-android/selinux-android-2.20210908-r1.ebuild b/sec-policy/selinux-android/selinux-android-2.20210908-r1.ebuild new file mode 100644 index 000000000000..7adc5418a3bf --- /dev/null +++ b/sec-policy/selinux-android/selinux-android-2.20210908-r1.ebuild @@ -0,0 +1,24 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="android" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for android" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi + +DEPEND="${DEPEND} + sec-policy/selinux-java + sec-policy/selinux-xserver +" +RDEPEND="${RDEPEND} + sec-policy/selinux-java + sec-policy/selinux-xserver +" diff --git a/sec-policy/selinux-apache/Manifest b/sec-policy/selinux-apache/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-apache/Manifest +++ b/sec-policy/selinux-apache/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-apache/selinux-apache-2.20210908-r1.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20210908-r1.ebuild new file mode 100644 index 000000000000..9fe90cca7ab5 --- /dev/null +++ b/sec-policy/selinux-apache/selinux-apache-2.20210908-r1.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="apache" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for apache" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-kerberos +" +RDEPEND="${RDEPEND} + sec-policy/selinux-kerberos +" diff --git a/sec-policy/selinux-apcupsd/Manifest b/sec-policy/selinux-apcupsd/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-apcupsd/Manifest +++ b/sec-policy/selinux-apcupsd/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20210908-r1.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20210908-r1.ebuild new file mode 100644 index 000000000000..fb201e7413e0 --- /dev/null +++ b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20210908-r1.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="apcupsd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for apcupsd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${RDEPEND} + sec-policy/selinux-apache +" diff --git a/sec-policy/selinux-apm/Manifest b/sec-policy/selinux-apm/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-apm/Manifest +++ b/sec-policy/selinux-apm/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-apm/selinux-apm-2.20210908-r1.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20210908-r1.ebuild new file mode 100644 index 000000000000..a90c4084dcd4 --- /dev/null +++ b/sec-policy/selinux-apm/selinux-apm-2.20210908-r1.ebuild @@ -0,0 +1,36 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="acpi" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for acpi" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi + +pkg_postinst() { + # "apm" module got renamed to "acpi", must remove apm first + # the contexts are okay even tho the modules are not + # replaced in the same command (doesnt become unlabeled_t) + for i in ${POLICY_TYPES}; do + if semodule -s "${i}" -l | grep apm >/dev/null 2>&1; then + semodule -s "${i}" -r apm + fi + done + selinux-policy-2_pkg_postinst +} + +pkg_postrm() { + for i in ${POLICY_TYPES}; do + if semodule -s "${i}" -l | grep apm >/dev/null 2>&1; then + semodule -s "${i}" -r apm + fi + done + selinux-policy-2_pkg_postrm +} diff --git a/sec-policy/selinux-arpwatch/Manifest b/sec-policy/selinux-arpwatch/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-arpwatch/Manifest +++ b/sec-policy/selinux-arpwatch/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-9999.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20210908-r1.ebuild similarity index 79% rename from sec-policy/selinux-ddcprobe/selinux-ddcprobe-9999.ebuild rename to sec-policy/selinux-arpwatch/selinux-arpwatch-2.20210908-r1.ebuild index ebf0abde9bd8..fedef576e7f4 100644 --- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-9999.ebuild +++ b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20210908-r1.ebuild @@ -4,11 +4,11 @@ EAPI="7" IUSE="" -MODS="ddcprobe" +MODS="arpwatch" inherit selinux-policy-2 -DESCRIPTION="SELinux policy for ddcprobe" +DESCRIPTION="SELinux policy for arpwatch" if [[ ${PV} != 9999* ]] ; then KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" diff --git a/sec-policy/selinux-asterisk/Manifest b/sec-policy/selinux-asterisk/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-asterisk/Manifest +++ b/sec-policy/selinux-asterisk/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20210908-r1.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20210908-r1.ebuild new file mode 100644 index 000000000000..972ec77e5cef --- /dev/null +++ b/sec-policy/selinux-asterisk/selinux-asterisk-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="asterisk" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for asterisk" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-at/Manifest b/sec-policy/selinux-at/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-at/Manifest +++ b/sec-policy/selinux-at/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-ccs/selinux-ccs-9999.ebuild b/sec-policy/selinux-at/selinux-at-2.20210908-r1.ebuild similarity index 82% rename from sec-policy/selinux-ccs/selinux-ccs-9999.ebuild rename to sec-policy/selinux-at/selinux-at-2.20210908-r1.ebuild index 015466de3530..f575fc6c86c9 100644 --- a/sec-policy/selinux-ccs/selinux-ccs-9999.ebuild +++ b/sec-policy/selinux-at/selinux-at-2.20210908-r1.ebuild @@ -4,11 +4,11 @@ EAPI="7" IUSE="" -MODS="ccs" +MODS="at" inherit selinux-policy-2 -DESCRIPTION="SELinux policy for ccs" +DESCRIPTION="SELinux policy for at" if [[ ${PV} != 9999* ]] ; then KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" diff --git a/sec-policy/selinux-automount/Manifest b/sec-policy/selinux-automount/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-automount/Manifest +++ b/sec-policy/selinux-automount/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-9999.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20210908-r1.ebuild similarity index 79% rename from sec-policy/selinux-denyhosts/selinux-denyhosts-9999.ebuild rename to sec-policy/selinux-automount/selinux-automount-2.20210908-r1.ebuild index b6073e36bdc5..11ce54de05cf 100644 --- a/sec-policy/selinux-denyhosts/selinux-denyhosts-9999.ebuild +++ b/sec-policy/selinux-automount/selinux-automount-2.20210908-r1.ebuild @@ -4,11 +4,11 @@ EAPI="7" IUSE="" -MODS="denyhosts" +MODS="automount" inherit selinux-policy-2 -DESCRIPTION="SELinux policy for denyhosts" +DESCRIPTION="SELinux policy for automount" if [[ ${PV} != 9999* ]] ; then KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" diff --git a/sec-policy/selinux-avahi/Manifest b/sec-policy/selinux-avahi/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-avahi/Manifest +++ b/sec-policy/selinux-avahi/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20210908-r1.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20210908-r1.ebuild new file mode 100644 index 000000000000..677b4f8a474a --- /dev/null +++ b/sec-policy/selinux-avahi/selinux-avahi-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="avahi" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for avahi" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-awstats/Manifest b/sec-policy/selinux-awstats/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-awstats/Manifest +++ b/sec-policy/selinux-awstats/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20210908-r1.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20210908-r1.ebuild new file mode 100644 index 000000000000..9366e02af955 --- /dev/null +++ b/sec-policy/selinux-awstats/selinux-awstats-2.20210908-r1.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="awstats" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for awstats" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${RDEPEND} + sec-policy/selinux-apache +" diff --git a/sec-policy/selinux-backup/Manifest b/sec-policy/selinux-backup/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-backup/Manifest +++ b/sec-policy/selinux-backup/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-backup/selinux-backup-2.20210908-r1.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20210908-r1.ebuild new file mode 100644 index 000000000000..cb9b90e502a7 --- /dev/null +++ b/sec-policy/selinux-backup/selinux-backup-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="backup" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for generic backup apps" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-bacula/Manifest b/sec-policy/selinux-bacula/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-bacula/Manifest +++ b/sec-policy/selinux-bacula/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20210908-r1.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20210908-r1.ebuild new file mode 100644 index 000000000000..683ffbf85402 --- /dev/null +++ b/sec-policy/selinux-bacula/selinux-bacula-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="bacula" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for bacula" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-base-policy/Manifest b/sec-policy/selinux-base-policy/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-base-policy/Manifest +++ b/sec-policy/selinux-base-policy/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20210908-r1.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20210908-r1.ebuild new file mode 100644 index 000000000000..76791df9dcb2 --- /dev/null +++ b/sec-policy/selinux-base-policy/selinux-base-policy-2.20210908-r1.ebuild @@ -0,0 +1,129 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +if [[ ${PV} == 9999* ]]; then + EGIT_REPO_URI="${SELINUX_GIT_REPO:-https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}" + EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}" + EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy" + + inherit git-r3 +else + SRC_URI="https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_${PV/./_}/refpolicy-${PV}.tar.bz2 + https://dev.gentoo.org/~perfinion/patches/${PN}/patchbundle-${PN}-${PVR}.tar.bz2" + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi + +HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux" +DESCRIPTION="SELinux policy for core modules" + +IUSE="systemd +unconfined" + +PDEPEND="unconfined? ( sec-policy/selinux-unconfined )" +DEPEND="=sec-policy/selinux-base-${PVR}[systemd?]" +RDEPEND="${DEPEND}" +BDEPEND=" + sys-apps/checkpolicy + sys-devel/m4" + +MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork systemd tmpfiles udev userdomain usermanage unprivuser xdg" +LICENSE="GPL-2" +SLOT="0" +S="${WORKDIR}/" + +# Code entirely copied from selinux-eclass (cannot inherit due to dependency on +# itself), when reworked reinclude it. Only postinstall (where -b base.pp is +# added) needs to remain then. + +pkg_pretend() { + for i in ${POLICY_TYPES}; do + if [[ "${i}" == "targeted" ]] && ! use unconfined; then + die "If you use POLICY_TYPES=targeted, then USE=unconfined is mandatory." + fi + done +} + +src_prepare() { + local modfiles + + if [[ ${PV} != 9999* ]]; then + einfo "Applying SELinux policy updates ... " + eapply -p0 "${WORKDIR}/0001-full-patch-against-stable-release.patch" + fi + + eapply_user + + # Collect only those files needed for this particular module + for i in ${MODS}; do + modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles" + modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles" + done + + for i in ${POLICY_TYPES}; do + mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}" + cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \ + || die "Failed to copy Makefile.example to ${S}/${i}/Makefile" + + cp ${modfiles} "${S}"/${i} \ + || die "Failed to copy the module files to ${S}/${i}" + done +} + +src_compile() { + for i in ${POLICY_TYPES}; do + emake NAME=$i SHAREDIR="${ROOT}"/usr/share/selinux -C "${S}"/${i} + done +} + +src_install() { + local BASEDIR="/usr/share/selinux" + + for i in ${POLICY_TYPES}; do + for j in ${MODS}; do + einfo "Installing ${i} ${j} policy package" + insinto ${BASEDIR}/${i} + doins "${S}"/${i}/${j}.pp + done + done +} + +pkg_postinst() { + # Set root path and don't load policy into the kernel when cross compiling + local root_opts="" + if [[ "${ROOT}" != "" ]]; then + root_opts="-p ${ROOT} -n" + fi + + # Override the command from the eclass, we need to load in base as well here + local COMMAND="-i base.pp" + if has_version "> "${S}/refpolicy/build.conf" || die + + # Prepare initial configuration + cd "${S}/refpolicy" || die + emake conf + + # Setup the policies based on the types delivered by the end user. + # These types can be "targeted", "strict", "mcs" and "mls". + for i in ${POLICY_TYPES}; do + cp -a "${S}/refpolicy" "${S}/${i}" || die + cd "${S}/${i}" || die + + sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf" || die + + sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \ + "${S}/${i}/build.conf" || die "build.conf setup failed." + + if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]]; + then + # MCS/MLS require additional settings + sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \ + || die "failed to set type to mls" + fi + + if [ "${i}" == "targeted" ]; then + sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \ + "${S}/${i}/config/appconfig-standard/seusers" \ + || die "targeted seusers setup failed." + fi + + if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then + sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \ + "${S}/${i}/config/appconfig-${i}/seusers" \ + || die "policy seusers setup failed." + fi + done +} + +src_compile() { + [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" + + for i in ${POLICY_TYPES}; do + cd "${S}/${i}" || die + emake base + if use doc; then + emake html + fi + done +} + +src_install() { + [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" + + for i in ${POLICY_TYPES}; do + cd "${S}/${i}" || die + + emake DESTDIR="${D}" install + emake DESTDIR="${D}" install-headers + + echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type" || die + + echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types" || die + + # libsemanage won't make this on its own + keepdir "/etc/selinux/${i}/policy" + + if use doc; then + docinto ${i}/html + dodoc -r doc/html/*; + fi + + insinto /usr/share/selinux/devel; + doins doc/policy.xml; + + done + + docinto / + dodoc doc/Makefile.example doc/example.{te,fc,if} + + doman man/man8/*.8; + + insinto /etc/selinux + doins "${FILESDIR}/config" + + insinto /usr/share/portage/config/sets + doins "${FILESDIR}/selinux.conf" +} diff --git a/sec-policy/selinux-bind/Manifest b/sec-policy/selinux-bind/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-bind/Manifest +++ b/sec-policy/selinux-bind/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-bind/selinux-bind-2.20210908-r1.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20210908-r1.ebuild new file mode 100644 index 000000000000..497d0737c5e6 --- /dev/null +++ b/sec-policy/selinux-bind/selinux-bind-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="bind" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for bind" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-bitcoin/Manifest b/sec-policy/selinux-bitcoin/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-bitcoin/Manifest +++ b/sec-policy/selinux-bitcoin/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20210908-r1.ebuild b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20210908-r1.ebuild new file mode 100644 index 000000000000..304315bef0e8 --- /dev/null +++ b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="bitcoin" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for bitcoin" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-bitlbee/Manifest b/sec-policy/selinux-bitlbee/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-bitlbee/Manifest +++ b/sec-policy/selinux-bitlbee/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20210908-r1.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20210908-r1.ebuild new file mode 100644 index 000000000000..00c8d9fd7487 --- /dev/null +++ b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20210908-r1.ebuild @@ -0,0 +1,22 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="bitlbee" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for bitlbee" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi + +DEPEND="${DEPEND} + sec-policy/selinux-inetd +" +RDEPEND="${RDEPEND} + sec-policy/selinux-inetd +" diff --git a/sec-policy/selinux-bluetooth/Manifest b/sec-policy/selinux-bluetooth/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-bluetooth/Manifest +++ b/sec-policy/selinux-bluetooth/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20210908-r1.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20210908-r1.ebuild new file mode 100644 index 000000000000..796784073526 --- /dev/null +++ b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="bluetooth" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for bluetooth" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-brctl/Manifest b/sec-policy/selinux-brctl/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-brctl/Manifest +++ b/sec-policy/selinux-brctl/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20210908-r1.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20210908-r1.ebuild new file mode 100644 index 000000000000..0eef7ed48ada --- /dev/null +++ b/sec-policy/selinux-brctl/selinux-brctl-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="brctl" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for brctl" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-cachefilesd/Manifest b/sec-policy/selinux-cachefilesd/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-cachefilesd/Manifest +++ b/sec-policy/selinux-cachefilesd/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20210908-r1.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20210908-r1.ebuild new file mode 100644 index 000000000000..2db9866d2b02 --- /dev/null +++ b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="cachefilesd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for cachefilesd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-calamaris/Manifest b/sec-policy/selinux-calamaris/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-calamaris/Manifest +++ b/sec-policy/selinux-calamaris/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20210908-r1.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20210908-r1.ebuild new file mode 100644 index 000000000000..8cd49f8b4172 --- /dev/null +++ b/sec-policy/selinux-calamaris/selinux-calamaris-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="calamaris" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for calamaris" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-canna/Manifest b/sec-policy/selinux-canna/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-canna/Manifest +++ b/sec-policy/selinux-canna/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-canna/selinux-canna-2.20210908-r1.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20210908-r1.ebuild new file mode 100644 index 000000000000..8430351d466f --- /dev/null +++ b/sec-policy/selinux-canna/selinux-canna-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="canna" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for canna" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-cdrecord/Manifest b/sec-policy/selinux-cdrecord/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-cdrecord/Manifest +++ b/sec-policy/selinux-cdrecord/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20210908-r1.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20210908-r1.ebuild new file mode 100644 index 000000000000..238417f55f90 --- /dev/null +++ b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="cdrecord" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for cdrecord" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-ceph/Manifest b/sec-policy/selinux-ceph/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-ceph/Manifest +++ b/sec-policy/selinux-ceph/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-ceph/selinux-ceph-2.20210908-r1.ebuild b/sec-policy/selinux-ceph/selinux-ceph-2.20210908-r1.ebuild new file mode 100644 index 000000000000..aada28a46679 --- /dev/null +++ b/sec-policy/selinux-ceph/selinux-ceph-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="ceph" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ceph" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-certbot/Manifest b/sec-policy/selinux-certbot/Manifest new file mode 100644 index 000000000000..309fae9f26e8 --- /dev/null +++ b/sec-policy/selinux-certbot/Manifest @@ -0,0 +1,2 @@ +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-certbot/metadata.xml b/sec-policy/selinux-certbot/metadata.xml new file mode 100644 index 000000000000..781bc07e6d59 --- /dev/null +++ b/sec-policy/selinux-certbot/metadata.xml @@ -0,0 +1,8 @@ + + + + + selinux@gentoo.org + SELinux Team + + diff --git a/sec-policy/selinux-certbot/selinux-certbot-2.20210908-r1.ebuild b/sec-policy/selinux-certbot/selinux-certbot-2.20210908-r1.ebuild new file mode 100644 index 000000000000..bcab75ea06d9 --- /dev/null +++ b/sec-policy/selinux-certbot/selinux-certbot-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="certbot" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for certbot" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-certbot/selinux-certbot-9999.ebuild b/sec-policy/selinux-certbot/selinux-certbot-9999.ebuild new file mode 100644 index 000000000000..bcab75ea06d9 --- /dev/null +++ b/sec-policy/selinux-certbot/selinux-certbot-9999.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="certbot" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for certbot" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-cgmanager/Manifest b/sec-policy/selinux-cgmanager/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-cgmanager/Manifest +++ b/sec-policy/selinux-cgmanager/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20210908-r1.ebuild b/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20210908-r1.ebuild new file mode 100644 index 000000000000..a90851b44d78 --- /dev/null +++ b/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="cgmanager" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for cgmanager" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-cgroup/Manifest b/sec-policy/selinux-cgroup/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-cgroup/Manifest +++ b/sec-policy/selinux-cgroup/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20210908-r1.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20210908-r1.ebuild new file mode 100644 index 000000000000..05bba56663a6 --- /dev/null +++ b/sec-policy/selinux-cgroup/selinux-cgroup-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="cgroup" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for cgroup" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-chromium/Manifest b/sec-policy/selinux-chromium/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-chromium/Manifest +++ b/sec-policy/selinux-chromium/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20210908-r1.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20210908-r1.ebuild new file mode 100644 index 000000000000..5426155c0e52 --- /dev/null +++ b/sec-policy/selinux-chromium/selinux-chromium-2.20210908-r1.ebuild @@ -0,0 +1,22 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="alsa" +MODS="chromium" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for chromium" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi + +DEPEND="${DEPEND} + sec-policy/selinux-xserver +" +RDEPEND="${RDEPEND} + sec-policy/selinux-xserver +" diff --git a/sec-policy/selinux-chronyd/Manifest b/sec-policy/selinux-chronyd/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-chronyd/Manifest +++ b/sec-policy/selinux-chronyd/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20210908-r1.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20210908-r1.ebuild new file mode 100644 index 000000000000..454a1dd6b44c --- /dev/null +++ b/sec-policy/selinux-chronyd/selinux-chronyd-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="chronyd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for chronyd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-clamav/Manifest b/sec-policy/selinux-clamav/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-clamav/Manifest +++ b/sec-policy/selinux-clamav/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20210908-r1.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20210908-r1.ebuild new file mode 100644 index 000000000000..ffea128815f2 --- /dev/null +++ b/sec-policy/selinux-clamav/selinux-clamav-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="clamav" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for clamav" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-collectd/Manifest b/sec-policy/selinux-collectd/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-collectd/Manifest +++ b/sec-policy/selinux-collectd/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20210908-r1.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20210908-r1.ebuild new file mode 100644 index 000000000000..fe771dfefb17 --- /dev/null +++ b/sec-policy/selinux-collectd/selinux-collectd-2.20210908-r1.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="collectd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for collectd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi + +DEPEND="${DEPEND} + sec-policy/selinux-apache +" + +RDEPEND="${RDEPEND} + sec-policy/selinux-apache +" diff --git a/sec-policy/selinux-colord/Manifest b/sec-policy/selinux-colord/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-colord/Manifest +++ b/sec-policy/selinux-colord/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-colord/selinux-colord-2.20210908-r1.ebuild b/sec-policy/selinux-colord/selinux-colord-2.20210908-r1.ebuild new file mode 100644 index 000000000000..13c5f4e3673d --- /dev/null +++ b/sec-policy/selinux-colord/selinux-colord-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="colord" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for colord" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-corosync/Manifest b/sec-policy/selinux-corosync/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-corosync/Manifest +++ b/sec-policy/selinux-corosync/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20210908-r1.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20210908-r1.ebuild new file mode 100644 index 000000000000..c9128e7df7e5 --- /dev/null +++ b/sec-policy/selinux-corosync/selinux-corosync-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="corosync" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for corosync" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-couchdb/Manifest b/sec-policy/selinux-couchdb/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-couchdb/Manifest +++ b/sec-policy/selinux-couchdb/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20210908-r1.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20210908-r1.ebuild new file mode 100644 index 000000000000..00e71eb7d1ee --- /dev/null +++ b/sec-policy/selinux-couchdb/selinux-couchdb-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="couchdb" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for couchdb" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-courier/Manifest b/sec-policy/selinux-courier/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-courier/Manifest +++ b/sec-policy/selinux-courier/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-courier/selinux-courier-2.20210908-r1.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20210908-r1.ebuild new file mode 100644 index 000000000000..fdd313198669 --- /dev/null +++ b/sec-policy/selinux-courier/selinux-courier-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="courier" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for courier" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-cpucontrol/Manifest b/sec-policy/selinux-cpucontrol/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-cpucontrol/Manifest +++ b/sec-policy/selinux-cpucontrol/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-9999.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20210908-r1.ebuild similarity index 78% rename from sec-policy/selinux-clockspeed/selinux-clockspeed-9999.ebuild rename to sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20210908-r1.ebuild index 881a950a1bdf..bd7db63213eb 100644 --- a/sec-policy/selinux-clockspeed/selinux-clockspeed-9999.ebuild +++ b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20210908-r1.ebuild @@ -4,11 +4,11 @@ EAPI="7" IUSE="" -MODS="clockspeed" +MODS="cpucontrol" inherit selinux-policy-2 -DESCRIPTION="SELinux policy for clockspeed" +DESCRIPTION="SELinux policy for cpucontrol" if [[ ${PV} != 9999* ]] ; then KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" diff --git a/sec-policy/selinux-cpufreqselector/Manifest b/sec-policy/selinux-cpufreqselector/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-cpufreqselector/Manifest +++ b/sec-policy/selinux-cpufreqselector/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20210908-r1.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20210908-r1.ebuild new file mode 100644 index 000000000000..fee5225b6f08 --- /dev/null +++ b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="cpufreqselector" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for cpufreqselector" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-cups/Manifest b/sec-policy/selinux-cups/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-cups/Manifest +++ b/sec-policy/selinux-cups/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-cups/selinux-cups-2.20210908-r1.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20210908-r1.ebuild new file mode 100644 index 000000000000..2fef08518b32 --- /dev/null +++ b/sec-policy/selinux-cups/selinux-cups-2.20210908-r1.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="cups" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for cups" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-lpd +" +RDEPEND="${RDEPEND} + sec-policy/selinux-lpd +" diff --git a/sec-policy/selinux-cvs/Manifest b/sec-policy/selinux-cvs/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-cvs/Manifest +++ b/sec-policy/selinux-cvs/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20210908-r1.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20210908-r1.ebuild new file mode 100644 index 000000000000..0f1c185a28b0 --- /dev/null +++ b/sec-policy/selinux-cvs/selinux-cvs-2.20210908-r1.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="cvs" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for cvs" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-apache + sec-policy/selinux-inetd +" +RDEPEND="${RDEPEND} + sec-policy/selinux-apache + sec-policy/selinux-inetd +" diff --git a/sec-policy/selinux-cyphesis/Manifest b/sec-policy/selinux-cyphesis/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-cyphesis/Manifest +++ b/sec-policy/selinux-cyphesis/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20210908-r1.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20210908-r1.ebuild new file mode 100644 index 000000000000..03e4626254c3 --- /dev/null +++ b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="cyphesis" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for cyphesis" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-daemontools/Manifest b/sec-policy/selinux-daemontools/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-daemontools/Manifest +++ b/sec-policy/selinux-daemontools/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20210908-r1.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20210908-r1.ebuild new file mode 100644 index 000000000000..a8bbb7ad0359 --- /dev/null +++ b/sec-policy/selinux-daemontools/selinux-daemontools-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="daemontools" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for daemontools" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-dante/Manifest b/sec-policy/selinux-dante/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-dante/Manifest +++ b/sec-policy/selinux-dante/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-dante/selinux-dante-2.20210908-r1.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20210908-r1.ebuild new file mode 100644 index 000000000000..40bf257017a2 --- /dev/null +++ b/sec-policy/selinux-dante/selinux-dante-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="dante" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dante" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-dbadm/Manifest b/sec-policy/selinux-dbadm/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-dbadm/Manifest +++ b/sec-policy/selinux-dbadm/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20210908-r1.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20210908-r1.ebuild new file mode 100644 index 000000000000..fb89dc5b4507 --- /dev/null +++ b/sec-policy/selinux-dbadm/selinux-dbadm-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="dbadm" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dbadm" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-dbskk/Manifest b/sec-policy/selinux-dbskk/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-dbskk/Manifest +++ b/sec-policy/selinux-dbskk/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20210908-r1.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20210908-r1.ebuild new file mode 100644 index 000000000000..db7f2e21c1e5 --- /dev/null +++ b/sec-policy/selinux-dbskk/selinux-dbskk-2.20210908-r1.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="dbskk" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dbskk" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-inetd +" +RDEPEND="${RDEPEND} + sec-policy/selinux-inetd +" diff --git a/sec-policy/selinux-dbus/Manifest b/sec-policy/selinux-dbus/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-dbus/Manifest +++ b/sec-policy/selinux-dbus/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20210908-r1.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20210908-r1.ebuild new file mode 100644 index 000000000000..1713ca84a2ba --- /dev/null +++ b/sec-policy/selinux-dbus/selinux-dbus-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="dbus" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dbus" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-ddclient/Manifest b/sec-policy/selinux-ddclient/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-ddclient/Manifest +++ b/sec-policy/selinux-ddclient/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20210908-r1.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20210908-r1.ebuild new file mode 100644 index 000000000000..e223b3304c62 --- /dev/null +++ b/sec-policy/selinux-ddclient/selinux-ddclient-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="ddclient" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ddclient" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-devicekit/Manifest b/sec-policy/selinux-devicekit/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-devicekit/Manifest +++ b/sec-policy/selinux-devicekit/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20210908-r1.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20210908-r1.ebuild new file mode 100644 index 000000000000..98d0c516dd82 --- /dev/null +++ b/sec-policy/selinux-devicekit/selinux-devicekit-2.20210908-r1.ebuild @@ -0,0 +1,22 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="devicekit" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for devicekit" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi + +DEPEND="${DEPEND} + sec-policy/selinux-dbus +" +RDEPEND="${RDEPEND} + sec-policy/selinux-dbus +" diff --git a/sec-policy/selinux-dhcp/Manifest b/sec-policy/selinux-dhcp/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-dhcp/Manifest +++ b/sec-policy/selinux-dhcp/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20210908-r1.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20210908-r1.ebuild new file mode 100644 index 000000000000..2891e9abf308 --- /dev/null +++ b/sec-policy/selinux-dhcp/selinux-dhcp-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="dhcp" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dhcp" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-dictd/Manifest b/sec-policy/selinux-dictd/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-dictd/Manifest +++ b/sec-policy/selinux-dictd/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20210908-r1.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20210908-r1.ebuild new file mode 100644 index 000000000000..2456923350b5 --- /dev/null +++ b/sec-policy/selinux-dictd/selinux-dictd-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="dictd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dictd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-dirmngr/Manifest b/sec-policy/selinux-dirmngr/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-dirmngr/Manifest +++ b/sec-policy/selinux-dirmngr/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20210908-r1.ebuild b/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20210908-r1.ebuild new file mode 100644 index 000000000000..2730a3b59d2e --- /dev/null +++ b/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="dirmngr" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dirmngr" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-dirsrv/Manifest b/sec-policy/selinux-dirsrv/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-dirsrv/Manifest +++ b/sec-policy/selinux-dirsrv/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20210908-r1.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20210908-r1.ebuild new file mode 100644 index 000000000000..dede6b085a0f --- /dev/null +++ b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="dirsrv" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dirsrv" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-distcc/Manifest b/sec-policy/selinux-distcc/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-distcc/Manifest +++ b/sec-policy/selinux-distcc/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20210908-r1.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20210908-r1.ebuild new file mode 100644 index 000000000000..5a3d084f4076 --- /dev/null +++ b/sec-policy/selinux-distcc/selinux-distcc-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="distcc" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for distcc" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-djbdns/Manifest b/sec-policy/selinux-djbdns/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-djbdns/Manifest +++ b/sec-policy/selinux-djbdns/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20210908-r1.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20210908-r1.ebuild new file mode 100644 index 000000000000..0bc9c0d61617 --- /dev/null +++ b/sec-policy/selinux-djbdns/selinux-djbdns-2.20210908-r1.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="djbdns" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for djbdns" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-daemontools + sec-policy/selinux-ucspitcp +" +RDEPEND="${RDEPEND} + sec-policy/selinux-daemontools + sec-policy/selinux-ucspitcp +" diff --git a/sec-policy/selinux-dkim/Manifest b/sec-policy/selinux-dkim/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-dkim/Manifest +++ b/sec-policy/selinux-dkim/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20210908-r1.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20210908-r1.ebuild new file mode 100644 index 000000000000..70d343daa3ad --- /dev/null +++ b/sec-policy/selinux-dkim/selinux-dkim-2.20210908-r1.ebuild @@ -0,0 +1,22 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="dkim" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dkim" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi + +DEPEND="${DEPEND} + sec-policy/selinux-milter +" +RDEPEND="${RDEPEND} + sec-policy/selinux-milter +" diff --git a/sec-policy/selinux-dmidecode/Manifest b/sec-policy/selinux-dmidecode/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-dmidecode/Manifest +++ b/sec-policy/selinux-dmidecode/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20210908-r1.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20210908-r1.ebuild new file mode 100644 index 000000000000..b247a62eab5a --- /dev/null +++ b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="dmidecode" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dmidecode" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-dnsmasq/Manifest b/sec-policy/selinux-dnsmasq/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-dnsmasq/Manifest +++ b/sec-policy/selinux-dnsmasq/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20210908-r1.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20210908-r1.ebuild new file mode 100644 index 000000000000..3ff8fc96a5c0 --- /dev/null +++ b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="dnsmasq" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dnsmasq" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-dovecot/Manifest b/sec-policy/selinux-dovecot/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-dovecot/Manifest +++ b/sec-policy/selinux-dovecot/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20210908-r1.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20210908-r1.ebuild new file mode 100644 index 000000000000..79a866076236 --- /dev/null +++ b/sec-policy/selinux-dovecot/selinux-dovecot-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="dovecot" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dovecot" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-dpkg/Manifest b/sec-policy/selinux-dpkg/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-dpkg/Manifest +++ b/sec-policy/selinux-dpkg/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20210908-r1.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20210908-r1.ebuild new file mode 100644 index 000000000000..1039d2cf5282 --- /dev/null +++ b/sec-policy/selinux-dpkg/selinux-dpkg-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="dpkg" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dpkg" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-dracut/Manifest b/sec-policy/selinux-dracut/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-dracut/Manifest +++ b/sec-policy/selinux-dracut/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20210908-r1.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20210908-r1.ebuild new file mode 100644 index 000000000000..70a8bd0d6452 --- /dev/null +++ b/sec-policy/selinux-dracut/selinux-dracut-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="dracut" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dracut" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-dropbox/Manifest b/sec-policy/selinux-dropbox/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-dropbox/Manifest +++ b/sec-policy/selinux-dropbox/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-2.20210908-r1.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-2.20210908-r1.ebuild new file mode 100644 index 000000000000..6aa844b5c6c3 --- /dev/null +++ b/sec-policy/selinux-dropbox/selinux-dropbox-2.20210908-r1.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="dropbox" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dropbox" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-xserver + sec-policy/selinux-dbus +" +RDEPEND="${RDEPEND} + sec-policy/selinux-xserver + sec-policy/selinux-dbus +" diff --git a/sec-policy/selinux-entropyd/Manifest b/sec-policy/selinux-entropyd/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-entropyd/Manifest +++ b/sec-policy/selinux-entropyd/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20210908-r1.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20210908-r1.ebuild new file mode 100644 index 000000000000..36773a1e63c6 --- /dev/null +++ b/sec-policy/selinux-entropyd/selinux-entropyd-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="entropyd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for entropyd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-evolution/Manifest b/sec-policy/selinux-evolution/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-evolution/Manifest +++ b/sec-policy/selinux-evolution/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20210908-r1.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20210908-r1.ebuild new file mode 100644 index 000000000000..a4edb7b7e787 --- /dev/null +++ b/sec-policy/selinux-evolution/selinux-evolution-2.20210908-r1.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="evolution" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for evolution" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-xserver +" +RDEPEND="${RDEPEND} + sec-policy/selinux-xserver +" diff --git a/sec-policy/selinux-exim/Manifest b/sec-policy/selinux-exim/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-exim/Manifest +++ b/sec-policy/selinux-exim/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-exim/selinux-exim-2.20210908-r1.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20210908-r1.ebuild new file mode 100644 index 000000000000..0b031fda3499 --- /dev/null +++ b/sec-policy/selinux-exim/selinux-exim-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="exim" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for exim" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-fail2ban/Manifest b/sec-policy/selinux-fail2ban/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-fail2ban/Manifest +++ b/sec-policy/selinux-fail2ban/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20210908-r1.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20210908-r1.ebuild new file mode 100644 index 000000000000..7938f868c74c --- /dev/null +++ b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="fail2ban" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for fail2ban" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-fetchmail/Manifest b/sec-policy/selinux-fetchmail/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-fetchmail/Manifest +++ b/sec-policy/selinux-fetchmail/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20210908-r1.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20210908-r1.ebuild new file mode 100644 index 000000000000..af90ce103059 --- /dev/null +++ b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="fetchmail" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for fetchmail" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-finger/Manifest b/sec-policy/selinux-finger/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-finger/Manifest +++ b/sec-policy/selinux-finger/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-finger/selinux-finger-2.20210908-r1.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20210908-r1.ebuild new file mode 100644 index 000000000000..c04bfb6bd619 --- /dev/null +++ b/sec-policy/selinux-finger/selinux-finger-2.20210908-r1.ebuild @@ -0,0 +1,22 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="finger" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for finger" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi + +DEPEND="${DEPEND} + sec-policy/selinux-inetd +" +RDEPEND="${RDEPEND} + sec-policy/selinux-inetd +" diff --git a/sec-policy/selinux-flash/Manifest b/sec-policy/selinux-flash/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-flash/Manifest +++ b/sec-policy/selinux-flash/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-flash/selinux-flash-2.20210908-r1.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20210908-r1.ebuild new file mode 100644 index 000000000000..54206b36d5a3 --- /dev/null +++ b/sec-policy/selinux-flash/selinux-flash-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="flash" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for flash" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-fprintd/Manifest b/sec-policy/selinux-fprintd/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-fprintd/Manifest +++ b/sec-policy/selinux-fprintd/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20210908-r1.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20210908-r1.ebuild new file mode 100644 index 000000000000..f8df15922f64 --- /dev/null +++ b/sec-policy/selinux-fprintd/selinux-fprintd-2.20210908-r1.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="fprintd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for fprintd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-dbus +" +RDEPEND="${RDEPEND} + sec-policy/selinux-dbus +" diff --git a/sec-policy/selinux-ftp/Manifest b/sec-policy/selinux-ftp/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-ftp/Manifest +++ b/sec-policy/selinux-ftp/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20210908-r1.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20210908-r1.ebuild new file mode 100644 index 000000000000..844153517449 --- /dev/null +++ b/sec-policy/selinux-ftp/selinux-ftp-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="ftp" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ftp" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-games/Manifest b/sec-policy/selinux-games/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-games/Manifest +++ b/sec-policy/selinux-games/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-games/selinux-games-2.20210908-r1.ebuild b/sec-policy/selinux-games/selinux-games-2.20210908-r1.ebuild new file mode 100644 index 000000000000..577d234c778b --- /dev/null +++ b/sec-policy/selinux-games/selinux-games-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="games" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for games" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-gatekeeper/Manifest b/sec-policy/selinux-gatekeeper/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-gatekeeper/Manifest +++ b/sec-policy/selinux-gatekeeper/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20210908-r1.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20210908-r1.ebuild new file mode 100644 index 000000000000..c94ef3e43afd --- /dev/null +++ b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="gatekeeper" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for gatekeeper" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-git/Manifest b/sec-policy/selinux-git/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-git/Manifest +++ b/sec-policy/selinux-git/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-git/selinux-git-2.20210908-r1.ebuild b/sec-policy/selinux-git/selinux-git-2.20210908-r1.ebuild new file mode 100644 index 000000000000..3e5d3beafb77 --- /dev/null +++ b/sec-policy/selinux-git/selinux-git-2.20210908-r1.ebuild @@ -0,0 +1,22 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="git" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for git" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi + +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${DEPEND} + sec-policy/selinux-apache +" diff --git a/sec-policy/selinux-gitosis/Manifest b/sec-policy/selinux-gitosis/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-gitosis/Manifest +++ b/sec-policy/selinux-gitosis/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20210908-r1.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20210908-r1.ebuild new file mode 100644 index 000000000000..d31b6206f3ba --- /dev/null +++ b/sec-policy/selinux-gitosis/selinux-gitosis-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="gitosis" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for gitosis" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-gnome/Manifest b/sec-policy/selinux-gnome/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-gnome/Manifest +++ b/sec-policy/selinux-gnome/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20210908-r1.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20210908-r1.ebuild new file mode 100644 index 000000000000..c8793c6f4a34 --- /dev/null +++ b/sec-policy/selinux-gnome/selinux-gnome-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="gnome" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for gnome" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-googletalk/Manifest b/sec-policy/selinux-googletalk/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-googletalk/Manifest +++ b/sec-policy/selinux-googletalk/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20210908-r1.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20210908-r1.ebuild new file mode 100644 index 000000000000..4ef14cdf9a37 --- /dev/null +++ b/sec-policy/selinux-googletalk/selinux-googletalk-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="alsa" +MODS="googletalk" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for googletalk" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-gorg/Manifest b/sec-policy/selinux-gorg/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-gorg/Manifest +++ b/sec-policy/selinux-gorg/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20210908-r1.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20210908-r1.ebuild new file mode 100644 index 000000000000..47b3d42f04f3 --- /dev/null +++ b/sec-policy/selinux-gorg/selinux-gorg-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="gorg" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for gorg" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-gpg/Manifest b/sec-policy/selinux-gpg/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-gpg/Manifest +++ b/sec-policy/selinux-gpg/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20210908-r1.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20210908-r1.ebuild new file mode 100644 index 000000000000..bf0b58b5e806 --- /dev/null +++ b/sec-policy/selinux-gpg/selinux-gpg-2.20210908-r1.ebuild @@ -0,0 +1,22 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="gpg" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for gpg" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi + +DEPEND="${DEPEND} + sec-policy/selinux-dirmngr +" +RDEPEND="${RDEPEND} + sec-policy/selinux-dirmngr +" diff --git a/sec-policy/selinux-gpm/Manifest b/sec-policy/selinux-gpm/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-gpm/Manifest +++ b/sec-policy/selinux-gpm/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20210908-r1.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20210908-r1.ebuild new file mode 100644 index 000000000000..cecbb2fe9078 --- /dev/null +++ b/sec-policy/selinux-gpm/selinux-gpm-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="gpm" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for gpm" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-gpsd/Manifest b/sec-policy/selinux-gpsd/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-gpsd/Manifest +++ b/sec-policy/selinux-gpsd/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20210908-r1.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20210908-r1.ebuild new file mode 100644 index 000000000000..e64bbda8465b --- /dev/null +++ b/sec-policy/selinux-gpsd/selinux-gpsd-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="gpsd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for gpsd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-gssproxy/Manifest b/sec-policy/selinux-gssproxy/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-gssproxy/Manifest +++ b/sec-policy/selinux-gssproxy/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20210908-r1.ebuild b/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20210908-r1.ebuild new file mode 100644 index 000000000000..969503d806a1 --- /dev/null +++ b/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="gssproxy" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for gssproxy" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-hddtemp/Manifest b/sec-policy/selinux-hddtemp/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-hddtemp/Manifest +++ b/sec-policy/selinux-hddtemp/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20210908-r1.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20210908-r1.ebuild new file mode 100644 index 000000000000..f2758766efa8 --- /dev/null +++ b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="hddtemp" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for hddtemp" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-icecast/Manifest b/sec-policy/selinux-icecast/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-icecast/Manifest +++ b/sec-policy/selinux-icecast/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20210908-r1.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20210908-r1.ebuild new file mode 100644 index 000000000000..c33fc50c89bb --- /dev/null +++ b/sec-policy/selinux-icecast/selinux-icecast-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="icecast" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for icecast" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-ifplugd/Manifest b/sec-policy/selinux-ifplugd/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-ifplugd/Manifest +++ b/sec-policy/selinux-ifplugd/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20210908-r1.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20210908-r1.ebuild new file mode 100644 index 000000000000..51e8d681eb19 --- /dev/null +++ b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="ifplugd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ifplugd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-inetd/Manifest b/sec-policy/selinux-inetd/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-inetd/Manifest +++ b/sec-policy/selinux-inetd/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20210908-r1.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20210908-r1.ebuild new file mode 100644 index 000000000000..afaecea065b3 --- /dev/null +++ b/sec-policy/selinux-inetd/selinux-inetd-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="inetd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for inetd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-inn/Manifest b/sec-policy/selinux-inn/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-inn/Manifest +++ b/sec-policy/selinux-inn/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-inn/selinux-inn-2.20210908-r1.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20210908-r1.ebuild new file mode 100644 index 000000000000..7f7e9e1aec54 --- /dev/null +++ b/sec-policy/selinux-inn/selinux-inn-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="inn" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for inn" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-ipsec/Manifest b/sec-policy/selinux-ipsec/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-ipsec/Manifest +++ b/sec-policy/selinux-ipsec/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20210908-r1.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20210908-r1.ebuild new file mode 100644 index 000000000000..a793fad6421c --- /dev/null +++ b/sec-policy/selinux-ipsec/selinux-ipsec-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="ipsec" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ipsec" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-irc/Manifest b/sec-policy/selinux-irc/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-irc/Manifest +++ b/sec-policy/selinux-irc/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-irc/selinux-irc-2.20210908-r1.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20210908-r1.ebuild new file mode 100644 index 000000000000..aa9ca53e8509 --- /dev/null +++ b/sec-policy/selinux-irc/selinux-irc-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="irc" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for irc" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-ircd/Manifest b/sec-policy/selinux-ircd/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-ircd/Manifest +++ b/sec-policy/selinux-ircd/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20210908-r1.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20210908-r1.ebuild new file mode 100644 index 000000000000..0bd902f864fd --- /dev/null +++ b/sec-policy/selinux-ircd/selinux-ircd-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="ircd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ircd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-irqbalance/Manifest b/sec-policy/selinux-irqbalance/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-irqbalance/Manifest +++ b/sec-policy/selinux-irqbalance/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20210908-r1.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20210908-r1.ebuild new file mode 100644 index 000000000000..9977ea8c2fbb --- /dev/null +++ b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="irqbalance" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for irqbalance" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-jabber/Manifest b/sec-policy/selinux-jabber/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-jabber/Manifest +++ b/sec-policy/selinux-jabber/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20210908-r1.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20210908-r1.ebuild new file mode 100644 index 000000000000..6fd50e1b26b8 --- /dev/null +++ b/sec-policy/selinux-jabber/selinux-jabber-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="jabber" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for jabber" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-java/Manifest b/sec-policy/selinux-java/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-java/Manifest +++ b/sec-policy/selinux-java/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-java/selinux-java-2.20210908-r1.ebuild b/sec-policy/selinux-java/selinux-java-2.20210908-r1.ebuild new file mode 100644 index 000000000000..9f2cdc05e14d --- /dev/null +++ b/sec-policy/selinux-java/selinux-java-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="alsa" +MODS="java" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for java" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-kdeconnect/Manifest b/sec-policy/selinux-kdeconnect/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-kdeconnect/Manifest +++ b/sec-policy/selinux-kdeconnect/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20210908-r1.ebuild b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20210908-r1.ebuild new file mode 100644 index 000000000000..5c7f23f68ca6 --- /dev/null +++ b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="kdeconnect" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for kdeconnect" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-kdump/Manifest b/sec-policy/selinux-kdump/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-kdump/Manifest +++ b/sec-policy/selinux-kdump/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20210908-r1.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20210908-r1.ebuild new file mode 100644 index 000000000000..39b5a99b1626 --- /dev/null +++ b/sec-policy/selinux-kdump/selinux-kdump-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="kdump" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for kdump" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-kerberos/Manifest b/sec-policy/selinux-kerberos/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-kerberos/Manifest +++ b/sec-policy/selinux-kerberos/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20210908-r1.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20210908-r1.ebuild new file mode 100644 index 000000000000..698880c81438 --- /dev/null +++ b/sec-policy/selinux-kerberos/selinux-kerberos-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="kerberos" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for kerberos" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-kerneloops/Manifest b/sec-policy/selinux-kerneloops/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-kerneloops/Manifest +++ b/sec-policy/selinux-kerneloops/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20210908-r1.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20210908-r1.ebuild new file mode 100644 index 000000000000..62036a5bb8ea --- /dev/null +++ b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="kerneloops" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for kerneloops" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-kismet/Manifest b/sec-policy/selinux-kismet/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-kismet/Manifest +++ b/sec-policy/selinux-kismet/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20210908-r1.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20210908-r1.ebuild new file mode 100644 index 000000000000..b0296cd0dce5 --- /dev/null +++ b/sec-policy/selinux-kismet/selinux-kismet-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="kismet" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for kismet" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-ksmtuned/Manifest b/sec-policy/selinux-ksmtuned/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-ksmtuned/Manifest +++ b/sec-policy/selinux-ksmtuned/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20210908-r1.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20210908-r1.ebuild new file mode 100644 index 000000000000..585c0090934d --- /dev/null +++ b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="ksmtuned" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ksmtuned" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-ldap/Manifest b/sec-policy/selinux-ldap/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-ldap/Manifest +++ b/sec-policy/selinux-ldap/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20210908-r1.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20210908-r1.ebuild new file mode 100644 index 000000000000..e193d99366e5 --- /dev/null +++ b/sec-policy/selinux-ldap/selinux-ldap-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="ldap" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ldap" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-links/Manifest b/sec-policy/selinux-links/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-links/Manifest +++ b/sec-policy/selinux-links/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-links/selinux-links-2.20210908-r1.ebuild b/sec-policy/selinux-links/selinux-links-2.20210908-r1.ebuild new file mode 100644 index 000000000000..a8c7f216c902 --- /dev/null +++ b/sec-policy/selinux-links/selinux-links-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="links" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for links" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-lircd/Manifest b/sec-policy/selinux-lircd/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-lircd/Manifest +++ b/sec-policy/selinux-lircd/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20210908-r1.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20210908-r1.ebuild new file mode 100644 index 000000000000..de8f59340779 --- /dev/null +++ b/sec-policy/selinux-lircd/selinux-lircd-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="lircd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for lircd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-loadkeys/Manifest b/sec-policy/selinux-loadkeys/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-loadkeys/Manifest +++ b/sec-policy/selinux-loadkeys/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20210908-r1.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20210908-r1.ebuild new file mode 100644 index 000000000000..7d3377376d69 --- /dev/null +++ b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="loadkeys" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for loadkeys" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-9999.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-9999.ebuild deleted file mode 100644 index b2e7f13cf92d..000000000000 --- a/sec-policy/selinux-lockdev/selinux-lockdev-9999.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2021 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI="7" - -IUSE="" -MODS="lockdev" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lockdev" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-logrotate/Manifest b/sec-policy/selinux-logrotate/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-logrotate/Manifest +++ b/sec-policy/selinux-logrotate/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20210908-r1.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20210908-r1.ebuild new file mode 100644 index 000000000000..7501d50a6339 --- /dev/null +++ b/sec-policy/selinux-logrotate/selinux-logrotate-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="logrotate" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for logrotate" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-logsentry/Manifest b/sec-policy/selinux-logsentry/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-logsentry/Manifest +++ b/sec-policy/selinux-logsentry/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20210908-r1.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20210908-r1.ebuild new file mode 100644 index 000000000000..426a6d60c558 --- /dev/null +++ b/sec-policy/selinux-logsentry/selinux-logsentry-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="logsentry" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for logsentry" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-logwatch/Manifest b/sec-policy/selinux-logwatch/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-logwatch/Manifest +++ b/sec-policy/selinux-logwatch/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20210908-r1.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20210908-r1.ebuild new file mode 100644 index 000000000000..282a4e6f1706 --- /dev/null +++ b/sec-policy/selinux-logwatch/selinux-logwatch-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="logwatch" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for logwatch" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-lpd/Manifest b/sec-policy/selinux-lpd/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-lpd/Manifest +++ b/sec-policy/selinux-lpd/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20210908-r1.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20210908-r1.ebuild new file mode 100644 index 000000000000..c2837cd3cdf6 --- /dev/null +++ b/sec-policy/selinux-lpd/selinux-lpd-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="lpd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for lpd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-mailman/Manifest b/sec-policy/selinux-mailman/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-mailman/Manifest +++ b/sec-policy/selinux-mailman/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20210908-r1.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20210908-r1.ebuild new file mode 100644 index 000000000000..c93c492a548a --- /dev/null +++ b/sec-policy/selinux-mailman/selinux-mailman-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="mailman" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for mailman" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-makewhatis/Manifest b/sec-policy/selinux-makewhatis/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-makewhatis/Manifest +++ b/sec-policy/selinux-makewhatis/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20210908-r1.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20210908-r1.ebuild new file mode 100644 index 000000000000..129383512ce7 --- /dev/null +++ b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="makewhatis" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for makewhatis" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-mandb/Manifest b/sec-policy/selinux-mandb/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-mandb/Manifest +++ b/sec-policy/selinux-mandb/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20210908-r1.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20210908-r1.ebuild new file mode 100644 index 000000000000..f75124df00ab --- /dev/null +++ b/sec-policy/selinux-mandb/selinux-mandb-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="mandb" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for mandb" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-mcelog/Manifest b/sec-policy/selinux-mcelog/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-mcelog/Manifest +++ b/sec-policy/selinux-mcelog/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20210908-r1.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20210908-r1.ebuild new file mode 100644 index 000000000000..17ae8e84228b --- /dev/null +++ b/sec-policy/selinux-mcelog/selinux-mcelog-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="mcelog" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for mcelog" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-memcached/Manifest b/sec-policy/selinux-memcached/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-memcached/Manifest +++ b/sec-policy/selinux-memcached/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20210908-r1.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20210908-r1.ebuild new file mode 100644 index 000000000000..54b996ad175c --- /dev/null +++ b/sec-policy/selinux-memcached/selinux-memcached-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="memcached" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for memcached" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-milter/Manifest b/sec-policy/selinux-milter/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-milter/Manifest +++ b/sec-policy/selinux-milter/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-milter/selinux-milter-2.20210908-r1.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20210908-r1.ebuild new file mode 100644 index 000000000000..d4cdb727d572 --- /dev/null +++ b/sec-policy/selinux-milter/selinux-milter-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="milter" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for milter" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-modemmanager/Manifest b/sec-policy/selinux-modemmanager/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-modemmanager/Manifest +++ b/sec-policy/selinux-modemmanager/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20210908-r1.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20210908-r1.ebuild new file mode 100644 index 000000000000..47fe15bf4cc0 --- /dev/null +++ b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20210908-r1.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="modemmanager" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for modemmanager" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-dbus +" +RDEPEND="${RDEPEND} + sec-policy/selinux-dbus +" diff --git a/sec-policy/selinux-mono/Manifest b/sec-policy/selinux-mono/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-mono/Manifest +++ b/sec-policy/selinux-mono/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-mono/selinux-mono-2.20210908-r1.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20210908-r1.ebuild new file mode 100644 index 000000000000..17f0bf6e837f --- /dev/null +++ b/sec-policy/selinux-mono/selinux-mono-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="mono" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for mono" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-mozilla/Manifest b/sec-policy/selinux-mozilla/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-mozilla/Manifest +++ b/sec-policy/selinux-mozilla/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20210908-r1.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20210908-r1.ebuild new file mode 100644 index 000000000000..00ffaf083e8b --- /dev/null +++ b/sec-policy/selinux-mozilla/selinux-mozilla-2.20210908-r1.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="alsa" +MODS="mozilla" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for mozilla" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-xserver +" +RDEPEND="${RDEPEND} + sec-policy/selinux-xserver +" diff --git a/sec-policy/selinux-mpd/Manifest b/sec-policy/selinux-mpd/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-mpd/Manifest +++ b/sec-policy/selinux-mpd/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20210908-r1.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20210908-r1.ebuild new file mode 100644 index 000000000000..a511aa3e1b2a --- /dev/null +++ b/sec-policy/selinux-mpd/selinux-mpd-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="mpd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for mpd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-mplayer/Manifest b/sec-policy/selinux-mplayer/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-mplayer/Manifest +++ b/sec-policy/selinux-mplayer/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20210908-r1.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20210908-r1.ebuild new file mode 100644 index 000000000000..55e6abf27baa --- /dev/null +++ b/sec-policy/selinux-mplayer/selinux-mplayer-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="alsa" +MODS="mplayer" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for mplayer" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-mrtg/Manifest b/sec-policy/selinux-mrtg/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-mrtg/Manifest +++ b/sec-policy/selinux-mrtg/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20210908-r1.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20210908-r1.ebuild new file mode 100644 index 000000000000..0fcd630388d5 --- /dev/null +++ b/sec-policy/selinux-mrtg/selinux-mrtg-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="mrtg" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for mrtg" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-munin/Manifest b/sec-policy/selinux-munin/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-munin/Manifest +++ b/sec-policy/selinux-munin/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-munin/selinux-munin-2.20210908-r1.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20210908-r1.ebuild new file mode 100644 index 000000000000..77beb34ccbba --- /dev/null +++ b/sec-policy/selinux-munin/selinux-munin-2.20210908-r1.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="munin" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for munin" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${RDEPEND} + sec-policy/selinux-apache +" diff --git a/sec-policy/selinux-mutt/Manifest b/sec-policy/selinux-mutt/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-mutt/Manifest +++ b/sec-policy/selinux-mutt/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20210908-r1.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20210908-r1.ebuild new file mode 100644 index 000000000000..7583490b532f --- /dev/null +++ b/sec-policy/selinux-mutt/selinux-mutt-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="mutt" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for mutt" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-mysql/Manifest b/sec-policy/selinux-mysql/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-mysql/Manifest +++ b/sec-policy/selinux-mysql/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20210908-r1.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20210908-r1.ebuild new file mode 100644 index 000000000000..c7c229dd7567 --- /dev/null +++ b/sec-policy/selinux-mysql/selinux-mysql-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="mysql" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for mysql" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-nagios/Manifest b/sec-policy/selinux-nagios/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-nagios/Manifest +++ b/sec-policy/selinux-nagios/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20210908-r1.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20210908-r1.ebuild new file mode 100644 index 000000000000..561701d693f7 --- /dev/null +++ b/sec-policy/selinux-nagios/selinux-nagios-2.20210908-r1.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="nagios" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for nagios" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${RDEPEND} + sec-policy/selinux-apache +" diff --git a/sec-policy/selinux-ncftool/Manifest b/sec-policy/selinux-ncftool/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-ncftool/Manifest +++ b/sec-policy/selinux-ncftool/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20210908-r1.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20210908-r1.ebuild new file mode 100644 index 000000000000..1f139de4fcbb --- /dev/null +++ b/sec-policy/selinux-ncftool/selinux-ncftool-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="ncftool" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ncftool" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-networkmanager/Manifest b/sec-policy/selinux-networkmanager/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-networkmanager/Manifest +++ b/sec-policy/selinux-networkmanager/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20210908-r1.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20210908-r1.ebuild new file mode 100644 index 000000000000..cc9e081022df --- /dev/null +++ b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="networkmanager" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for networkmanager" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-nginx/Manifest b/sec-policy/selinux-nginx/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-nginx/Manifest +++ b/sec-policy/selinux-nginx/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20210908-r1.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20210908-r1.ebuild new file mode 100644 index 000000000000..b95b92fa7196 --- /dev/null +++ b/sec-policy/selinux-nginx/selinux-nginx-2.20210908-r1.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="nginx" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for nginx" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${DEPEND} + sec-policy/selinux-apache +" diff --git a/sec-policy/selinux-nslcd/Manifest b/sec-policy/selinux-nslcd/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-nslcd/Manifest +++ b/sec-policy/selinux-nslcd/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20210908-r1.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20210908-r1.ebuild new file mode 100644 index 000000000000..e0731bd9cdc3 --- /dev/null +++ b/sec-policy/selinux-nslcd/selinux-nslcd-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="nslcd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for nslcd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-ntop/Manifest b/sec-policy/selinux-ntop/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-ntop/Manifest +++ b/sec-policy/selinux-ntop/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20210908-r1.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20210908-r1.ebuild new file mode 100644 index 000000000000..63fd064be0d0 --- /dev/null +++ b/sec-policy/selinux-ntop/selinux-ntop-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="ntop" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ntop" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-ntp/Manifest b/sec-policy/selinux-ntp/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-ntp/Manifest +++ b/sec-policy/selinux-ntp/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20210908-r1.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20210908-r1.ebuild new file mode 100644 index 000000000000..ba0631ec9043 --- /dev/null +++ b/sec-policy/selinux-ntp/selinux-ntp-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="ntp" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ntp" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-nut/Manifest b/sec-policy/selinux-nut/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-nut/Manifest +++ b/sec-policy/selinux-nut/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-nut/selinux-nut-2.20210908-r1.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20210908-r1.ebuild new file mode 100644 index 000000000000..55aa74ffdf91 --- /dev/null +++ b/sec-policy/selinux-nut/selinux-nut-2.20210908-r1.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="nut" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for nut" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${RDEPEND} + sec-policy/selinux-apache +" diff --git a/sec-policy/selinux-nx/Manifest b/sec-policy/selinux-nx/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-nx/Manifest +++ b/sec-policy/selinux-nx/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-nx/selinux-nx-2.20210908-r1.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20210908-r1.ebuild new file mode 100644 index 000000000000..5b4f0019fae8 --- /dev/null +++ b/sec-policy/selinux-nx/selinux-nx-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="nx" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for nx" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-oddjob/Manifest b/sec-policy/selinux-oddjob/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-oddjob/Manifest +++ b/sec-policy/selinux-oddjob/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20210908-r1.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20210908-r1.ebuild new file mode 100644 index 000000000000..a869ef74282d --- /dev/null +++ b/sec-policy/selinux-oddjob/selinux-oddjob-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="oddjob" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for oddjob" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-oident/Manifest b/sec-policy/selinux-oident/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-oident/Manifest +++ b/sec-policy/selinux-oident/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-oident/selinux-oident-2.20210908-r1.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20210908-r1.ebuild new file mode 100644 index 000000000000..5769a6937afa --- /dev/null +++ b/sec-policy/selinux-oident/selinux-oident-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="oident" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for oident" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-openct/Manifest b/sec-policy/selinux-openct/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-openct/Manifest +++ b/sec-policy/selinux-openct/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-openct/selinux-openct-2.20210908-r1.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20210908-r1.ebuild new file mode 100644 index 000000000000..bc97e8777523 --- /dev/null +++ b/sec-policy/selinux-openct/selinux-openct-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="openct" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for openct" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-openrc/Manifest b/sec-policy/selinux-openrc/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-openrc/Manifest +++ b/sec-policy/selinux-openrc/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20210908-r1.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20210908-r1.ebuild new file mode 100644 index 000000000000..6405c36b6d73 --- /dev/null +++ b/sec-policy/selinux-openrc/selinux-openrc-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="openrc" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for openrc" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-openvpn/Manifest b/sec-policy/selinux-openvpn/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-openvpn/Manifest +++ b/sec-policy/selinux-openvpn/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20210908-r1.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20210908-r1.ebuild new file mode 100644 index 000000000000..fa81dff2df14 --- /dev/null +++ b/sec-policy/selinux-openvpn/selinux-openvpn-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="openvpn" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for openvpn" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-pan/Manifest b/sec-policy/selinux-pan/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-pan/Manifest +++ b/sec-policy/selinux-pan/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-pan/selinux-pan-2.20210908-r1.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20210908-r1.ebuild new file mode 100644 index 000000000000..4c17699df03f --- /dev/null +++ b/sec-policy/selinux-pan/selinux-pan-2.20210908-r1.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="pan" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for pan" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-xserver +" +RDEPEND="${RDEPEND} + sec-policy/selinux-xserver +" diff --git a/sec-policy/selinux-pcscd/Manifest b/sec-policy/selinux-pcscd/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-pcscd/Manifest +++ b/sec-policy/selinux-pcscd/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20210908-r1.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20210908-r1.ebuild new file mode 100644 index 000000000000..18a63825e615 --- /dev/null +++ b/sec-policy/selinux-pcscd/selinux-pcscd-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="pcscd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for pcscd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-phpfpm/Manifest b/sec-policy/selinux-phpfpm/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-phpfpm/Manifest +++ b/sec-policy/selinux-phpfpm/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20210908-r1.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20210908-r1.ebuild new file mode 100644 index 000000000000..3b8e9d6b9e11 --- /dev/null +++ b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20210908-r1.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="phpfpm" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for phpfpm" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${RDEPEND} + sec-policy/selinux-apache +" diff --git a/sec-policy/selinux-plymouthd/Manifest b/sec-policy/selinux-plymouthd/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-plymouthd/Manifest +++ b/sec-policy/selinux-plymouthd/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20210908-r1.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20210908-r1.ebuild new file mode 100644 index 000000000000..4e3b8e517404 --- /dev/null +++ b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="plymouthd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for plymouthd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-policykit/Manifest b/sec-policy/selinux-policykit/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-policykit/Manifest +++ b/sec-policy/selinux-policykit/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20210908-r1.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20210908-r1.ebuild new file mode 100644 index 000000000000..0e0c1e9b91ca --- /dev/null +++ b/sec-policy/selinux-policykit/selinux-policykit-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="policykit" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for policykit" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-portmap/Manifest b/sec-policy/selinux-portmap/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-portmap/Manifest +++ b/sec-policy/selinux-portmap/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20210908-r1.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20210908-r1.ebuild new file mode 100644 index 000000000000..2357ad3407e6 --- /dev/null +++ b/sec-policy/selinux-portmap/selinux-portmap-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="portmap" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for portmap" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-postfix/Manifest b/sec-policy/selinux-postfix/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-postfix/Manifest +++ b/sec-policy/selinux-postfix/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20210908-r1.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20210908-r1.ebuild new file mode 100644 index 000000000000..5178dcd850fd --- /dev/null +++ b/sec-policy/selinux-postfix/selinux-postfix-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="postfix" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for postfix" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-postgresql/Manifest b/sec-policy/selinux-postgresql/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-postgresql/Manifest +++ b/sec-policy/selinux-postgresql/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20210908-r1.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20210908-r1.ebuild new file mode 100644 index 000000000000..0dd39f5ee8d0 --- /dev/null +++ b/sec-policy/selinux-postgresql/selinux-postgresql-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="postgresql" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for postgresql" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-postgrey/Manifest b/sec-policy/selinux-postgrey/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-postgrey/Manifest +++ b/sec-policy/selinux-postgrey/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20210908-r1.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20210908-r1.ebuild new file mode 100644 index 000000000000..81ee7e81eef2 --- /dev/null +++ b/sec-policy/selinux-postgrey/selinux-postgrey-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="postgrey" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for postgrey" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-ppp/Manifest b/sec-policy/selinux-ppp/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-ppp/Manifest +++ b/sec-policy/selinux-ppp/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20210908-r1.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20210908-r1.ebuild new file mode 100644 index 000000000000..a6e6d48b683e --- /dev/null +++ b/sec-policy/selinux-ppp/selinux-ppp-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="ppp" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ppp" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-prelink/Manifest b/sec-policy/selinux-prelink/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-prelink/Manifest +++ b/sec-policy/selinux-prelink/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20210908-r1.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20210908-r1.ebuild new file mode 100644 index 000000000000..4aea99dbd1f2 --- /dev/null +++ b/sec-policy/selinux-prelink/selinux-prelink-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="prelink" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for prelink" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-prelude/Manifest b/sec-policy/selinux-prelude/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-prelude/Manifest +++ b/sec-policy/selinux-prelude/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20210908-r1.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20210908-r1.ebuild new file mode 100644 index 000000000000..4c31ae670da8 --- /dev/null +++ b/sec-policy/selinux-prelude/selinux-prelude-2.20210908-r1.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="prelude" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for prelude" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${RDEPEND} + sec-policy/selinux-apache +" diff --git a/sec-policy/selinux-privoxy/Manifest b/sec-policy/selinux-privoxy/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-privoxy/Manifest +++ b/sec-policy/selinux-privoxy/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20210908-r1.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20210908-r1.ebuild new file mode 100644 index 000000000000..ff85bf8af890 --- /dev/null +++ b/sec-policy/selinux-privoxy/selinux-privoxy-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="privoxy" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for privoxy" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-procmail/Manifest b/sec-policy/selinux-procmail/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-procmail/Manifest +++ b/sec-policy/selinux-procmail/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20210908-r1.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20210908-r1.ebuild new file mode 100644 index 000000000000..3d7cee08440a --- /dev/null +++ b/sec-policy/selinux-procmail/selinux-procmail-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="procmail" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for procmail" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-psad/Manifest b/sec-policy/selinux-psad/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-psad/Manifest +++ b/sec-policy/selinux-psad/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-psad/selinux-psad-2.20210908-r1.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20210908-r1.ebuild new file mode 100644 index 000000000000..1ede1561f868 --- /dev/null +++ b/sec-policy/selinux-psad/selinux-psad-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="psad" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for psad" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-publicfile/Manifest b/sec-policy/selinux-publicfile/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-publicfile/Manifest +++ b/sec-policy/selinux-publicfile/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20210908-r1.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20210908-r1.ebuild new file mode 100644 index 000000000000..ba950a5e520b --- /dev/null +++ b/sec-policy/selinux-publicfile/selinux-publicfile-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="publicfile" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for publicfile" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-pulseaudio/Manifest b/sec-policy/selinux-pulseaudio/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-pulseaudio/Manifest +++ b/sec-policy/selinux-pulseaudio/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20210908-r1.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20210908-r1.ebuild new file mode 100644 index 000000000000..a2a8a58d9870 --- /dev/null +++ b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="pulseaudio" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for pulseaudio" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-puppet/Manifest b/sec-policy/selinux-puppet/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-puppet/Manifest +++ b/sec-policy/selinux-puppet/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20210908-r1.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20210908-r1.ebuild new file mode 100644 index 000000000000..b4a9c44f1705 --- /dev/null +++ b/sec-policy/selinux-puppet/selinux-puppet-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="puppet" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for puppet" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-9999.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-9999.ebuild deleted file mode 100644 index 97d6ee564917..000000000000 --- a/sec-policy/selinux-pyicqt/selinux-pyicqt-9999.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2021 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI="7" - -IUSE="" -MODS="pyicqt" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pyicqt" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-pyzor/Manifest b/sec-policy/selinux-pyzor/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-pyzor/Manifest +++ b/sec-policy/selinux-pyzor/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20210908-r1.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20210908-r1.ebuild new file mode 100644 index 000000000000..1c69750b8a2f --- /dev/null +++ b/sec-policy/selinux-pyzor/selinux-pyzor-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="pyzor" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for pyzor" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-qemu/Manifest b/sec-policy/selinux-qemu/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-qemu/Manifest +++ b/sec-policy/selinux-qemu/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20210908-r1.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20210908-r1.ebuild new file mode 100644 index 000000000000..77620b40b7eb --- /dev/null +++ b/sec-policy/selinux-qemu/selinux-qemu-2.20210908-r1.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="qemu" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for qemu" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-virt +" +RDEPEND="${RDEPEND} + sec-policy/selinux-virt +" diff --git a/sec-policy/selinux-qmail/Manifest b/sec-policy/selinux-qmail/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-qmail/Manifest +++ b/sec-policy/selinux-qmail/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20210908-r1.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20210908-r1.ebuild new file mode 100644 index 000000000000..b7c72fa62706 --- /dev/null +++ b/sec-policy/selinux-qmail/selinux-qmail-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="qmail" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for qmail" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-quota/Manifest b/sec-policy/selinux-quota/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-quota/Manifest +++ b/sec-policy/selinux-quota/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-quota/selinux-quota-2.20210908-r1.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20210908-r1.ebuild new file mode 100644 index 000000000000..4b0d6253b9c0 --- /dev/null +++ b/sec-policy/selinux-quota/selinux-quota-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="quota" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for quota" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-radius/Manifest b/sec-policy/selinux-radius/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-radius/Manifest +++ b/sec-policy/selinux-radius/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-radius/selinux-radius-2.20210908-r1.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20210908-r1.ebuild new file mode 100644 index 000000000000..f06253f4bf49 --- /dev/null +++ b/sec-policy/selinux-radius/selinux-radius-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="radius" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for radius" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-radvd/Manifest b/sec-policy/selinux-radvd/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-radvd/Manifest +++ b/sec-policy/selinux-radvd/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20210908-r1.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20210908-r1.ebuild new file mode 100644 index 000000000000..29d15636f597 --- /dev/null +++ b/sec-policy/selinux-radvd/selinux-radvd-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="radvd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for radvd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-razor/Manifest b/sec-policy/selinux-razor/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-razor/Manifest +++ b/sec-policy/selinux-razor/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-razor/selinux-razor-2.20210908-r1.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20210908-r1.ebuild new file mode 100644 index 000000000000..2c00ec2ffc01 --- /dev/null +++ b/sec-policy/selinux-razor/selinux-razor-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="razor" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for razor" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-redis/Manifest b/sec-policy/selinux-redis/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-redis/Manifest +++ b/sec-policy/selinux-redis/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-redis/selinux-redis-2.20210908-r1.ebuild b/sec-policy/selinux-redis/selinux-redis-2.20210908-r1.ebuild new file mode 100644 index 000000000000..f227a5ec9a28 --- /dev/null +++ b/sec-policy/selinux-redis/selinux-redis-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="redis" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for redis" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-remotelogin/Manifest b/sec-policy/selinux-remotelogin/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-remotelogin/Manifest +++ b/sec-policy/selinux-remotelogin/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20210908-r1.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20210908-r1.ebuild new file mode 100644 index 000000000000..885ff0a0ed3b --- /dev/null +++ b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="remotelogin" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for remotelogin" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-resolvconf/Manifest b/sec-policy/selinux-resolvconf/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-resolvconf/Manifest +++ b/sec-policy/selinux-resolvconf/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20210908-r1.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20210908-r1.ebuild new file mode 100644 index 000000000000..dc928c4b2e34 --- /dev/null +++ b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="resolvconf" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for resolvconf" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-9999.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-9999.ebuild deleted file mode 100644 index 03e4006f0a6b..000000000000 --- a/sec-policy/selinux-rgmanager/selinux-rgmanager-9999.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2021 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI="7" - -IUSE="" -MODS="rgmanager" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rgmanager" - -if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" -fi diff --git a/sec-policy/selinux-rngd/Manifest b/sec-policy/selinux-rngd/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-rngd/Manifest +++ b/sec-policy/selinux-rngd/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20210908-r1.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20210908-r1.ebuild new file mode 100644 index 000000000000..f3f42305873e --- /dev/null +++ b/sec-policy/selinux-rngd/selinux-rngd-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="rngd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for rngd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-rpc/Manifest b/sec-policy/selinux-rpc/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-rpc/Manifest +++ b/sec-policy/selinux-rpc/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20210908-r1.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20210908-r1.ebuild new file mode 100644 index 000000000000..9762972b249f --- /dev/null +++ b/sec-policy/selinux-rpc/selinux-rpc-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="rpc" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for rpc" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-rpcbind/Manifest b/sec-policy/selinux-rpcbind/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-rpcbind/Manifest +++ b/sec-policy/selinux-rpcbind/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20210908-r1.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20210908-r1.ebuild new file mode 100644 index 000000000000..3a39bb7eda3e --- /dev/null +++ b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="rpcbind" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for rpcbind" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-rpm/Manifest b/sec-policy/selinux-rpm/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-rpm/Manifest +++ b/sec-policy/selinux-rpm/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20210908-r1.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20210908-r1.ebuild new file mode 100644 index 000000000000..56fc357649cb --- /dev/null +++ b/sec-policy/selinux-rpm/selinux-rpm-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="rpm" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for rpm" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-rssh/Manifest b/sec-policy/selinux-rssh/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-rssh/Manifest +++ b/sec-policy/selinux-rssh/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20210908-r1.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20210908-r1.ebuild new file mode 100644 index 000000000000..6a0615174951 --- /dev/null +++ b/sec-policy/selinux-rssh/selinux-rssh-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="rssh" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for rssh" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-rtkit/Manifest b/sec-policy/selinux-rtkit/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-rtkit/Manifest +++ b/sec-policy/selinux-rtkit/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20210908-r1.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20210908-r1.ebuild new file mode 100644 index 000000000000..f39bf1e673bd --- /dev/null +++ b/sec-policy/selinux-rtkit/selinux-rtkit-2.20210908-r1.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="rtkit" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for rtkit" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-dbus +" +RDEPEND="${RDEPEND} + sec-policy/selinux-dbus +" diff --git a/sec-policy/selinux-rtorrent/Manifest b/sec-policy/selinux-rtorrent/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-rtorrent/Manifest +++ b/sec-policy/selinux-rtorrent/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20210908-r1.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20210908-r1.ebuild new file mode 100644 index 000000000000..d152dc358092 --- /dev/null +++ b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="rtorrent" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for rtorrent" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-salt/Manifest b/sec-policy/selinux-salt/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-salt/Manifest +++ b/sec-policy/selinux-salt/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-salt/selinux-salt-2.20210908-r1.ebuild b/sec-policy/selinux-salt/selinux-salt-2.20210908-r1.ebuild new file mode 100644 index 000000000000..2168f1a4f55f --- /dev/null +++ b/sec-policy/selinux-salt/selinux-salt-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="salt" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for salt" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-samba/Manifest b/sec-policy/selinux-samba/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-samba/Manifest +++ b/sec-policy/selinux-samba/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-samba/selinux-samba-2.20210908-r1.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20210908-r1.ebuild new file mode 100644 index 000000000000..2fc42759a0f7 --- /dev/null +++ b/sec-policy/selinux-samba/selinux-samba-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="samba" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for samba" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-sasl/Manifest b/sec-policy/selinux-sasl/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-sasl/Manifest +++ b/sec-policy/selinux-sasl/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20210908-r1.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20210908-r1.ebuild new file mode 100644 index 000000000000..88efba778f7e --- /dev/null +++ b/sec-policy/selinux-sasl/selinux-sasl-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="sasl" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for sasl" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-screen/Manifest b/sec-policy/selinux-screen/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-screen/Manifest +++ b/sec-policy/selinux-screen/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-screen/selinux-screen-2.20210908-r1.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20210908-r1.ebuild new file mode 100644 index 000000000000..ffc8b3127350 --- /dev/null +++ b/sec-policy/selinux-screen/selinux-screen-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="screen" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for screen" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-sendmail/Manifest b/sec-policy/selinux-sendmail/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-sendmail/Manifest +++ b/sec-policy/selinux-sendmail/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20210908-r1.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20210908-r1.ebuild new file mode 100644 index 000000000000..f7f313d87532 --- /dev/null +++ b/sec-policy/selinux-sendmail/selinux-sendmail-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="sendmail" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for sendmail" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-sensord/Manifest b/sec-policy/selinux-sensord/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-sensord/Manifest +++ b/sec-policy/selinux-sensord/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20210908-r1.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20210908-r1.ebuild new file mode 100644 index 000000000000..c94ee922d73f --- /dev/null +++ b/sec-policy/selinux-sensord/selinux-sensord-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="sensord" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for sensord" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-shorewall/Manifest b/sec-policy/selinux-shorewall/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-shorewall/Manifest +++ b/sec-policy/selinux-shorewall/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20210908-r1.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20210908-r1.ebuild new file mode 100644 index 000000000000..88517aa064ca --- /dev/null +++ b/sec-policy/selinux-shorewall/selinux-shorewall-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="shorewall" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for shorewall" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-shutdown/Manifest b/sec-policy/selinux-shutdown/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-shutdown/Manifest +++ b/sec-policy/selinux-shutdown/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20210908-r1.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20210908-r1.ebuild new file mode 100644 index 000000000000..dcfb2da478d4 --- /dev/null +++ b/sec-policy/selinux-shutdown/selinux-shutdown-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="shutdown" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for shutdown" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-skype/Manifest b/sec-policy/selinux-skype/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-skype/Manifest +++ b/sec-policy/selinux-skype/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-skype/selinux-skype-2.20210908-r1.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20210908-r1.ebuild new file mode 100644 index 000000000000..f070cea5dbe5 --- /dev/null +++ b/sec-policy/selinux-skype/selinux-skype-2.20210908-r1.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="alsa" +MODS="skype" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for skype" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-xserver +" +RDEPEND="${RDEPEND} + sec-policy/selinux-xserver +" diff --git a/sec-policy/selinux-slocate/Manifest b/sec-policy/selinux-slocate/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-slocate/Manifest +++ b/sec-policy/selinux-slocate/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20210908-r1.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20210908-r1.ebuild new file mode 100644 index 000000000000..5980047481de --- /dev/null +++ b/sec-policy/selinux-slocate/selinux-slocate-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="slocate" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for slocate" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-slrnpull/Manifest b/sec-policy/selinux-slrnpull/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-slrnpull/Manifest +++ b/sec-policy/selinux-slrnpull/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20210908-r1.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20210908-r1.ebuild new file mode 100644 index 000000000000..3cdeca981558 --- /dev/null +++ b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="slrnpull" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for slrnpull" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-smartmon/Manifest b/sec-policy/selinux-smartmon/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-smartmon/Manifest +++ b/sec-policy/selinux-smartmon/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20210908-r1.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20210908-r1.ebuild new file mode 100644 index 000000000000..bec3c4682d2f --- /dev/null +++ b/sec-policy/selinux-smartmon/selinux-smartmon-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="smartmon" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for smartmon" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-smokeping/Manifest b/sec-policy/selinux-smokeping/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-smokeping/Manifest +++ b/sec-policy/selinux-smokeping/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20210908-r1.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20210908-r1.ebuild new file mode 100644 index 000000000000..add506d09980 --- /dev/null +++ b/sec-policy/selinux-smokeping/selinux-smokeping-2.20210908-r1.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="smokeping" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for smokeping" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${RDEPEND} + sec-policy/selinux-apache +" diff --git a/sec-policy/selinux-snmp/Manifest b/sec-policy/selinux-snmp/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-snmp/Manifest +++ b/sec-policy/selinux-snmp/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20210908-r1.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20210908-r1.ebuild new file mode 100644 index 000000000000..d390e1e4080a --- /dev/null +++ b/sec-policy/selinux-snmp/selinux-snmp-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="snmp" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for snmp" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-snort/Manifest b/sec-policy/selinux-snort/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-snort/Manifest +++ b/sec-policy/selinux-snort/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-snort/selinux-snort-2.20210908-r1.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20210908-r1.ebuild new file mode 100644 index 000000000000..753a33736983 --- /dev/null +++ b/sec-policy/selinux-snort/selinux-snort-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="snort" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for snort" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-soundserver/Manifest b/sec-policy/selinux-soundserver/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-soundserver/Manifest +++ b/sec-policy/selinux-soundserver/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20210908-r1.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20210908-r1.ebuild new file mode 100644 index 000000000000..6fc1872bf865 --- /dev/null +++ b/sec-policy/selinux-soundserver/selinux-soundserver-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="soundserver" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for soundserver" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-spamassassin/Manifest b/sec-policy/selinux-spamassassin/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-spamassassin/Manifest +++ b/sec-policy/selinux-spamassassin/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20210908-r1.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20210908-r1.ebuild new file mode 100644 index 000000000000..c9aff8377243 --- /dev/null +++ b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="spamassassin" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for spamassassin" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-squid/Manifest b/sec-policy/selinux-squid/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-squid/Manifest +++ b/sec-policy/selinux-squid/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-squid/selinux-squid-2.20210908-r1.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20210908-r1.ebuild new file mode 100644 index 000000000000..36b67a34e4b2 --- /dev/null +++ b/sec-policy/selinux-squid/selinux-squid-2.20210908-r1.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="squid" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for squid" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${RDEPEND} + sec-policy/selinux-apache +" diff --git a/sec-policy/selinux-sssd/Manifest b/sec-policy/selinux-sssd/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-sssd/Manifest +++ b/sec-policy/selinux-sssd/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20210908-r1.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20210908-r1.ebuild new file mode 100644 index 000000000000..f1c278220cbc --- /dev/null +++ b/sec-policy/selinux-sssd/selinux-sssd-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="sssd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for sssd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-stunnel/Manifest b/sec-policy/selinux-stunnel/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-stunnel/Manifest +++ b/sec-policy/selinux-stunnel/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20210908-r1.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20210908-r1.ebuild new file mode 100644 index 000000000000..8f8ec671e45c --- /dev/null +++ b/sec-policy/selinux-stunnel/selinux-stunnel-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="stunnel" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for stunnel" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-subsonic/Manifest b/sec-policy/selinux-subsonic/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-subsonic/Manifest +++ b/sec-policy/selinux-subsonic/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-subsonic/selinux-subsonic-2.20210908-r1.ebuild b/sec-policy/selinux-subsonic/selinux-subsonic-2.20210908-r1.ebuild new file mode 100644 index 000000000000..84ec86ef9b28 --- /dev/null +++ b/sec-policy/selinux-subsonic/selinux-subsonic-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="subsonic" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for subsonic" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-sudo/Manifest b/sec-policy/selinux-sudo/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-sudo/Manifest +++ b/sec-policy/selinux-sudo/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20210908-r1.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20210908-r1.ebuild new file mode 100644 index 000000000000..189ccbb29f0b --- /dev/null +++ b/sec-policy/selinux-sudo/selinux-sudo-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="sudo" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for sudo" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-sxid/Manifest b/sec-policy/selinux-sxid/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-sxid/Manifest +++ b/sec-policy/selinux-sxid/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20210908-r1.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20210908-r1.ebuild new file mode 100644 index 000000000000..d814b39d9b69 --- /dev/null +++ b/sec-policy/selinux-sxid/selinux-sxid-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="sxid" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for sxid" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-syncthing/Manifest b/sec-policy/selinux-syncthing/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-syncthing/Manifest +++ b/sec-policy/selinux-syncthing/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-syncthing/selinux-syncthing-2.20210908-r1.ebuild b/sec-policy/selinux-syncthing/selinux-syncthing-2.20210908-r1.ebuild new file mode 100644 index 000000000000..6d21d6d54ee8 --- /dev/null +++ b/sec-policy/selinux-syncthing/selinux-syncthing-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="syncthing" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for syncthing" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-sysstat/Manifest b/sec-policy/selinux-sysstat/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-sysstat/Manifest +++ b/sec-policy/selinux-sysstat/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20210908-r1.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20210908-r1.ebuild new file mode 100644 index 000000000000..f28d7c6c4449 --- /dev/null +++ b/sec-policy/selinux-sysstat/selinux-sysstat-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="sysstat" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for sysstat" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-tboot/Manifest b/sec-policy/selinux-tboot/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-tboot/Manifest +++ b/sec-policy/selinux-tboot/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-tboot/selinux-tboot-2.20210908-r1.ebuild b/sec-policy/selinux-tboot/selinux-tboot-2.20210908-r1.ebuild new file mode 100644 index 000000000000..61e4debe9570 --- /dev/null +++ b/sec-policy/selinux-tboot/selinux-tboot-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="tboot" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for tboot" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-tcpd/Manifest b/sec-policy/selinux-tcpd/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-tcpd/Manifest +++ b/sec-policy/selinux-tcpd/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20210908-r1.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20210908-r1.ebuild new file mode 100644 index 000000000000..b3206e34f8dc --- /dev/null +++ b/sec-policy/selinux-tcpd/selinux-tcpd-2.20210908-r1.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="tcpd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for tcpd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-inetd +" +RDEPEND="${RDEPEND} + sec-policy/selinux-inetd +" diff --git a/sec-policy/selinux-tcsd/Manifest b/sec-policy/selinux-tcsd/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-tcsd/Manifest +++ b/sec-policy/selinux-tcsd/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20210908-r1.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20210908-r1.ebuild new file mode 100644 index 000000000000..4408c2e50cd7 --- /dev/null +++ b/sec-policy/selinux-tcsd/selinux-tcsd-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="tcsd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for tcsd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-telnet/Manifest b/sec-policy/selinux-telnet/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-telnet/Manifest +++ b/sec-policy/selinux-telnet/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20210908-r1.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20210908-r1.ebuild new file mode 100644 index 000000000000..8170dbc28312 --- /dev/null +++ b/sec-policy/selinux-telnet/selinux-telnet-2.20210908-r1.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="telnet" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for telnet" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-remotelogin +" +RDEPEND="${RDEPEND} + sec-policy/selinux-remotelogin +" diff --git a/sec-policy/selinux-tftp/Manifest b/sec-policy/selinux-tftp/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-tftp/Manifest +++ b/sec-policy/selinux-tftp/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20210908-r1.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20210908-r1.ebuild new file mode 100644 index 000000000000..87bb853cd9df --- /dev/null +++ b/sec-policy/selinux-tftp/selinux-tftp-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="tftp" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for tftp" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-tgtd/Manifest b/sec-policy/selinux-tgtd/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-tgtd/Manifest +++ b/sec-policy/selinux-tgtd/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20210908-r1.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20210908-r1.ebuild new file mode 100644 index 000000000000..6e6c75d88cbd --- /dev/null +++ b/sec-policy/selinux-tgtd/selinux-tgtd-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="tgtd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for tgtd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-thunderbird/Manifest b/sec-policy/selinux-thunderbird/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-thunderbird/Manifest +++ b/sec-policy/selinux-thunderbird/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20210908-r1.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20210908-r1.ebuild new file mode 100644 index 000000000000..1ac62c1630ce --- /dev/null +++ b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20210908-r1.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="thunderbird" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for thunderbird" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-xserver +" +RDEPEND="${RDEPEND} + sec-policy/selinux-xserver +" diff --git a/sec-policy/selinux-timidity/Manifest b/sec-policy/selinux-timidity/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-timidity/Manifest +++ b/sec-policy/selinux-timidity/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20210908-r1.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20210908-r1.ebuild new file mode 100644 index 000000000000..7c630ceaf7d1 --- /dev/null +++ b/sec-policy/selinux-timidity/selinux-timidity-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="timidity" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for timidity" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-tmpreaper/Manifest b/sec-policy/selinux-tmpreaper/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-tmpreaper/Manifest +++ b/sec-policy/selinux-tmpreaper/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20210908-r1.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20210908-r1.ebuild new file mode 100644 index 000000000000..05b333c3ebb1 --- /dev/null +++ b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="tmpreaper" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for tmpreaper" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-tor/Manifest b/sec-policy/selinux-tor/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-tor/Manifest +++ b/sec-policy/selinux-tor/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-tor/selinux-tor-2.20210908-r1.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20210908-r1.ebuild new file mode 100644 index 000000000000..7132710022a7 --- /dev/null +++ b/sec-policy/selinux-tor/selinux-tor-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="tor" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for tor" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-tripwire/Manifest b/sec-policy/selinux-tripwire/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-tripwire/Manifest +++ b/sec-policy/selinux-tripwire/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20210908-r1.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20210908-r1.ebuild new file mode 100644 index 000000000000..4d985f3c0764 --- /dev/null +++ b/sec-policy/selinux-tripwire/selinux-tripwire-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="tripwire" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for tripwire" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-ucspitcp/Manifest b/sec-policy/selinux-ucspitcp/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-ucspitcp/Manifest +++ b/sec-policy/selinux-ucspitcp/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20210908-r1.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20210908-r1.ebuild new file mode 100644 index 000000000000..d304527111f2 --- /dev/null +++ b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="ucspitcp" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ucspitcp" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-ulogd/Manifest b/sec-policy/selinux-ulogd/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-ulogd/Manifest +++ b/sec-policy/selinux-ulogd/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20210908-r1.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20210908-r1.ebuild new file mode 100644 index 000000000000..1836c501b210 --- /dev/null +++ b/sec-policy/selinux-ulogd/selinux-ulogd-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="ulogd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ulogd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-uml/Manifest b/sec-policy/selinux-uml/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-uml/Manifest +++ b/sec-policy/selinux-uml/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-uml/selinux-uml-2.20210908-r1.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20210908-r1.ebuild new file mode 100644 index 000000000000..792c8e409665 --- /dev/null +++ b/sec-policy/selinux-uml/selinux-uml-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="uml" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for uml" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-unconfined/Manifest b/sec-policy/selinux-unconfined/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-unconfined/Manifest +++ b/sec-policy/selinux-unconfined/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20210908-r1.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20210908-r1.ebuild new file mode 100644 index 000000000000..5785032bbd08 --- /dev/null +++ b/sec-policy/selinux-unconfined/selinux-unconfined-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="unconfined" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for unconfined" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-uptime/Manifest b/sec-policy/selinux-uptime/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-uptime/Manifest +++ b/sec-policy/selinux-uptime/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20210908-r1.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20210908-r1.ebuild new file mode 100644 index 000000000000..d9b264663fe9 --- /dev/null +++ b/sec-policy/selinux-uptime/selinux-uptime-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="uptime" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for uptime" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-usbguard/Manifest b/sec-policy/selinux-usbguard/Manifest new file mode 100644 index 000000000000..309fae9f26e8 --- /dev/null +++ b/sec-policy/selinux-usbguard/Manifest @@ -0,0 +1,2 @@ +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-usbguard/metadata.xml b/sec-policy/selinux-usbguard/metadata.xml new file mode 100644 index 000000000000..781bc07e6d59 --- /dev/null +++ b/sec-policy/selinux-usbguard/metadata.xml @@ -0,0 +1,8 @@ + + + + + selinux@gentoo.org + SELinux Team + + diff --git a/sec-policy/selinux-usbguard/selinux-usbguard-2.20210908-r1.ebuild b/sec-policy/selinux-usbguard/selinux-usbguard-2.20210908-r1.ebuild new file mode 100644 index 000000000000..9a09f4e09ed5 --- /dev/null +++ b/sec-policy/selinux-usbguard/selinux-usbguard-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="usbguard" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for usbguard" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-usbguard/selinux-usbguard-9999.ebuild b/sec-policy/selinux-usbguard/selinux-usbguard-9999.ebuild new file mode 100644 index 000000000000..9a09f4e09ed5 --- /dev/null +++ b/sec-policy/selinux-usbguard/selinux-usbguard-9999.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="usbguard" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for usbguard" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-usbmuxd/Manifest b/sec-policy/selinux-usbmuxd/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-usbmuxd/Manifest +++ b/sec-policy/selinux-usbmuxd/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20210908-r1.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20210908-r1.ebuild new file mode 100644 index 000000000000..902144a28cd6 --- /dev/null +++ b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="usbmuxd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for usbmuxd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-uucp/Manifest b/sec-policy/selinux-uucp/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-uucp/Manifest +++ b/sec-policy/selinux-uucp/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20210908-r1.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20210908-r1.ebuild new file mode 100644 index 000000000000..0498eb5f95f8 --- /dev/null +++ b/sec-policy/selinux-uucp/selinux-uucp-2.20210908-r1.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="uucp" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for uucp" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-inetd +" +RDEPEND="${RDEPEND} + sec-policy/selinux-inetd +" diff --git a/sec-policy/selinux-uwimap/Manifest b/sec-policy/selinux-uwimap/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-uwimap/Manifest +++ b/sec-policy/selinux-uwimap/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20210908-r1.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20210908-r1.ebuild new file mode 100644 index 000000000000..05e69de7080f --- /dev/null +++ b/sec-policy/selinux-uwimap/selinux-uwimap-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="uwimap" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for uwimap" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-uwsgi/Manifest b/sec-policy/selinux-uwsgi/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-uwsgi/Manifest +++ b/sec-policy/selinux-uwsgi/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20210908-r1.ebuild b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20210908-r1.ebuild new file mode 100644 index 000000000000..204ddfaa7126 --- /dev/null +++ b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="uwsgi" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for uWSGI" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-varnishd/Manifest b/sec-policy/selinux-varnishd/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-varnishd/Manifest +++ b/sec-policy/selinux-varnishd/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20210908-r1.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20210908-r1.ebuild new file mode 100644 index 000000000000..78d6c6972d93 --- /dev/null +++ b/sec-policy/selinux-varnishd/selinux-varnishd-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="varnishd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for varnishd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-vbetool/Manifest b/sec-policy/selinux-vbetool/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-vbetool/Manifest +++ b/sec-policy/selinux-vbetool/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20210908-r1.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20210908-r1.ebuild new file mode 100644 index 000000000000..9d298b09288b --- /dev/null +++ b/sec-policy/selinux-vbetool/selinux-vbetool-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="vbetool" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for vbetool" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-vdagent/Manifest b/sec-policy/selinux-vdagent/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-vdagent/Manifest +++ b/sec-policy/selinux-vdagent/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20210908-r1.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20210908-r1.ebuild new file mode 100644 index 000000000000..71803fd966e2 --- /dev/null +++ b/sec-policy/selinux-vdagent/selinux-vdagent-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="vdagent" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for vdagent" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-vde/Manifest b/sec-policy/selinux-vde/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-vde/Manifest +++ b/sec-policy/selinux-vde/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-vde/selinux-vde-2.20210908-r1.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20210908-r1.ebuild new file mode 100644 index 000000000000..05026fe7c3a7 --- /dev/null +++ b/sec-policy/selinux-vde/selinux-vde-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="vde" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for vde" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-virt/Manifest b/sec-policy/selinux-virt/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-virt/Manifest +++ b/sec-policy/selinux-virt/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-virt/selinux-virt-2.20210908-r1.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20210908-r1.ebuild new file mode 100644 index 000000000000..eed186415c43 --- /dev/null +++ b/sec-policy/selinux-virt/selinux-virt-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="virt" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for virt" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-vlock/Manifest b/sec-policy/selinux-vlock/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-vlock/Manifest +++ b/sec-policy/selinux-vlock/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20210908-r1.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20210908-r1.ebuild new file mode 100644 index 000000000000..e1a7ffa7c157 --- /dev/null +++ b/sec-policy/selinux-vlock/selinux-vlock-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="vlock" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for vlock" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-vmware/Manifest b/sec-policy/selinux-vmware/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-vmware/Manifest +++ b/sec-policy/selinux-vmware/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20210908-r1.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20210908-r1.ebuild new file mode 100644 index 000000000000..82d10d7a34a1 --- /dev/null +++ b/sec-policy/selinux-vmware/selinux-vmware-2.20210908-r1.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="vmware" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for vmware" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-xserver +" +RDEPEND="${RDEPEND} + sec-policy/selinux-xserver +" diff --git a/sec-policy/selinux-vnstatd/Manifest b/sec-policy/selinux-vnstatd/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-vnstatd/Manifest +++ b/sec-policy/selinux-vnstatd/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20210908-r1.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20210908-r1.ebuild new file mode 100644 index 000000000000..ebed7151f4f0 --- /dev/null +++ b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="vnstatd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for vnstatd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-vpn/Manifest b/sec-policy/selinux-vpn/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-vpn/Manifest +++ b/sec-policy/selinux-vpn/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20210908-r1.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20210908-r1.ebuild new file mode 100644 index 000000000000..c44298433abc --- /dev/null +++ b/sec-policy/selinux-vpn/selinux-vpn-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="vpn" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for vpn" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-watchdog/Manifest b/sec-policy/selinux-watchdog/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-watchdog/Manifest +++ b/sec-policy/selinux-watchdog/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20210908-r1.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20210908-r1.ebuild new file mode 100644 index 000000000000..a04deecadb30 --- /dev/null +++ b/sec-policy/selinux-watchdog/selinux-watchdog-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="watchdog" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for watchdog" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-webalizer/Manifest b/sec-policy/selinux-webalizer/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-webalizer/Manifest +++ b/sec-policy/selinux-webalizer/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20210908-r1.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20210908-r1.ebuild new file mode 100644 index 000000000000..a55befb852e3 --- /dev/null +++ b/sec-policy/selinux-webalizer/selinux-webalizer-2.20210908-r1.ebuild @@ -0,0 +1,22 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="webalizer" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for webalizer" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi + +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${RDEPEND} + sec-policy/selinux-apache +" diff --git a/sec-policy/selinux-wine/Manifest b/sec-policy/selinux-wine/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-wine/Manifest +++ b/sec-policy/selinux-wine/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-wine/selinux-wine-2.20210908-r1.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20210908-r1.ebuild new file mode 100644 index 000000000000..d869dddfce57 --- /dev/null +++ b/sec-policy/selinux-wine/selinux-wine-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="wine" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for wine" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-wireguard/Manifest b/sec-policy/selinux-wireguard/Manifest index f37f453dc562..c76f178e754e 100644 --- a/sec-policy/selinux-wireguard/Manifest +++ b/sec-policy/selinux-wireguard/Manifest @@ -1,2 +1,4 @@ DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-wireguard/selinux-wireguard-2.20210908-r1.ebuild b/sec-policy/selinux-wireguard/selinux-wireguard-2.20210908-r1.ebuild new file mode 100644 index 000000000000..f3c2e5c6ae1d --- /dev/null +++ b/sec-policy/selinux-wireguard/selinux-wireguard-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="wireguard" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for wireguard" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-wireshark/Manifest b/sec-policy/selinux-wireshark/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-wireshark/Manifest +++ b/sec-policy/selinux-wireshark/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20210908-r1.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20210908-r1.ebuild new file mode 100644 index 000000000000..85cbd92256a2 --- /dev/null +++ b/sec-policy/selinux-wireshark/selinux-wireshark-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="wireshark" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for wireshark" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-wm/Manifest b/sec-policy/selinux-wm/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-wm/Manifest +++ b/sec-policy/selinux-wm/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-wm/selinux-wm-2.20210908-r1.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20210908-r1.ebuild new file mode 100644 index 000000000000..38469afedfd5 --- /dev/null +++ b/sec-policy/selinux-wm/selinux-wm-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="wm" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for wm" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-xen/Manifest b/sec-policy/selinux-xen/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-xen/Manifest +++ b/sec-policy/selinux-xen/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-xen/selinux-xen-2.20210908-r1.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20210908-r1.ebuild new file mode 100644 index 000000000000..94860d17b7b6 --- /dev/null +++ b/sec-policy/selinux-xen/selinux-xen-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="xen" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for xen" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-xfs/Manifest b/sec-policy/selinux-xfs/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-xfs/Manifest +++ b/sec-policy/selinux-xfs/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20210908-r1.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20210908-r1.ebuild new file mode 100644 index 000000000000..7bde1883acbb --- /dev/null +++ b/sec-policy/selinux-xfs/selinux-xfs-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="xfs" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for xfs" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-xscreensaver/Manifest b/sec-policy/selinux-xscreensaver/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-xscreensaver/Manifest +++ b/sec-policy/selinux-xscreensaver/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20210908-r1.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20210908-r1.ebuild new file mode 100644 index 000000000000..f0d127de7ec4 --- /dev/null +++ b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20210908-r1.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="xscreensaver" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for xscreensaver" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-xserver +" +RDEPEND="${RDEPEND} + sec-policy/selinux-xserver +" diff --git a/sec-policy/selinux-xserver/Manifest b/sec-policy/selinux-xserver/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-xserver/Manifest +++ b/sec-policy/selinux-xserver/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20210908-r1.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20210908-r1.ebuild new file mode 100644 index 000000000000..a73b20ea7cce --- /dev/null +++ b/sec-policy/selinux-xserver/selinux-xserver-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="xserver" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for xserver" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-zabbix/Manifest b/sec-policy/selinux-zabbix/Manifest index 531f9303e239..8776a8041018 100644 --- a/sec-policy/selinux-zabbix/Manifest +++ b/sec-policy/selinux-zabbix/Manifest @@ -1,4 +1,6 @@ DIST patchbundle-selinux-base-policy-2.20200818-r2.tar.bz2 433623 BLAKE2B f0655c45c50347faf1217e5861298dce822e4b726c0b4489d4c70c4815842f7c17ac1b0a302ae5482a3ad25d1d5b6c4c3b6395194e79005f31560d103ad0fce6 SHA512 9fd22683ecd602a429b2d489f7b8c2936409fa060046255b72a4b95c9fdefa2455ba7655945278dc972c22f3ade6617898ed169e22001aaaaded4b47ca51b0c3 DIST patchbundle-selinux-base-policy-2.20210203-r1.tar.bz2 298116 BLAKE2B 50c5523a8b758652af6aa59d548e9499b899898b58f52f74f1667a0c552f2b2d0ed5a44352e59245c7f0ebd199e2391400168d6ab27b4160d726fccded0c56f2 SHA512 ddb877ec3e2883f57e54e7380dd449d4d89a0769a1fb87141786e5de741ac21b2ead60362fd17c25888eb1334c68f71da561f4f29f406f0d4b5d13d378f6baff +DIST patchbundle-selinux-base-policy-2.20210908-r1.tar.bz2 295091 BLAKE2B 649d9a1d9190aac4a42d460b0609175bb7e1a32624d7504ebfa294741ed5fc2eec286471af1b9128f4cdb9845240b37353a8e641e111b9e53250607c34257baf SHA512 5c9cbd97ece391a2ba0f3586bf19811a2425b9c94c9beafa781dd7b175d7572a46e31a46e8f8671a4b7e122186574f5098a247fee62e1be8afc89233d71effb9 DIST refpolicy-2.20200818.tar.bz2 570896 BLAKE2B 502c00fec39e1b81e42de3f7f942623f8b3fbdeac19f9f01126722a368b7d4f70427d6e4a574754c4f2fa551e4bc75c912dbc515c004f0dcd5eb28ab416498f6 SHA512 e4b527bb7a87b9359fc42eb111d5008103f57c37128998ea0e21ec7b0b8607ffe3f67697450e4c51a0db172ece69083335b279bacef4b1bd0b7748b58caa99a7 DIST refpolicy-2.20210203.tar.bz2 564099 BLAKE2B a94a11ebb78890ba2c98714be2fe9054fdb8ccaf5154f47b881a9575a4a6865e8df475805550d7bba8039b4230c6a0c9f5c6130bf8c35a26bc7c473d550fb40d SHA512 a6ffe718626dd6121023b4cbc424c933d44ca8b662bd708baad307cf6284be0d80fef40cdc8b37f6f17ecb3636fd8d6c1d5d4072c17d835b7f500e17a3acd9fc +DIST refpolicy-2.20210908.tar.bz2 556375 BLAKE2B 12791eeed54204ef075b2d95a738c7d5007d48630d2a60d7e698bcb909dda0abcc15233811a91f4646415ab3daabe2cac46fbfbd04e61f71782e729c0209f99d SHA512 7b84330ca5dd631629302f342a11bf6211cf0711ff3f3273d63ddb072e84c8fe8bef48d511b264affc82090ee51036a09421f81878e10b0c047f572d7720de96 diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20210908-r1.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20210908-r1.ebuild new file mode 100644 index 000000000000..5709e2a0d79d --- /dev/null +++ b/sec-policy/selinux-zabbix/selinux-zabbix-2.20210908-r1.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +IUSE="" +MODS="zabbix" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for zabbix" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sys-auth/Manifest.gz b/sys-auth/Manifest.gz index bd8def5bc884..686010f1b6e7 100644 Binary files a/sys-auth/Manifest.gz and b/sys-auth/Manifest.gz differ diff --git a/sys-auth/nss-pam-ldapd/Manifest b/sys-auth/nss-pam-ldapd/Manifest index 50faf9e717fc..1719a7b91843 100644 --- a/sys-auth/nss-pam-ldapd/Manifest +++ b/sys-auth/nss-pam-ldapd/Manifest @@ -1 +1,2 @@ DIST nss-pam-ldapd-0.9.11.tar.gz 777878 BLAKE2B c2b442786dd788dcf4373939ed52b4585d1821a7168fdd342ded3c99ef9ac8f3e4af0ac360f842b61885c1f2bc2ef85a0ce9ce0c1027bc974d0ba5242505657f SHA512 2b307805667526b85c724e113fe38899eee397e5c8673e89090d4836ce6d0ffcf18dd022d6c20a5e11d4138e736451b841a0f16ba379d524de4faaaf02906645 +DIST nss-pam-ldapd-0.9.12.tar.gz 791983 BLAKE2B af580d400230db709f7ac09720edd6127b3b26c6987d1e8f6d6535ad8e68fd8cb5cf2a3319e4456fb2af28aba6528f7a5cdc28463ccfee747dbbf6abc35eee87 SHA512 5eca4851a9bcb2779548d193a363a143d6106bfc6463b8d3f0c2d5d7d227ec1e680861383d4813f40b44d1be2ce5f7ed019d838f7f6796e15f96f7411d3bb8f6 diff --git a/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.12.ebuild b/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.12.ebuild new file mode 100644 index 000000000000..945fc4c4e681 --- /dev/null +++ b/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.12.ebuild @@ -0,0 +1,171 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=7 + +PYTHON_COMPAT=( python3_{8..10} ) +inherit prefix python-r1 autotools multilib multilib-minimal systemd s6 tmpfiles + +DESCRIPTION="NSS module for name lookups using LDAP" +HOMEPAGE="https://arthurdejong.org/nss-pam-ldapd/" +SRC_URI="https://arthurdejong.org/${PN}/${P}.tar.gz" + +LICENSE="LGPL-2.1" +SLOT="0" +KEYWORDS="~amd64 ~x86" +IUSE="debug kerberos +pam pynslcd sasl test +utils" +RESTRICT="!test? ( test )" + +COMMON_DEP=" + acct-group/nslcd + acct-user/nslcd + net-nds/openldap[${MULTILIB_USEDEP}] + sasl? ( dev-libs/cyrus-sasl[${MULTILIB_USEDEP}] ) + kerberos? ( virtual/krb5[${MULTILIB_USEDEP}] ) + sys-libs/pam[${MULTILIB_USEDEP}] + utils? ( ${PYTHON_DEPS} ) + pynslcd? ( + dev-python/python-ldap[${PYTHON_USEDEP}] + dev-python/python-daemon[${PYTHON_USEDEP}] + ) + !sys-auth/nss_ldap + !sys-auth/pam_ldap +" +RDEPEND="${COMMON_DEP}" +DEPEND="${COMMON_DEP} + test? ( + ${PYTHON_DEPS} + dev-python/pylint[${PYTHON_USEDEP}] + ) +" +BDEPEND=" + ${PYTHON_DEPS} + sys-devel/automake +" + +REQUIRED_USE=" + utils? ( ${PYTHON_REQUIRED_USE} ) + test? ( ${PYTHON_REQUIRED_USE} pynslcd ) +" + +PATCHES=( + "${FILESDIR}/nss-pam-ldapd-0.9.4-disable-py3-only-linters.patch" + "${FILESDIR}/nss-pam-ldapd-0.9.11-use-mkstemp.patch" + "${FILESDIR}/nss-pam-ldapd-0.9.11-relative-imports.patch" + "${FILESDIR}/nss-pam-ldapd-0.9.11-tests.patch" + "${FILESDIR}/nss-pam-ldapd-0.9.11-tests-py39.patch" +) + +src_prepare() { + default + use utils && python_setup + touch pynslcd/__init__.py || die "Could not create __init__.py for pynslcd" + mv pynslcd/pynslcd.py pynslcd/main.py || die + + eautoreconf +} + +multilib_src_configure() { + local -a myconf=( + --disable-utils + --enable-warnings + --with-ldap-lib=openldap + --with-ldap-conf-file=/etc/nslcd.conf + --with-nslcd-pidfile=/run/nslcd/nslcd.pid + --with-nslcd-socket=/run/nslcd/socket + $(usex x86-fbsd '--with-nss-flavour=' '--with-nss-flavour=' 'freebsd' 'glibc') + $(use_enable pynslcd) + $(use_enable debug) + $(use_enable kerberos) + $(use_enable pam) + $(use_enable sasl) + ) + + # nss libraries always go in /lib on Gentoo + if multilib_is_native_abi ; then + myconf+=("--with-pam-seclib-dir=${EPREFIX}/$(get_libdir)/security") + myconf+=("--libdir=${EPREFIX}/$(get_libdir)") + else + myconf+=("--with-pam-seclib-dir=/$(get_libdir)/security") + myconf+=("--libdir=/$(get_libdir)") + fi + + ECONF_SOURCE="${S}" econf "${myconf[@]}" +} + +multilib_src_test() { + pushd "${BUILD_DIR}" >/dev/null || die + ln -s ../pynslcd/constants.py utils/constants.py || die + python_foreach_impl python_test + popd >/dev/null || die +} + +python_test() { + cp -l "${S}"/pynslcd/*.py pynslcd/ || die "Could not copy python files for tests" + nonfatal emake check || die "tests failed with ${EPYTHON}" +} + +multilib_src_install_all() { + local script + + newinitd "${FILESDIR}"/nslcd.init nslcd + s6_install_service nslcd "${FILESDIR}"/nslcd.s6 + + insinto /usr/share/nss-pam-ldapd + doins "${WORKDIR}/${P}/nslcd.conf" + + fperms o-r /etc/nslcd.conf + + if use utils; then + python_moduleinto nslcd + python_foreach_impl python_domodule utils/*.py + + for script in chsh getent; do + python_foreach_impl python_newscript utils/${script}.py ${script}.ldap + done + fi + if use pynslcd; then + rm -rf "${D}"/usr/share/pynslcd + python_moduleinto pynslcd + python_foreach_impl python_domodule pynslcd/*.py + python_scriptinto /usr/sbin + python_foreach_impl python_newscript pynslcd/main.py pynslcd + newinitd "${FILESDIR}"/pynslcd.init pynslcd + fi + + newtmpfiles "${FILESDIR}"/nslcd-tmpfiles.conf nslcd.conf + systemd_newunit "${FILESDIR}"/nslcd.service nslcd.service +} + +multilib_src_install() { + emake DESTDIR="${D}" install + + if use pynslcd; then + python_moduleinto pynslcd + python_foreach_impl python_domodule pynslcd/*.py + fi +} + +pkg_postinst() { + tmpfiles_process nslcd.conf + + echo + elog "For this to work you must configure /etc/nslcd.conf" + elog "This configuration is similar to pam_ldap's /etc/ldap.conf" + echo + elog "In order to use nss-pam-ldapd, nslcd needs to be running. You can" + elog "start it like this:" + elog " # /etc/init.d/nslcd start" + echo + elog "You can add it to the default runlevel like so:" + elog " # rc-update add nslcd default" + elog + elog "If you have >=sys-apps/openrc-0.16.3, you can also use s6" + elog "to supervise this service." + elog "To do this, emerge sys-apps/s6 then add nslcd-s6" + elog "default runlevel instead of nslcd." + elog + elog "If you are upgrading, keep in mind that /etc/nss-ldapd.conf" + elog " is now named /etc/nslcd.conf" + echo +} diff --git a/sys-kernel/Manifest.gz b/sys-kernel/Manifest.gz index 8f5c1be89c2e..d85400fa54ed 100644 Binary files a/sys-kernel/Manifest.gz and b/sys-kernel/Manifest.gz differ diff --git a/sys-kernel/gentoo-sources/Manifest b/sys-kernel/gentoo-sources/Manifest index 3d23a89f87c5..87283f09c118 100644 --- a/sys-kernel/gentoo-sources/Manifest +++ b/sys-kernel/gentoo-sources/Manifest @@ -52,6 +52,9 @@ DIST genpatches-5.10-86.extras.tar.xz 3844 BLAKE2B 608aba1a5b2bedd005b48aa58d066 DIST genpatches-5.10-87.base.tar.xz 2594680 BLAKE2B ee5823f80add6faad8cfea1c36e3597ecc0292c5f98b64844fab7c76605fb369e07f4ae48b2e39d3d17879f0befe37cd58a45734c47c73c7572522afb01cc6ad SHA512 15b8d5e3e8403c4c9139fad59382e37a5e211ecec363c43ca385b529fc292a0439c9f93e7b525949bf1519c553111acc96107d0195e11cdad77b03d905bbfdd5 DIST genpatches-5.10-87.experimental.tar.xz 16876 BLAKE2B f7d0dcce0eef924d32e2c3a409c564e487821f30b235bdf6bee77fe3a67c9259bf6bd1eade0072efcd1f76629a5d5ab74d7ebdb5c61bb1d17c281003a432c10b SHA512 279b4218c3593ae5a244b0da6c956cf2e38951f13efc1812e0f814348575376eae5ade236ec6973bf871969f9274d14c4710f77a213dcaaa5bf4ed229b35c976 DIST genpatches-5.10-87.extras.tar.xz 3844 BLAKE2B 7d06efb6943f262cd37cb9c93ed4b0477943fc267499a80fcf1a419641286c072fb8cc7bdb061593be0861e437bc347e9cb4443257fa40887c0875780c76e80e SHA512 c3331486191e9e7e51dd4bde83c2f9a3c76f7753f0e2ff3b1c0dd661e8eb73d39653efdce7e084aadffb55e840de84fe2f9a4878101334bdf0d52e2389e67156 +DIST genpatches-5.10-88.base.tar.xz 2600948 BLAKE2B 31505fdfdf40fa4ae446a496eade8243b74dec54cacf3ed38d06e4e0d6c3088451f9b85d0a32707a609f6f233ace2544f358e24851a0cfd561800b99986d189c SHA512 d1ea1aaf5efd894fe97a937cb591680a4b74e0c3ebc0c747e6a75c813ae784825a3f50ea846f6c3e38a36c94b1d110c172697ca2e63e22ae813da140065893ce +DIST genpatches-5.10-88.experimental.tar.xz 16880 BLAKE2B 19e4ab1096898d986b047c162aa888821cafe14b52374c85f5076c5eabb8844400961c39c578f9a035086238377dd9299c60ae18130d0ecc8eabbd1559de2e9c SHA512 db536dbe3c56accaf592d37e60af82148e53e1e33fe98885a2fd30da943081e07fe1abc4eea783fc9cc78349ef60c106893cfdb23531c6928fa4e640f03b32c4 +DIST genpatches-5.10-88.extras.tar.xz 3840 BLAKE2B d6d4ec32303320ac6b45cbb2bff67442d45a723efaacecbd7bd45df1cfeaff98683b30e06cba2f2286c24179978aa17a5de5915e8fb1af3558869274ba4caab6 SHA512 815f1ea9ed87300c81a5b4dda27314ad6a2b88505b814ef266bc8d0e72b66ab04310f05c009a9c8173401caf236c53e0bf3b7b083fdd46d8ebd82007efe0f75c DIST genpatches-5.14-11.base.tar.xz 446596 BLAKE2B c7ea616d473fb6e07af15ad0cd400fc4397dd9833af139fa19b23d5175959de09c5b2eeea1efcfa9e76133f4f07cc503245d03d2f7172dce9e677028d69b05d6 SHA512 b4eb0036109c628c2a4648edbc2b601da3003f7bbedd0c9811fed22c472b492763ac74b61f36cec896ea04641ead861522d2447bf88ee0302f68a8ebe02f566e DIST genpatches-5.14-11.experimental.tar.xz 67612 BLAKE2B 0aa0d42732fbae30884537ef697252b47516f6509dbc9bf2cf1af7b3edb3dfd86653a2a0bfd7fc4342945ad38fdfe5ab9af18af18ad27debd2a9969424adf53c SHA512 08e3be148043d141cf3a4be4c11f371e9db3c3c953b302f9640d6a2dce28b849f3cc8fe679686a8a55b7cb6cd0494f290c3f3f0bf4b30b036702db291e07b396 DIST genpatches-5.14-11.extras.tar.xz 3848 BLAKE2B 05f652b6f3f4052b5992c747ce8354c8bc6ab64a7197150c223f868c0060a55c289dca650d3dadc804bd39cc661dab56d7d8086c5dd9715723f17c19320960b2 SHA512 509e95a8dc4a1e2d1e28388575664006bc5c19eb5aa05e45999838c7cbaec875d784a85f852e3207a37047fb27fd5733a01f95c4d488ff1275661343cf5694ee @@ -76,6 +79,9 @@ DIST genpatches-5.14-20.extras.tar.xz 3844 BLAKE2B 26b9e372ce744f8a6af8858edbdfc DIST genpatches-5.14-22.base.tar.xz 864000 BLAKE2B 0a2ef4aa3504d23bc2ad1047d76d705ef4fb15e15ccfc59f343bb1f817ba98940d9bcf7151cac74cb02db4e946344e43679ecfd848aca65951764ede5288ad59 SHA512 b597484d880cdcb1e8e7450c48cb5ca6a5902109182ac01725be00c264450e7e0d24e54940d3d55084383725398ee05159dc71ce7c152850a57aabbe5c26b1c7 DIST genpatches-5.14-22.experimental.tar.xz 78572 BLAKE2B 8a4fa4ed22e76a224fe78da4b30a82978c63daa9d89797786ed219957c1871906888d5e6837d8575521c5a7f799e21bfe6e08292834c689dd24a245732e7a19e SHA512 5c07e5255dbc4a6a81fd02f17514d707a54489cb8b782050600be8eaecfb491998a134d6b2bd35579254441722f1b382540954d603201518bca30300d5320ad4 DIST genpatches-5.14-22.extras.tar.xz 3844 BLAKE2B d8934cf97acf49434a817afbe3260da98f3bf52c3bb93d09e510d5c90b592af25da702cb1d6cb2c4ca463428bb35b7aba248f13ae48c094544460650c0d7da6f SHA512 d33c4adac4ebdc6a122ec60b37b8e8e1b3f8b47bc6808707c4fba9d2c8d89ded193bfe0cb0929c23fd0fc82ea1cf3d11fa739555606e6313712265e84a7cf033 +DIST genpatches-5.14-24.base.tar.xz 865892 BLAKE2B 5855b54e7ad2fe9fec353706d026b774c939f82967af5b57c41245762e0ea7fd18731faf1251b1b7aa814c2949d354ff24ce9f078dc68a5c8409490e5517462b SHA512 d83feb3e3c9a32df559fd25b598cb358987f076c107a233a8503390f85132fe6d2a62ee163482439308fa7a62d15aa83ebf9bebaabe0e631eb831fbbbfb700c8 +DIST genpatches-5.14-24.experimental.tar.xz 17064 BLAKE2B 408d277ff5af0d690db8851a65cf384c1c22b9995b8f3fba2c76b3cf4272cd0c7a48d572710c5b11db75b77b3b78ac87012e052b88ecffa971bcfa35f115ff04 SHA512 a7f08ef7cfa82e67aee7e6cb0c79615f0134efec205d9f36845e0eb62179df449160b5d851aad96b5cbc047c515698582a72d405bd43ea7a0786d3cd8db2b072 +DIST genpatches-5.14-24.extras.tar.xz 3844 BLAKE2B b11a8019a920d12c848fdc34514ed7352217e41f659bb7935c6211132897e8f948a8ebfd281b89e67e3993e3e5a03f2f32b0b4d3b73f5d1228e65812cf6cbeea SHA512 a2b757955740078aa3891a6a696bd50fa35606bfc6dac0e739abe2869d5322554417b4bfd6a989d23a2d31bea14c06294747578025ffac3d77e8a91ea16f4ee6 DIST genpatches-5.15-2.base.tar.xz 3920 BLAKE2B daaf8d0aff88921062186f2b45f070358492a0daaf65fcc33509ebd2c1a3840504f918c63aa0deedfda0e70b6bf313bbf33b2be768fdd74e81680de5e552b7c8 SHA512 aa00e8593fbadd7fa2bedf36dc9b806b6b3351c7488c8720fac47960ef2de7cba7c021acc599642f1979d67143d50524ea43303b52fabd8e26cbdfde5fbb3dea DIST genpatches-5.15-2.experimental.tar.xz 5364 BLAKE2B 3abe36b6126a6a1244e2308ebb14c1212e2e7745d294925931a79df33b0cae4ed566cc7e0cd185395925c60fb36a181c6bc1b50617dfcca604e6434277c2f9d3 SHA512 31e439cef74225e1b93c86ca42377aa26054b458690e135b99d5d695f98f6f4a53b99fbb4032f50148b1963fcad98f8c546cad1f295a671b57a6690daaa82454 DIST genpatches-5.15-2.extras.tar.xz 3848 BLAKE2B b108b14fd532554a8baa91a623704a867c2df4a23597fb0576382e959e4586616dc2e5a094ca673a62faa80148cab041459e2a5b7bb2c2daf2c17297b42eaf6d SHA512 5800709ba9cbe1bbaa3b8999d9c8ac8377a45c6c1be61894fee51af6e506f3d603ab4640df4471db021f0d3747c35ae90f87b6a35aecb971aa0cbf6384ab79ba @@ -88,6 +94,9 @@ DIST genpatches-5.15-4.extras.tar.xz 3844 BLAKE2B 211e9120645bfaf52f6e4f23b16775 DIST genpatches-5.15-5.base.tar.xz 294364 BLAKE2B 59f372c304cff219647a6bf84965e13ea13b0062be222109d3baffb2e243a93905b85fa336a1592fdb2bc48ddb29a34df9d139521a258d56c363e5021f34689c SHA512 4fc8490701f55113f51314805114d3c225525b2464addc29642d337f6cfc5797bfcb0052a7f7b4045bc8b2e48fa673f5334f1c10fdd3df0bf7bcfa4bd022e36a DIST genpatches-5.15-5.experimental.tar.xz 69388 BLAKE2B e5441a6f5ddfae52cdea382a6e46ed727825cffc5094c5802336ee2c89236f78961d626120cd81f23ed5f2ed9dd62cfaf040fdb0e6a49a5da0c9d56d80645f6b SHA512 614d83ba08703b2a1852edca04bfcefdd80cd3110857183e64019d57d6230b661f4cbff2fbfe9e333ca5bec4a4615a13d498502e5a5f87b271f5056bf628886e DIST genpatches-5.15-5.extras.tar.xz 3844 BLAKE2B 95d55709e177684475f4b580be19811636591f6aace5eed83e61ee2939325596b3e1896d9e573e4c85cbc991f846ed8a916c09aacb1aafdee7dc011f08034729 SHA512 ce42eba5f5fabc2ab20124b2486ed458ea503af43e18f31c2a9a87f8a3872354dcd589bad2ac3fea8bf6c11026b6c9165c8de9c5c71e7a03ba719cec5ab6ed60 +DIST genpatches-5.15-6.base.tar.xz 300776 BLAKE2B 1a3abd9e88ee1bbadf68e0a711773706e3b338626a289ce25db0591e59aba3e71ccdf5c61ec339ac55fc5ef0673415228e4a14b1f473ddc12a280f8bac5edd8f SHA512 1bceff3515b4943093d6650c7455a6f18dd9850cd84a2cf53aa9ecea46ce47dd7b760579f968d02cf22390eb7556f9e319ca842328c0ec0050ff969e10f0cbdd +DIST genpatches-5.15-6.experimental.tar.xz 69372 BLAKE2B db3c8163b30dc454f8ebb4fec96820a1d5443a9d7babf4a96afbeb3c28c3e488feba09c8a8a222668f84d1d642fdd3d9e41f84ad3eecd448abbe535499aa9448 SHA512 783052047ee34fd8fc1264b6329975dbf759a54b9b015d43a0db20f0ef76a4cc3342efe2d6638277b6afcd07f27a06fbd9c0549ac764a62c0a460d9e04f3a7c7 +DIST genpatches-5.15-6.extras.tar.xz 3840 BLAKE2B 0c17070891e0184c34cf4f7c28648e7ffdc56992bd68113735b1f90bf0b46330d37239d4f4a8448de315e1cf2741e3c07a769eb8aad57f1ba9ef107dd8c30241 SHA512 aa484998b7789569896470d1fedd282445aa71a945b1f4d5024acfa80b6c16eb199505eaa089f7c0afd6c26eb3fc5692a890a3c0ffa912e9fa0e2ed5808d3452 DIST genpatches-5.4-160.base.tar.xz 4078816 BLAKE2B 478bc44ce285e02c37b4452fae6948ca61d0ae841328444e91403a517d398c416cd91a232d057c27a2c3994df19626475566e832457310744d20b700a854ab43 SHA512 ab1500a95a8f9295a6f5ebb7f9c0beb24bf1d0f6d67ca03e1135dc6724e74fe33f5025fba96ba2fd1d96078a20e5099ba1c1e0f1be149d01ebcaa991ff5c2dae DIST genpatches-5.4-160.experimental.tar.xz 16900 BLAKE2B 70a2f442ad7309b617b0dd98a00e35ec195674a3dbbb5b88afd404fe1672e32a0b28182f6646ef325166b8cc9fda570104045d96afcf316bf13bc80df0ed5d68 SHA512 3f8cc1082156159bb7100997de0f0ecaa440928a0eed9cf81e3ad93fe2b6e10f9f180acc501e9bbf816a8e05c07d15d94e5719dfe48b829f5045861a4a25e4ef DIST genpatches-5.4-160.extras.tar.xz 1784 BLAKE2B 8184089c122bb794bc18181ed165b2d03b301f336730b3579c92780b8a551d75963051a0c3c2ce8015a8e7102fda224e7a069ddc5fb5ea90d313637879602270 SHA512 f304a0b349c1a2f42297595ef732a6e31a7babfc71031b56e7e81e14b030cbbcefc25b49429381b47bb60676f63a3ca86b24de333a4ca928825fb2fb59109839 @@ -103,6 +112,9 @@ DIST genpatches-5.4-163.extras.tar.xz 1784 BLAKE2B 8245663ee14482d5495bde82cc4f0 DIST genpatches-5.4-164.base.tar.xz 4167868 BLAKE2B 62abbdb5c0284dbfcb1d6342b81fb1a5e5ee99dca0be41b046a751e28ea64ab76697d44870ae175b6a64ac9fbce592a32755374b1671631f31ca5ff199338b39 SHA512 e9bb5a5fc61f7f72a299bfb5f8ac5949dddf7bbde9fc347f2e64930678cb2bc48074a89a965b0eae61879d297a16fcf027deecc836ed377387f197ec1b1053b5 DIST genpatches-5.4-164.experimental.tar.xz 16904 BLAKE2B ad2e0d4bd65bba74e90f9f8644bcb817dcaf5c61c5500fd0db4926fbd73870a73f504454c47776e6b7924581a776e280c9f150f3d1a650c4835eca0839220ddc SHA512 2ac4df2b51a8a0859555f28ff91dc76d89d33db03c566eb384e7ae8f3796833f6e10ba02572e114ec2f5fd1bb496b4394ba30b58ff82cac9997e386b3f8291f5 DIST genpatches-5.4-164.extras.tar.xz 1788 BLAKE2B a1c49d863d28e352a89a8ef344e2b9fa7d634147190ef2886e1725ffa0a0acac0a8a1a8eca633dae7213e39f6030951c7af7828449b810d32b987ee8645edfea SHA512 841638c80395371d41aa45fc3cf5af0a4225e312495346514e078fe7d5e0d7dfc758e62402816ababb8f0df020206469920ec6b53fc71d3fbb6fe15cd8cb34ce +DIST genpatches-5.4-165.base.tar.xz 4172064 BLAKE2B 5533ca691df2b2eae12f1ddfbdd4a38625569bafbe2a90d8b7c8020013587f873f03eb0b177191a2fa4a060cb4146ad98c5a36555d5efc99a952cd5016ae127d SHA512 377e4298bf5aa6e3537969adddfb6028937035cd1ea39bc49108dc11196bddff4771ea01fea17eb06be88126da8284c8846c33ac800eb55eaa2527de15612cf6 +DIST genpatches-5.4-165.experimental.tar.xz 16900 BLAKE2B 2f54bc7d822a1c659d5747a5556042aa14158e0edb7e3a1695251a2a3a7cf913ea05bb4fd00f4ac0e1339377020dbdd84f332472e4cc1d75df26e9fbe20b65eb SHA512 7013ae5639c3a8e8469d7e52785bbcb82fa159ba40057767b8050edd14cff5d583abec6cb472b219dd05e6370fc363639b8f3ecf7cd01937c6f7da1e1b5b63db +DIST genpatches-5.4-165.extras.tar.xz 1788 BLAKE2B b724b539ecc76ffb7ed1186b71ae33ed066ddc823647c6da87e6afc3c0348bef83ce7cbade88f80579e00de1d2c32af76e5756f71d617c70714656ee60f2b295 SHA512 428c5204967d8bcef77c80c3146294fafe676501e72187c8a5c6a6882cde732635bd422ae690cbf365bdf033891a0f54605e953daf542251692af92a873f06b1 DIST linux-4.14.tar.xz 100770500 BLAKE2B 85dc4aa953fe65e273a24473d8de98e4f204f97c43be9fc87cf5be01f796f94cfde5c8f9c84619751f1cac51f83ce0b4681fb19c5f2965a72d4a94fe5577846a SHA512 77e43a02d766c3d73b7e25c4aafb2e931d6b16e870510c22cef0cdb05c3acb7952b8908ebad12b10ef982c6efbe286364b1544586e715cf38390e483927904d8 DIST linux-4.19.tar.xz 103117552 BLAKE2B 1dbf16cf410867412d17568fe42bc1e90c034183b654d270b650621ff7664a321950943d0639205bc1ee7ef6210be170c1f2c785a042ed8a4ec5e3a486d890e0 SHA512 ab67cc746b375a8b135e8b23e35e1d6787930d19b3c26b2679787d62951cbdbc3bb66f8ededeb9b890e5008b2459397f9018f1a6772fdef67780b06a4cb9f6f4 DIST linux-4.4.tar.xz 87295988 BLAKE2B f260f1858994f5d481fd078c86e51bddbc958f7c5d1586f60dced772e1b1107ecf3aae0558c3e6f39c36f7d3aa1e6cd1e5c64ec9d6f2218f47b98413da6466fb SHA512 13c8459933a8b80608e226a1398e3d1848352ace84bcfb7e6a4a33cb230bbe1ab719d4b58e067283df91ce5311be6d2d595fc8c19e2ae6ecc652499415614b3e diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.10.81.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-5.10.81.ebuild new file mode 100644 index 000000000000..f296e79db2e9 --- /dev/null +++ b/sys-kernel/gentoo-sources/gentoo-sources-5.10.81.ebuild @@ -0,0 +1,28 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="8" +ETYPE="sources" +K_WANT_GENPATCHES="base extras experimental" +K_GENPATCHES_VER="88" + +inherit kernel-2 +detect_version +detect_arch + +KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86" +HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches" +IUSE="experimental" + +DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree" +SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}" + +pkg_postinst() { + kernel-2_pkg_postinst + einfo "For more info on this patchset, and how to report problems, see:" + einfo "${HOMEPAGE}" +} + +pkg_postrm() { + kernel-2_pkg_postrm +} diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.14.21.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-5.14.21.ebuild new file mode 100644 index 000000000000..5c2cd3ae7e40 --- /dev/null +++ b/sys-kernel/gentoo-sources/gentoo-sources-5.14.21.ebuild @@ -0,0 +1,28 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="8" +ETYPE="sources" +K_WANT_GENPATCHES="base extras experimental" +K_GENPATCHES_VER="24" + +inherit kernel-2 +detect_version +detect_arch + +KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86" +HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches" +IUSE="experimental" + +DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree" +SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}" + +pkg_postinst() { + kernel-2_pkg_postinst + einfo "For more info on this patchset, and how to report problems, see:" + einfo "${HOMEPAGE}" +} + +pkg_postrm() { + kernel-2_pkg_postrm +} diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.15.4.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-5.15.4.ebuild new file mode 100644 index 000000000000..192cc21af532 --- /dev/null +++ b/sys-kernel/gentoo-sources/gentoo-sources-5.15.4.ebuild @@ -0,0 +1,28 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="8" +ETYPE="sources" +K_WANT_GENPATCHES="base extras experimental" +K_GENPATCHES_VER="6" + +inherit kernel-2 +detect_version +detect_arch + +KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86" +HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches" +IUSE="experimental" + +DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree" +SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}" + +pkg_postinst() { + kernel-2_pkg_postinst + einfo "For more info on this patchset, and how to report problems, see:" + einfo "${HOMEPAGE}" +} + +pkg_postrm() { + kernel-2_pkg_postrm +} diff --git a/sys-kernel/gentoo-sources/gentoo-sources-5.4.161.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-5.4.161.ebuild new file mode 100644 index 000000000000..c802c62fb4d0 --- /dev/null +++ b/sys-kernel/gentoo-sources/gentoo-sources-5.4.161.ebuild @@ -0,0 +1,28 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="8" +ETYPE="sources" +K_WANT_GENPATCHES="base extras experimental" +K_GENPATCHES_VER="165" + +inherit kernel-2 +detect_version +detect_arch + +KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86" +HOMEPAGE="https://dev.gentoo.org/~mpagano/genpatches" +IUSE="experimental" + +DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree" +SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}" + +pkg_postinst() { + kernel-2_pkg_postinst + einfo "For more info on this patchset, and how to report problems, see:" + einfo "${HOMEPAGE}" +} + +pkg_postrm() { + kernel-2_pkg_postrm +} diff --git a/sys-kernel/git-sources/Manifest b/sys-kernel/git-sources/Manifest index 7120fa350c39..8944ad2c558e 100644 --- a/sys-kernel/git-sources/Manifest +++ b/sys-kernel/git-sources/Manifest @@ -1,2 +1,3 @@ DIST linux-5.15.tar.xz 121913744 BLAKE2B 3921274b23f7938abdf3ed9334534b4581e13d7484303d3a5280eddb038999aaa8b836666a487472d9c4a219af0f06b9fecccaf348fb5510ab8762f4ef4b7e83 SHA512 d25ad40b5bcd6a4c6042fd0fd84e196e7a58024734c3e9a484fd0d5d54a0c1d87db8a3c784eff55e43b6f021709dc685eb0efa18d2aec327e4f88a79f405705a DIST patch-5.16-rc1.patch 45256839 BLAKE2B 180b4fa9bbfad0dce858f7eadbe52960ec86ccbc7e66be3a691824310a0bb1e7f1dc3be1046edeaae7247c80e3a4d963b25db9646a116f8739870e1cacb78411 SHA512 e29dc9ade8101545feb0cda64453acf973cf8c0fd92bfc7eded2d5bc6b9a12ef91e84f79c51edec908e1918e9a9a8e607dc45988f4c618512d9f51110505e8c2 +DIST patch-5.16-rc2.patch 45612301 BLAKE2B 26c0d5d0b7cbd277f2c09baf2064fa59ed01089c9853d93baae857d9e603e7b492133c5ab650f96e3ba3e9dfd472255883ebce0f50c9b5fa9571383444dcbfa5 SHA512 678d60793b73f7c5e52955680f695a25995c2fef5872853ceae4a5db99e9f28fcc9a93d595b46f0a076c512b56a643e5a15afef88db956cca3ff954a3377b198 diff --git a/sys-kernel/git-sources/git-sources-5.16_rc2.ebuild b/sys-kernel/git-sources/git-sources-5.16_rc2.ebuild new file mode 100644 index 000000000000..806a3e87800e --- /dev/null +++ b/sys-kernel/git-sources/git-sources-5.16_rc2.ebuild @@ -0,0 +1,40 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="8" +UNIPATCH_STRICTORDER="yes" +K_NOUSENAME="yes" +K_NOSETEXTRAVERSION="yes" +K_NOUSEPR="yes" +K_SECURITY_UNSUPPORTED="1" +K_BASE_VER="5.15" +K_EXP_GENPATCHES_NOUSE="1" +K_FROM_GIT="yes" +ETYPE="sources" +CKV="${PVR/-r/-git}" + +# only use this if it's not an _rc/_pre release +[ "${PV/_pre}" == "${PV}" ] && [ "${PV/_rc}" == "${PV}" ] && OKV="${PV}" +inherit kernel-2 +detect_version + +DESCRIPTION="The very latest -git version of the Linux kernel" +HOMEPAGE="https://www.kernel.org" +SRC_URI="${KERNEL_URI}" + +KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~s390 ~sparc ~x86" +IUSE="" + +K_EXTRAEINFO="This kernel is not supported by Gentoo due to its unstable and +experimental nature. If you have any issues, try a matching vanilla-sources +ebuild -- if the problem is not there, please contact the upstream kernel +developers at https://bugzilla.kernel.org and on the linux-kernel mailing list to +report the problem so it can be fixed in time for the next kernel release." + +RDEPEND="" +DEPEND="${RDEPEND} + >=sys-devel/patch-2.7.6-r4" + +pkg_postinst() { + postinst_sources +} diff --git a/sys-kernel/vanilla-sources/Manifest b/sys-kernel/vanilla-sources/Manifest index fc64f8edfd3b..c8d4b167ac5b 100644 --- a/sys-kernel/vanilla-sources/Manifest +++ b/sys-kernel/vanilla-sources/Manifest @@ -10,7 +10,7 @@ DIST patch-4.14.255.xz 4485956 BLAKE2B 0114131e02495671c17e5b4599549dd65e432b35f DIST patch-4.19.217.xz 4303240 BLAKE2B 5b2084ca75410640b2c4897be03a1022e1b10e22e54347b315562d0ad76ebc4b0f71ba679a61845cbe9be5c813103e4e9932066c177b7c81257ec78a587fdecf SHA512 033e2007583ca5ffd01e6c1cefc8e6ca3523333ce34e9331d1c1cd9734ab93a28032257042c783cea364394d7cfe25e53abee6b845fb185b3cf77a80bbfa50c4 DIST patch-4.4.292.xz 3675948 BLAKE2B 207d5515d72e775f206ed66bdeb337b9d8a423c1314ff08d053d6e96c3f9a9321bb8eaf08273e272194ef2539035ec47a78ed965e7dca7eac956649ffd67d91b SHA512 da5318f342d444b12577f01d30009a54334bf62277b7160133dea3ed71bf572c54d635ab3f4e038c144b264d56fc813454489a9d07dac01811e5448edbdc6f86 DIST patch-4.9.290.xz 4127040 BLAKE2B e9aa2354d34b0bec49371534f0843045aee9ef60deb8418fc2c48a668b69eb72a5c4d443b0a4290531ff6c6618a5dffa82ffbd8bdaaf83702d6e554018b1ca4b SHA512 c0079deebb04ca236c7dc83f59d38977316bbcb6be8c3442d4a8042f3b006ef0101157b3dab6728b8565e9ff88436aa35a35e42e30b50d1af5fbcf2af49ca2c6 -DIST patch-5.10.80.xz 2392180 BLAKE2B a8935526b0c0b45b65a2a8cd0c45a29a14de1e5d56cb8a0cf7c448af97911bf9693248ea327d76c2e6edecb37ea5b15ef41f3a057de9d59d762887b25102aaeb SHA512 4e7fbecbf191d0e5f8c61b2d21c35686a76b73b2428bb92a0f6f1ed8f3d9ca040fed2bb3c084a10426f8f38a29d1978621e36f0e108bbff1567e2b129f3df669 -DIST patch-5.14.20.xz 828172 BLAKE2B 51820ff64e8d180621bd01780bfee5d19a9a414b74544f5d0f04c0f5857ba805b2ffee42bbcdf7136749543e3761875d19371c7ea3afd17e77741b9f0d95e208 SHA512 617d2901d667680b7fb20792273dfca7ca74fc7aae5b6b1037f6dfef6b8d01358de7f9de37c59b4200a210e51c07f2ad5ed768bbe5c11f5ed63aee0a4199635e -DIST patch-5.15.3.xz 290732 BLAKE2B 62544d1c3187321db6b2dfc7f1d910ddbcfc2b9d2977087d0e1fba12dde33df2d74ea62ced1646243db68a8d386b22bc5c80a955c1e65e77084b06e224586d93 SHA512 cf8b69a3aa725e0ebbe767ac28b7b99de53ee2436a6883e54ee330d17bbdb4d88c147ef1082c3c02a20649ecdc1e363961d9b210e56018c92daff7b889ff2db5 -DIST patch-5.4.160.xz 3510008 BLAKE2B 75d6b5c1aa56ad2e17c4b1a6616404d838913a9d7ec584c9356c138e98599299b9c19092062f7e696f488116b32daf3cc27bb99f1f12eefe0ac569ec83d6a0dd SHA512 4f247080096ef126e300ee8355007023fc4820d56c502e5e53ab85bf07c40e69198b8f2b73fc17dfdec9bc1376120d95bfd3704bac6c341e036925847217db98 +DIST patch-5.10.81.xz 2398032 BLAKE2B 01ec2aeea96d5d2077a00ea60a3ea1d8cfda380a082892ac6efc307d1ec5d69c2f3f3e5e418220ca4201b174836fe3d2d7c9c846ba3c978a59b6807c23f14d04 SHA512 e5daaef5271b523a503884111389500f65cfd56e7c3a5de79bdfb592124ac65adc52a5a1ea546622c1fb13965a47d506d340b208d6fb064d0add2249d83595df +DIST patch-5.14.21.xz 829096 BLAKE2B d834f707bac577391db1c13cf9128552bdbec9f024a54bea0cb8f1b7ecbc8fa5373ecb0154154ce9de9c55790733d1f64176cf776db72553d2e0a8cac6907a10 SHA512 fa77d8737df965fd231889c14d50828b155d84dedb2000eed4a85447443961ff12e948bda5501b3c6bf2dd0f2bd187945b1230ff90af532b41cd33fe77ff8719 +DIST patch-5.15.4.xz 296036 BLAKE2B fb7972ae58639290b6be6e5fc4ba9447f0230ca68a17d5eeada35d0d4b97c3c2d144326c2d055445ceb2164bcf8d56490cc6f24a8e9ac3052eecebf85a4f9f1b SHA512 3301c98ec2be607d29674a0f1fdb1baf1bda4e01c9c595281e42c936c6df9378c07e684edda6e4d30115af291c0935ed80bfc7a1616fad05903cf6bd4d9b0a90 +DIST patch-5.4.161.xz 3511784 BLAKE2B 962acb4e8c823a3e245d0a7f07f9104b5e0efc50243d24cfb98f180c9e5d276694735c899694f36917362d1a0f376dc6d7fdfc9cfff94b935aa840178c6c16ac SHA512 3d6e79bc0a6217ae14ef7aae18fc595c8138e95d0e0e0857695cb147e2a17f70dc27cb302ba3890e52a2553ec2f95063704b50c1191369ec92a24a4c90eee807 diff --git a/sys-kernel/vanilla-sources/vanilla-sources-5.10.80.ebuild b/sys-kernel/vanilla-sources/vanilla-sources-5.10.81.ebuild similarity index 100% rename from sys-kernel/vanilla-sources/vanilla-sources-5.10.80.ebuild rename to sys-kernel/vanilla-sources/vanilla-sources-5.10.81.ebuild diff --git a/sys-kernel/vanilla-sources/vanilla-sources-5.14.20.ebuild b/sys-kernel/vanilla-sources/vanilla-sources-5.14.21.ebuild similarity index 100% rename from sys-kernel/vanilla-sources/vanilla-sources-5.14.20.ebuild rename to sys-kernel/vanilla-sources/vanilla-sources-5.14.21.ebuild diff --git a/sys-kernel/vanilla-sources/vanilla-sources-5.15.3.ebuild b/sys-kernel/vanilla-sources/vanilla-sources-5.15.4.ebuild similarity index 100% rename from sys-kernel/vanilla-sources/vanilla-sources-5.15.3.ebuild rename to sys-kernel/vanilla-sources/vanilla-sources-5.15.4.ebuild diff --git a/sys-kernel/vanilla-sources/vanilla-sources-5.4.160.ebuild b/sys-kernel/vanilla-sources/vanilla-sources-5.4.161.ebuild similarity index 100% rename from sys-kernel/vanilla-sources/vanilla-sources-5.4.160.ebuild rename to sys-kernel/vanilla-sources/vanilla-sources-5.4.161.ebuild diff --git a/sys-libs/Manifest.gz b/sys-libs/Manifest.gz index 8115ceac6621..2540c07ee022 100644 Binary files a/sys-libs/Manifest.gz and b/sys-libs/Manifest.gz differ diff --git a/sys-libs/libcap/Manifest b/sys-libs/libcap/Manifest index 4f4e42436180..a96b565578d0 100644 --- a/sys-libs/libcap/Manifest +++ b/sys-libs/libcap/Manifest @@ -1,2 +1,3 @@ DIST libcap-2.49.tar.xz 139568 BLAKE2B 5746dcdf2a737e747450bd50a701ee8543277b17b7fbf1304b79f707a088ea74dc6dc79c61ff89b55b718a460a7b0814f960f44d07944a97b832b78f4e14e07f SHA512 2934a2ded1370edeb9603dbf43d8ca23a2eb5d67efc5cec5d4ba96c707a8db2702da8aa9be0cb86c5ff100d37ec96115c7777a7566ad0ab2e0b4a288bbe357d0 DIST libcap-2.60.tar.xz 170744 BLAKE2B 858b5133a5cb2f3b30dab569a6c9f2097034318c90419fa2372e0b28c891160f5e84b54b302b2d98664df8f7c44df78eb3cb4e47b328cecd4c27e7ab223045ae SHA512 f2ff0d81df7251c05decda706ccc6463ce58df6a3c542fe479328dce5416f77aa5c6a09a1ab05a1d1a3638e6dae5c0e546aaa4824843a570700a8927fb7f73e6 +DIST libcap-2.61.tar.xz 173892 BLAKE2B 50874d3510ab2476aaceb775314d98744736aacd7364a23827756caa160c101e8bc890b7c33b5e19df8b30bb6b3b1c2be323e4b6a963f97e9ee557e86b4f13a0 SHA512 40096bf511d1c45e36f5d7f24e49c709528f3f01fcadd47b6ac40a7e8d5f1705b29b4cc56356b030639f67d0641b9f4e7c19449c3c7f4f77a4070c35745b465c diff --git a/sys-libs/libcap/files/libcap-2.61-ignore-RAISE_SETFCAP-install-failures.patch b/sys-libs/libcap/files/libcap-2.61-ignore-RAISE_SETFCAP-install-failures.patch new file mode 100644 index 000000000000..25f853b2a982 --- /dev/null +++ b/sys-libs/libcap/files/libcap-2.61-ignore-RAISE_SETFCAP-install-failures.patch @@ -0,0 +1,24 @@ +From 8dfcdcfdcb9c462a05566aa8d3c6eca871f0ddbf Mon Sep 17 00:00:00 2001 +From: Mike Frysinger +Date: Wed, 10 Feb 2016 09:52:45 +0100 +Subject: [PATCH] ignore RAISE_SETFCAP install failures + +While the new RAISE_SETFCAP feature is nifty, its failure to run (often +due to the fs not supporting it) shouldn't impair the default install. + +Signed-off-by: Mike Frysinger + +Forward ported from libcap-2.20 to libcap-2.25 + +Signed-off-by: Lars Wendler +--- a/progs/Makefile ++++ b/progs/Makefile +@@ -39,7 +39,7 @@ + install -m 0755 $$p $(FAKEROOT)$(SBINDIR) ; \ + done + ifeq ($(RAISE_SETFCAP),yes) +- $(FAKEROOT)$(SBINDIR)/setcap cap_setfcap=i $(FAKEROOT)$(SBINDIR)/setcap ++ -$(FAKEROOT)$(SBINDIR)/setcap cap_setfcap=i $(FAKEROOT)$(SBINDIR)/setcap + endif + + test: diff --git a/sys-libs/libcap/files/libcap-2.61-no_perl.patch b/sys-libs/libcap/files/libcap-2.61-no_perl.patch new file mode 100644 index 000000000000..deda35db8e31 --- /dev/null +++ b/sys-libs/libcap/files/libcap-2.61-no_perl.patch @@ -0,0 +1,62 @@ +From 3f76418eaf73896489129c529fac021e4f3a03c0 Mon Sep 17 00:00:00 2001 +From: Mike Frysinger +Date: Wed, 21 Nov 2018 11:00:54 +0100 +Subject: [PATCH] use awk/sed instead of perl for creating header files + +More systems should have awk/sed than perl. + +Signed-off-by: Mike Frysinger + +Forward ported from libcap-2.22 to libcap-2.26 +and incorporated the gperf-3.1 fix provided by Mike Gilbert + +Forward ported from libcap-2.26 to libcap-2.28 +Forward ported from libcap-2.28 to libcap-2.38 + +Signed-off-by: Lars Wendler +--- a/libcap/Makefile ++++ b/libcap/Makefile +@@ -20,6 +20,8 @@ + + # Always build libcap sources this way: + CFLAGS += -fPIC ++AWK = awk ++SED = sed + + # The linker magic needed to build a dynamic library as independently + # executable +@@ -82,17 +84,27 @@ + ./_makenames > cap_names.h + + $(GPERF_OUTPUT): cap_names.list.h +- perl -e 'print "struct __cap_token_s { const char *name; int index; };\n%{\nconst struct __cap_token_s *__cap_lookup_name(const char *, size_t);\n%}\n%%\n"; while ($$l = <>) { $$l =~ s/[\{\"]//g; $$l =~ s/\}.*// ; print $$l; }' < $< | gperf --ignore-case --language=ANSI-C --readonly --null-strings --global-table --hash-function-name=__cap_hash_name --lookup-function-name="__cap_lookup_name" -c -t -m20 $(INDENT) > $@ +- sed -e 's/unsigned int len/size_t len/' -i $@ ++ (printf "%b" "struct __cap_token_s { const char *name; int index; };\n%%\n"; \ ++ $(SED) -e 's:["{}]::g' -e 's:,$$::' $<) | \ ++ gperf \ ++ --ignore-case \ ++ --language=ANSI-C \ ++ --includes \ ++ --readonly \ ++ --null-strings \ ++ --global-table \ ++ --hash-function-name=__cap_hash_name \ ++ --lookup-function-name="__cap_lookup_name" \ ++ -c -t -m20 $(INDENT) > $@ + +-# Intention is that libcap keeps up with torvalds' tree, as reflected +-# by this maintained version of the kernel header. libcap dynamically +-# trims the meaning of "all" capabilities down to that of the running +-# kernel as of 2.30. + UAPI_HEADER := $(topdir)/libcap/include/uapi/linux/capability.h + cap_names.list.h: Makefile $(UAPI_HEADER) + @echo "=> making $@ from $(UAPI_HEADER)" +- perl -e 'while ($$l=<>) { if ($$l =~ /^\#define[ \t](CAP[_A-Z]+)[ \t]+([0-9]+)\s+$$/) { $$tok=$$1; $$val=$$2; $$tok =~ tr/A-Z/a-z/; print "{\"$$tok\",$$val},\n"; } }' $(UAPI_HEADER) | fgrep -v 0x > $@ ++ $(AWK) '($$0 ~ /^#define[[:space:]]+CAP[_A-Z]+[[:space:]]+[0-9]+[[:space:]]*$$/) { printf "{\"%s\",%s},\n", tolower($$2), $$3 }' $(UAPI_HEADER) > $@ ++ ++cap_names.list.h: $(KERNEL_HEADERS)/linux/capability.h Makefile ++ @echo "=> making $@ from $<" ++ $(AWK) '($$0 ~ /^#define[[:space:]]+CAP[_A-Z]+[[:space:]]+[0-9]+[[:space:]]*$$/) { printf "{\"%s\",%s},\n", tolower($$2), $$3 }' $< > $@ + + $(STACAPLIBNAME): $(CAPOBJS) + $(AR) rcs $@ $^ diff --git a/sys-libs/libcap/libcap-2.61.ebuild b/sys-libs/libcap/libcap-2.61.ebuild new file mode 100644 index 000000000000..d7182a35dc5b --- /dev/null +++ b/sys-libs/libcap/libcap-2.61.ebuild @@ -0,0 +1,90 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=7 + +inherit multilib-minimal toolchain-funcs pam usr-ldscript + +DESCRIPTION="POSIX 1003.1e capabilities" +HOMEPAGE="https://sites.google.com/site/fullycapable/" +SRC_URI="https://www.kernel.org/pub/linux/libs/security/linux-privs/libcap2/${P}.tar.xz" + +# it's available under either of the licenses +LICENSE="|| ( GPL-2 BSD )" +SLOT="0" +KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux" +IUSE="pam static-libs tools" + +# While the build system optionally uses gperf, we don't DEPEND on it because +# the build automatically falls back when it's unavailable. #604802 +PDEPEND="pam? ( sys-libs/pam[${MULTILIB_USEDEP}] )" +DEPEND="${PDEPEND} + sys-kernel/linux-headers" +BDEPEND=" + sys-apps/diffutils + tools? ( dev-lang/go )" + +PATCHES=( + "${FILESDIR}"/${PN}-2.61-no_perl.patch + "${FILESDIR}"/${PN}-2.61-ignore-RAISE_SETFCAP-install-failures.patch +) + +QA_FLAGS_IGNORED="sbin/captree" # go binaries don't use LDFLAGS + +src_prepare() { + default + multilib_copy_sources +} + +run_emake() { + local args=( + AR="$(tc-getAR)" + CC="$(tc-getCC)" + OBJCOPY="$(tc-getOBJCOPY)" + RANLIB="$(tc-getRANLIB)" + exec_prefix="${EPREFIX}" + lib_prefix="${EPREFIX}/usr" + lib="$(get_libdir)" + prefix="${EPREFIX}/usr" + PAM_CAP="$(usex pam yes no)" + DYNAMIC=yes + GOLANG="$(multilib_native_usex tools yes no)" + ) + emake "${args[@]}" "$@" +} + +src_configure() { + tc-export_build_env BUILD_CC + multilib-minimal_src_configure +} + +multilib_src_compile() { + run_emake +} + +multilib_src_test() { + run_emake test +} + +multilib_src_install() { + # no configure, needs explicit install line #444724#c3 + run_emake DESTDIR="${D}" install + + gen_usr_ldscript -a cap + gen_usr_ldscript -a psx + if ! use static-libs ; then + rm "${ED}"/usr/$(get_libdir)/lib{cap,psx}.a || die + fi + + # install pam plugins ourselves + rm -rf "${ED}"/usr/$(get_libdir)/security || die + + if use pam ; then + dopammod pam_cap/pam_cap.so + dopamsecurity '' pam_cap/capability.conf + fi +} + +multilib_src_install_all() { + dodoc CHANGELOG README doc/capability.notes +} diff --git a/sys-libs/pam_wrapper/pam_wrapper-1.1.3-r2.ebuild b/sys-libs/pam_wrapper/pam_wrapper-1.1.3-r3.ebuild similarity index 87% rename from sys-libs/pam_wrapper/pam_wrapper-1.1.3-r2.ebuild rename to sys-libs/pam_wrapper/pam_wrapper-1.1.3-r3.ebuild index d2d118a5478a..d71310d9c7c2 100644 --- a/sys-libs/pam_wrapper/pam_wrapper-1.1.3-r2.ebuild +++ b/sys-libs/pam_wrapper/pam_wrapper-1.1.3-r3.ebuild @@ -33,10 +33,7 @@ DEPEND=" multilib_src_configure() { configure_for_python() { - local libpam="${EPREFIX}/$(get_libdir)/libpam.so.0" - local mycmakeargs=( - -DPAM_LIBRARY="${libpam}" -DUNIT_TESTING=OFF ) @@ -50,12 +47,7 @@ multilib_src_configure() { fi # Do the regular build now - local libpam="${EPREFIX}" - multilib_is_native_abi || libpam+="/usr" - libpam+="/$(get_libdir)/libpam.so.0" - local mycmakeargs=( - -DPAM_LIBRARY="${libpam}" -DUNIT_TESTING=$(usex test) -DCMAKE_DISABLE_FIND_PACKAGE_Python{Libs,Interp,SiteLibs}=ON ) diff --git a/virtual/Manifest.gz b/virtual/Manifest.gz index 38d826d3462d..5b0719d8e535 100644 Binary files a/virtual/Manifest.gz and b/virtual/Manifest.gz differ diff --git a/virtual/dotnet-sdk/dotnet-sdk-6.0.ebuild b/virtual/dotnet-sdk/dotnet-sdk-6.0.ebuild new file mode 100644 index 000000000000..196214323d40 --- /dev/null +++ b/virtual/dotnet-sdk/dotnet-sdk-6.0.ebuild @@ -0,0 +1,13 @@ +# Copyright 2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=7 + +DESCRIPTION="Virtual for .NET SDK" + +LICENSE="" +SLOT="6.0" +KEYWORDS="~amd64 ~arm ~arm64" + +BDEPEND="" +RDEPEND="|| ( dev-dotnet/dotnet-sdk-bin:${SLOT} dev-dotnet/dotnet-sdk:${SLOT} )" diff --git a/www-client/Manifest.gz b/www-client/Manifest.gz index 9f277f8b114c..7951399f83f2 100644 Binary files a/www-client/Manifest.gz and b/www-client/Manifest.gz differ diff --git a/www-client/microsoft-edge-beta/Manifest b/www-client/microsoft-edge-beta/Manifest index ef547eba777d..e857e3e44030 100644 --- a/www-client/microsoft-edge-beta/Manifest +++ b/www-client/microsoft-edge-beta/Manifest @@ -1,3 +1,3 @@ -DIST microsoft-edge-beta_95.0.1020.40-1_amd64.deb 115566968 BLAKE2B 74bfc80ffaf513706cb425d23ce34e7c787a959323d31ef4dfd8b73252de73aeca6ac3459a0787577b4d0209267076eb2fa5707e99f08745c9aa6dbc5f918d2d SHA512 2e7a8350ac5d9b60c09b290e86e28fc363a4e412c7b2c25a230d1a9240476b43effc3599e12e736e93d1cb37bcf0e21676c5fb94b5dd654516a88985a1c8fbed DIST microsoft-edge-beta_96.0.1054.13-1_amd64.deb 117872544 BLAKE2B e1432ac04026adbc44022b44e25d50dfabcbeb4aa797f9c8e91a5bf563466dfc1cff2b911e310dae7e4d2ae27d691d3e2e2d9d3e42a138356a0d0f782515c022 SHA512 940290b7901160094e2a557d8f12d48b1c4645e132038d3aca99c34dcdc9ac450173f951e9b68b396436ce4aa7105c5bf0d5d6b9ed3da5512a9cda99ab06680e -DIST microsoft-edge-beta_96.0.1054.8-1_amd64.deb 117817116 BLAKE2B 4804e1e42fd6cd4244f4139640c1f5fbf88d926a2b32c05fba5933cc09b8a61860c4e1a1dce2725f8766cab65ff39c74f65c9b633ced3f1583b202020547c7ba SHA512 e367aefad8f0828ac05000ad7e53f2edb1bb48a3b5bcd840fd870f78cc776b046e5f54f756b11f8aab82a9a4a4ddfe15c5a36011da4d5e33afb441368bac0b9b +DIST microsoft-edge-beta_96.0.1054.24-1_amd64.deb 117647220 BLAKE2B d09c48e265f31b2abc3702188edba857dfa1713fff14a8a07d5e93d7d6f48f3694bcc132884e6216c47213beb6b537ca92a3b9ddf23d26ef8dd99d2a73dff350 SHA512 49dcab825eee2153afe5cfd4e7e09831e797f2bedf136a71bae78fb3fc11a8a3801646782d35e621fd7629e9ddf7983d0d8e0a63ba5543cc2c95800103da4768 +DIST microsoft-edge-beta_96.0.1054.26-1_amd64.deb 117601228 BLAKE2B 60ac6662f0e63eec7e86bb80adf82462133dd54cc1475b8c44731dd90da0e31d1dea432f394c1c9e0e551d81725c8775a616e763184167990693d8441b22cd35 SHA512 8e189e8d09e4931707af0532dd881858189e368928f505e967056780dc4424c69884af527ee3b0a1204eede4516409a8439993d2986b445c5a6c7264243fc550 diff --git a/www-client/microsoft-edge-beta/microsoft-edge-beta-96.0.1054.8.ebuild b/www-client/microsoft-edge-beta/microsoft-edge-beta-96.0.1054.24.ebuild similarity index 100% rename from www-client/microsoft-edge-beta/microsoft-edge-beta-96.0.1054.8.ebuild rename to www-client/microsoft-edge-beta/microsoft-edge-beta-96.0.1054.24.ebuild diff --git a/www-client/microsoft-edge-dev/microsoft-edge-dev-96.0.1054.5.ebuild b/www-client/microsoft-edge-beta/microsoft-edge-beta-96.0.1054.26.ebuild similarity index 94% rename from www-client/microsoft-edge-dev/microsoft-edge-dev-96.0.1054.5.ebuild rename to www-client/microsoft-edge-beta/microsoft-edge-beta-96.0.1054.26.ebuild index a14f69804a04..098697866ecf 100644 --- a/www-client/microsoft-edge-dev/microsoft-edge-dev-96.0.1054.5.ebuild +++ b/www-client/microsoft-edge-beta/microsoft-edge-beta-96.0.1054.26.ebuild @@ -91,6 +91,10 @@ src_install() { gzip -d usr/share/doc/${PF}/changelog.gz || die gzip -d usr/share/man/man1/${MY_PN}.1.gz || die + if [[ -L usr/share/man/man1/${PN}.1.gz ]]; then + rm usr/share/man/man1/${PN}.1.gz || die + dosym ${MY_PN}.1 usr/share/man/man1/${PN}.1 + fi local suffix= [[ ${PN} == microsoft-edge-beta ]] && suffix=_beta diff --git a/www-client/microsoft-edge-dev/Manifest b/www-client/microsoft-edge-dev/Manifest index 0f21b95dd322..2c0aa64662e6 100644 --- a/www-client/microsoft-edge-dev/Manifest +++ b/www-client/microsoft-edge-dev/Manifest @@ -1,3 +1,3 @@ -DIST microsoft-edge-dev_96.0.1054.5-1_amd64.deb 117928340 BLAKE2B d41051353e6f2592846c5599960072cb54fecf4f4de1ec3b45b0af83b9424207be331f8c90b4e7aa3d75ebcc69e2f4804b241995e571087eabf86b678b5de96b SHA512 a5a0b6ac64f743bc011b8d6ba076ff3460470ed2890e14d8904a7a0ce671ad299f6e1374b55bfee8d5baa85450362518094ac7c9c421d259a6d98394f9e92008 DIST microsoft-edge-dev_97.0.1060.2-1_amd64.deb 119889424 BLAKE2B 398506f9dca0c2acfa1626901d01df2cff8f6e38fdddaaf0ed1fedb84982f89db6418fee7f22ed7ccfcfedf8d6cfdfe2269eba89877c8690e3ea22e7e42a8f8d SHA512 81f845d49cdd978b1c7dbe210c60291330972284ccee4c0740a20356c52ff25576d1d8215d56ab648c99c91be933ef7178d6f35021e98fbbfe521f8f61715bf6 DIST microsoft-edge-dev_97.0.1069.0-1_amd64.deb 120001944 BLAKE2B a8896fa6739ac8f3c98e59182213ed0e90ba9bd11e20a4745681cc0ecdf4dcfb12b5be5c9d9a4d3b499e1fc391a7ab4e68c4a65e0a97396cfb2de70b1fa2ca9b SHA512 f2c3a22ab8120282dfd14bcf4c45243c925f72bcd4cd3248403f7be08321474e09e819f346baf5a5da2170c65a1edfd37875b9827e652554dc8fb459909923ae +DIST microsoft-edge-dev_97.0.1072.8-1_amd64.deb 119925324 BLAKE2B 318a2186138758545b406877c18d0f150fce29e7b4edc527635b1c3ee35f2e2948bbcd2014d5729ba2686b7e649b925a139a924a696abbe1bed5cc377676a004 SHA512 8ba8936ab0cba40335c0cbd19af524a8723fc5f8bec4d58e35c39780bbf765ef798d9b454291c25e02742d65f5ab17cb2d9354936aca3fd55d5d485de72b57d4 diff --git a/www-client/microsoft-edge-beta/microsoft-edge-beta-95.0.1020.40.ebuild b/www-client/microsoft-edge-dev/microsoft-edge-dev-97.0.1072.8.ebuild similarity index 100% rename from www-client/microsoft-edge-beta/microsoft-edge-beta-95.0.1020.40.ebuild rename to www-client/microsoft-edge-dev/microsoft-edge-dev-97.0.1072.8.ebuild diff --git a/www-client/opera-beta/Manifest b/www-client/opera-beta/Manifest index 5d803fca251c..c9966275be24 100644 --- a/www-client/opera-beta/Manifest +++ b/www-client/opera-beta/Manifest @@ -1,4 +1,5 @@ -DIST opera-beta_81.0.4196.11_amd64.deb 79198584 BLAKE2B 8776d508c58e85a73ac8925c34a60b3f0c0f72a0de08bec311a946c1a112f7eb22f32351333f5b1eaeffc14f86705f9feebfa2814cad9bd3a74f847224d261dd SHA512 b9f70a2c4ae6789985e25506f344eabf36850c761777b7324deea3f54cc6d10ae198a5dbdeae9513e09352907f07308818337d840abe8219b0667dabc7192ff8 DIST opera-beta_81.0.4196.14_amd64.deb 79296820 BLAKE2B 5cf8649a3ba84eef8bd76fb8b2cc41d4a66ab1dfb94a1a29a8ee40af3bb0fb891359c544d5d650f84afb7b509b0fa383651c30bdfb085a5c87f678755e4cb473 SHA512 ef087f23ac8e475dce4792100d856b7392b3eb70ddd53e7e88e6ede81003a76cc041c26d3d030d78e4bea1c7bf1e57734c8349a290ddce9357d00eb12b67d132 DIST opera-beta_81.0.4196.27_amd64.deb 79303532 BLAKE2B a542d564c2ad13358b507d4f0ae15e2301750fff0f2ab1246f0152602aad10110c47bf963b674cf5367702fc3af4bf4309d74644fa787a04f5acb89245d271b6 SHA512 91067dea167d08f2730c802652dbbb7d4e4e600190ee2d464c2dced5db226a08ec0620516626f0495d3c1893fec4e89919aee7e1f26777d82e08100be0c5ca98 +DIST opera-beta_82.0.4227.7_amd64.deb 80081488 BLAKE2B dae523753048e7542b720debe687ae3a632a26d9117d936d821f2c3426a92a3ece00d0e763d0a1e94da097d41030fd51b0f4ebed487b7c4d9a38a0b6e6eb52ba SHA512 2a9cc3b626b77bd139fe40fabe226b6c0b76500d3325262fa77ace39f06444fe35762415ab8be64766876296dbaa55b54312d218be74d6555f28065ea7a35bde DIST opera-ffmpeg-codecs-94.0.4603.0.tar.xz 1388572 BLAKE2B 55a598883dfbab598f48a662009ab02c4974a95ba023e3b2d36bdad3267ab4586cfd05891f83a96933b6b0b02dc1d2a496bb796ecb5421635a370f6c79c60a98 SHA512 dfeb7174ad5d696f78a86735462757d0245aecf0d00c21ba6ff3c16f6af586979457ebb23db228f3769cf09636ed70421aafe29eb622ca658e766dafc860827a +DIST opera-ffmpeg-codecs-96.0.4655.7.tar.xz 1394152 BLAKE2B a48c1f22b5e92e40d8d5f97f02505021824823796767c1725c821b171b3ff6bf281d0123bf0b7e336f4d81b84bbf9362c6489f30b7de7c2037238c53003d6e00 SHA512 7c6815936e9a027d278a893e90e30f28a3d011ec83723c6500bee7ba0dddc5c96ae3cd75d7e16f7bbd2f9ee635fb64bdba6c2ba1df32761a6215be6eb3d5ec5c diff --git a/www-client/opera-beta/opera-beta-81.0.4196.11.ebuild b/www-client/opera-beta/opera-beta-82.0.4227.7.ebuild similarity index 99% rename from www-client/opera-beta/opera-beta-81.0.4196.11.ebuild rename to www-client/opera-beta/opera-beta-82.0.4227.7.ebuild index 0ca298be282f..d23934604a09 100644 --- a/www-client/opera-beta/opera-beta-81.0.4196.11.ebuild +++ b/www-client/opera-beta/opera-beta-82.0.4227.7.ebuild @@ -42,7 +42,7 @@ fi KEYWORDS="-* ~amd64" -FFMPEG_VERSION="94.0.4603.0" +FFMPEG_VERSION="96.0.4655.7" SRC_URI="${SRC_URI_BASE[@]/%//${PV}/linux/${MY_PN}_${PV}_amd64.${OPERA_ARCHIVE_EXT}} proprietary-codecs? ( diff --git a/www-client/opera/Manifest b/www-client/opera/Manifest index 7f0349e2cc46..a04a0a33e06e 100644 --- a/www-client/opera/Manifest +++ b/www-client/opera/Manifest @@ -1,2 +1,2 @@ DIST opera-ffmpeg-codecs-94.0.4603.0.tar.xz 1388572 BLAKE2B 55a598883dfbab598f48a662009ab02c4974a95ba023e3b2d36bdad3267ab4586cfd05891f83a96933b6b0b02dc1d2a496bb796ecb5421635a370f6c79c60a98 SHA512 dfeb7174ad5d696f78a86735462757d0245aecf0d00c21ba6ff3c16f6af586979457ebb23db228f3769cf09636ed70421aafe29eb622ca658e766dafc860827a -DIST opera-stable_81.0.4196.31_amd64.deb 78772940 BLAKE2B 5fe97aff17f1f7944a44b60e724c041493aafc5d7e116f9b99bdb6c4210b780c2d0ce396da92189a4247a5fcd5d6906693a62f6eb5c9835e2917ca1e388a19a6 SHA512 27d12aa9bda3fec429a9baf4dd47d3fadaf4d4449c890bdffaa12d0a8a5ea1c64d0ffc3bdefcd069fc2701e79262706ecf1a9661fd319489d314926c5648ae61 +DIST opera-stable_81.0.4196.54_amd64.deb 78779000 BLAKE2B 37eb107a91fff84ec9e2f72e8daf060aa8c600354bf5511d8411c9fe6c7b4561db76a06f2623c2d4c39e0c0252b99438c965cee3d6ff74e026a0684faa43f20f SHA512 0f7dad48e56d9ad8efb3c8a3cd07d3c7986864a47735e4a027eb86b9904e543baaedf6d9d9a7be54514f39aa2d56f716d1a64fb6b025568609478569c0cee044 diff --git a/www-client/opera/opera-81.0.4196.31.ebuild b/www-client/opera/opera-81.0.4196.54.ebuild similarity index 100% rename from www-client/opera/opera-81.0.4196.31.ebuild rename to www-client/opera/opera-81.0.4196.54.ebuild diff --git a/x11-misc/Manifest.gz b/x11-misc/Manifest.gz index 5a503dbfa149..29df869257c9 100644 Binary files a/x11-misc/Manifest.gz and b/x11-misc/Manifest.gz differ diff --git a/x11-misc/shared-mime-info/files/shared-mime-info-2.1-itstool.patch b/x11-misc/shared-mime-info/files/shared-mime-info-2.1-itstool.patch new file mode 100644 index 000000000000..dedeb61e29cf --- /dev/null +++ b/x11-misc/shared-mime-info/files/shared-mime-info-2.1-itstool.patch @@ -0,0 +1,82 @@ +From 5a406b06792e26a83c7346b3c2443c0bd8d4cdb2 Mon Sep 17 00:00:00 2001 +From: Eli Schwartz +Date: Mon, 8 Nov 2021 18:22:47 -0500 +Subject: [PATCH] migrate from custom itstool to builtin msgfmt for creating + translated XML + +gettext upstream has supported this for a very long time (since 0.19.7 +via commit b3c2a5a242c36fbbaa0c5b17f975d6c638598a23, released in 2015), +and itstool is (mostly) a legacy of the time before gettext had proper +support for these sorts of use cases. + +This is similar to the state of intltool, which is described at +https://wiki.gnome.org/MigratingFromIntltoolToGettext + +During the port from autotools to meson, the legacy use of itstool was +faithfully translated to meson in the only way possible: by jumping +through hoops to run ninja inside ninja in order to generate the .mo +files for itstool, because meson's i18n module used a flawed design and +there was no "real" target to create those files, only a .PHONY +run_target which other rules cannot depend on. + +Although meson 0.60.0 added support for real targets for the built .mo +files, this changed the rules for output filenames, breaking the script. + +But msgfmt does not care, and anyways comes with builtin meson functions +for convenient use with XML files. So let's take this opportunity to +drop legacy dependencies and use the modern, builtin tooling, which +fixes this bug as a side effect. + +Fixes #170 +--- + .gitlab-ci.yml | 2 -- + README.md | 2 +- + data/freedesktop_generate.sh | 12 ------------ + data/meson.build | 16 +++++----------- + meson.build | 1 - + 5 files changed, 6 insertions(+), 27 deletions(-) + delete mode 100755 data/freedesktop_generate.sh + +diff --git a/data/meson.build b/data/meson.build +index 24361c9..09ed7a9 100644 +--- a/data/meson.build ++++ b/data/meson.build +@@ -1,18 +1,12 @@ + + install_man('update-mime-database.1') + +-freedesktop_org_xml = custom_target('freedesktop.org.xml', +- input : files( +- 'freedesktop.org.xml.in', +- 'its/shared-mime-info.its', +- 'its/shared-mime-info.loc', +- ), ++freedesktop_org_xml = i18n.merge_file( ++ input: 'freedesktop.org.xml.in', + output: 'freedesktop.org.xml', +- command: [ +- find_program('freedesktop_generate.sh'), +- meson.source_root(), +- meson.build_root() +- ], ++ data_dirs: '.', ++ po_dir: '../po', ++ type: 'xml', + install: true, + install_dir: get_option('datadir') / 'mime' / 'packages', + ) +diff --git a/meson.build b/meson.build +index 0d08c8a..60f17ae 100644 +--- a/meson.build ++++ b/meson.build +@@ -20,7 +20,6 @@ + ############################################################################### + # Find tools + +-itstool = find_program('itstool') + xmllint = find_program('xmllint') + xmlto = find_program('xmlto') + +-- +GitLab + diff --git a/x11-misc/shared-mime-info/shared-mime-info-2.1.ebuild b/x11-misc/shared-mime-info/shared-mime-info-2.1.ebuild index 440f28e1465b..0957f1fa1a14 100644 --- a/x11-misc/shared-mime-info/shared-mime-info-2.1.ebuild +++ b/x11-misc/shared-mime-info/shared-mime-info-2.1.ebuild @@ -20,7 +20,6 @@ RESTRICT="test" BDEPEND=" app-text/docbook-xml-dtd:4.1.2 app-text/xmlto - dev-util/itstool sys-devel/gettext virtual/pkgconfig " @@ -32,6 +31,10 @@ DEPEND="${RDEPEND}" DOCS=( HACKING.md NEWS README.md ) +PATCHES=( + "${FILESDIR}/shared-mime-info-2.1-itstool.patch" +) + src_install() { meson_src_install