summaryrefslogtreecommitdiff
path: root/sec-policy/selinux-alsa
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2017-11-18 18:38:22 +0000
committerV3n3RiX <venerix@redcorelinux.org>2017-11-18 18:38:22 +0000
commita5956e0a0daddcad648e0d8d8e5cb3e49e09bda7 (patch)
tree3d2e0a61f348a5299e73ca7c2b236156a8cc79b5 /sec-policy/selinux-alsa
parent38f60b3ec9ff175535d9a056a76ae42931e61e21 (diff)
gentoo resync : 18.11.2017
Diffstat (limited to 'sec-policy/selinux-alsa')
-rw-r--r--sec-policy/selinux-alsa/Manifest2
-rw-r--r--sec-policy/selinux-alsa/selinux-alsa-2.20170805-r3.ebuild2
2 files changed, 2 insertions, 2 deletions
diff --git a/sec-policy/selinux-alsa/Manifest b/sec-policy/selinux-alsa/Manifest
index 0952d2d6f32a..8bfeeeeac9e3 100644
--- a/sec-policy/selinux-alsa/Manifest
+++ b/sec-policy/selinux-alsa/Manifest
@@ -11,7 +11,7 @@ EBUILD selinux-alsa-2.20170204-r2.ebuild 278 SHA256 ebed39f9420918fc4d5c3c6363e8
EBUILD selinux-alsa-2.20170204-r3.ebuild 278 SHA256 ebed39f9420918fc4d5c3c6363e8bc76985447a18db40f6e3d568e870dd0a7d3 SHA512 7ec518ad0e13fa68e76b75b3f67701157104e80ef13249950ed497b697b79306d019655b71957de0cbb20c182964ff84f7541c7bc2a0e24174c0923266fd7d61 WHIRLPOOL 69e744154baf2508b64d4a715e6e96bc23b8aaa930d6c713e4c5bdfff09748eb54aa00cbc337213ee9b18c510e2d03b6804009398c2194cb2b13d35ac202dd67
EBUILD selinux-alsa-2.20170204-r4.ebuild 278 SHA256 ebed39f9420918fc4d5c3c6363e8bc76985447a18db40f6e3d568e870dd0a7d3 SHA512 7ec518ad0e13fa68e76b75b3f67701157104e80ef13249950ed497b697b79306d019655b71957de0cbb20c182964ff84f7541c7bc2a0e24174c0923266fd7d61 WHIRLPOOL 69e744154baf2508b64d4a715e6e96bc23b8aaa930d6c713e4c5bdfff09748eb54aa00cbc337213ee9b18c510e2d03b6804009398c2194cb2b13d35ac202dd67
EBUILD selinux-alsa-2.20170805-r2.ebuild 278 SHA256 ebed39f9420918fc4d5c3c6363e8bc76985447a18db40f6e3d568e870dd0a7d3 SHA512 7ec518ad0e13fa68e76b75b3f67701157104e80ef13249950ed497b697b79306d019655b71957de0cbb20c182964ff84f7541c7bc2a0e24174c0923266fd7d61 WHIRLPOOL 69e744154baf2508b64d4a715e6e96bc23b8aaa930d6c713e4c5bdfff09748eb54aa00cbc337213ee9b18c510e2d03b6804009398c2194cb2b13d35ac202dd67
-EBUILD selinux-alsa-2.20170805-r3.ebuild 280 SHA256 4b68624555a93db6889f59c1b57a628bacbce691df9fc1579745af7f15ac25a8 SHA512 3674a694f9763e43a752bf2a2707d509451a52175b91d60a186280363ec7adc66a73980ab36045b536e2ee3e95455799c0c38a63912163e9e40569e9024bc6ea WHIRLPOOL 7883243554495dc1651ab779bba89c7651dbc7d890c805770fde3dfd2a9205aa5615638b35e21bf89426c7263693cf29f23b11e8f2e1a47e66a3a08ec6572172
+EBUILD selinux-alsa-2.20170805-r3.ebuild 278 SHA256 ebed39f9420918fc4d5c3c6363e8bc76985447a18db40f6e3d568e870dd0a7d3 SHA512 7ec518ad0e13fa68e76b75b3f67701157104e80ef13249950ed497b697b79306d019655b71957de0cbb20c182964ff84f7541c7bc2a0e24174c0923266fd7d61 WHIRLPOOL 69e744154baf2508b64d4a715e6e96bc23b8aaa930d6c713e4c5bdfff09748eb54aa00cbc337213ee9b18c510e2d03b6804009398c2194cb2b13d35ac202dd67
EBUILD selinux-alsa-9999.ebuild 280 SHA256 4b68624555a93db6889f59c1b57a628bacbce691df9fc1579745af7f15ac25a8 SHA512 3674a694f9763e43a752bf2a2707d509451a52175b91d60a186280363ec7adc66a73980ab36045b536e2ee3e95455799c0c38a63912163e9e40569e9024bc6ea WHIRLPOOL 7883243554495dc1651ab779bba89c7651dbc7d890c805770fde3dfd2a9205aa5615638b35e21bf89426c7263693cf29f23b11e8f2e1a47e66a3a08ec6572172
MISC ChangeLog 10387 SHA256 ba5307f7be6a61c2bc6c3a30543b3520af36bb946facca80a1cf72471e144034 SHA512 cfcc0117329b753e17ce809ed76a848668a45f32bb508c70f318a823f27d4b56851babe9aa35b883190225f57e48fbdb67c873b0b2cb67db5f459a1a37377704 WHIRLPOOL b88010c2793d748c5365a70c4c783d8809a83828278b5425740815c13e90e57063f3da6c0becc889b03e590a99a2341c4ebf65ffddb54c1a6eca220f39fec079
MISC ChangeLog-2015 10073 SHA256 3a60f4d811c4404b8fae4ddac5a0d6e8c8678f92329b042c20cc6ffa310c64d6 SHA512 bb59c1fda405ea5b7c6ad405c636c7433111dc5365599718a895ba495187b51bc0cc421c61bba8e810414ac9c79c23729513fc50eaceaacedc3c5b00abc6770c WHIRLPOOL e29484498331918929ac5973daefb758f55b06c391b13baec131198310113951f974e2966cc5e3c2c1910807a0541dce892a93ce05f904cecd2948f4510063d5
diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20170805-r3.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20170805-r3.ebuild
index b0c22d727324..7779979544f7 100644
--- a/sec-policy/selinux-alsa/selinux-alsa-2.20170805-r3.ebuild
+++ b/sec-policy/selinux-alsa/selinux-alsa-2.20170805-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for alsa"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 -arm ~arm64 ~mips x86"
fi