summaryrefslogtreecommitdiff
path: root/sec-policy/selinux-pan
diff options
context:
space:
mode:
authorV3n3RiX <venerix@koprulu.sector>2023-10-06 23:58:42 +0100
committerV3n3RiX <venerix@koprulu.sector>2023-10-06 23:58:42 +0100
commit992d51a146d493f8dd5d710e033427d323b9c739 (patch)
tree8463bd925b241d603b8a754ce50fd81e46ed7b86 /sec-policy/selinux-pan
parent8368c614e6a1232f34a14cd6495cf2f68933030d (diff)
gentoo auto-resync : 06:10:2023 - 23:58:42
Diffstat (limited to 'sec-policy/selinux-pan')
-rw-r--r--sec-policy/selinux-pan/Manifest3
-rw-r--r--sec-policy/selinux-pan/selinux-pan-2.20231002-r1.ebuild21
2 files changed, 24 insertions, 0 deletions
diff --git a/sec-policy/selinux-pan/Manifest b/sec-policy/selinux-pan/Manifest
index 960613f0f460..64494a334cae 100644
--- a/sec-policy/selinux-pan/Manifest
+++ b/sec-policy/selinux-pan/Manifest
@@ -1,7 +1,10 @@
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6
+DIST patchbundle-selinux-base-policy-2.20231002-r1.tar.bz2 434734 BLAKE2B f2f28674ba93cd3a699cf0bc8fd06ab0500995f9518082cc76734c724b9ac82fcbcfa536f383a22b2fe72a9f781f202a78e630b7eb314880a98410badb32edd2 SHA512 30963590525842b7aaafc4bda99ae5297dc9706031431e69766dc90507357e4852ab0647893bfa27e6c6d82dd12f9af9a3fb5b790e2bd9b8311b8d91dafd083d
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
+DIST refpolicy-2.20231002.tar.bz2 600458 BLAKE2B 254d6d3d6b95f21e1f8e1df5822520ccaeade427053fb172079427cf70bd33f8ced87a9e09e1d36ec5f7b33f0bac8d730020d91996c6d25eafdcec66ebe35bb3 SHA512 029cd2225ce57d96f681720f24828e962320af41832ad2dc95d4d41d00dbde20bb08d91fa8b964b592812a9fedd908c261734b77ad72cccfde2de541b9c2c74d
EBUILD selinux-pan-2.20221101-r3.ebuild 369 BLAKE2B 8ccd4c087da0b639b2582f0a3224312c482cb5630467e1e38232b23a63ed7b2a621a684f2b37a46754e4481dda8ed736382096b64c3b1c075abe94051a8c7332 SHA512 d761b21f135aca39b968ca4b34c7929f6038ae44b6ba08e2055e51f1d04d0b6364d2545e1bdc69d0d0362c784ec424cc40d8844996be83d862089bb00f81d71e
EBUILD selinux-pan-2.20221101-r4.ebuild 369 BLAKE2B a6ea456965ec02fcc90e45857b81cd9e40d73d887415d5f28d9222e288ecbf75f50a774a7d3c4b9bf01fc6fe5734e9d9ebeb345b1c92bb3fc671a4797b80c659 SHA512 04f6e03f398bd74b8178cb02d3ea6e76c2c02f8a8d8390c0e5182443139d823696224de514a47da37f05026c5d64b5e4daa068af0d95e9d0e69df1acd5d9120a
+EBUILD selinux-pan-2.20231002-r1.ebuild 373 BLAKE2B 4de540aced8b06a44874ba5c2492b91cd7b0f8610a88958e72d441001ac8ee019ca0528f1923e13d74d1b17952b8501891a2b400c0a44ff061d8650e8abee5b5 SHA512 76a704022d35cfe38c00914ffaff1ad5ab8fb12352455437003f27271a6f26e040c2acef218f860b08dffc12c9775947349666e8ab1a016c4f0c8ae68986f871
EBUILD selinux-pan-9999.ebuild 373 BLAKE2B 2de2becf37edc2944bcbab3d64d41917a7f87bf1e5e13e9b2a1f5d7a1e64ff98cadc2c0a10f3d3a5e65152b832be71425337e56b323ab36d7d9b4b8194a179e5 SHA512 524870a5521b82eff0e0909ae8b2029795b72e8d7deddcefbdd70c45605bf99f439a5ff6f651838025d79dcdb41de86166c28bac31d10b7893dab1865d233d27
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-pan/selinux-pan-2.20231002-r1.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20231002-r1.ebuild
new file mode 100644
index 000000000000..a4735cb128c5
--- /dev/null
+++ b/sec-policy/selinux-pan/selinux-pan-2.20231002-r1.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+IUSE=""
+MODS="pan"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pan"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-xserver
+"