summaryrefslogtreecommitdiff
path: root/sec-policy/selinux-skype
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
committerV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
commit4f2d7949f03e1c198bc888f2d05f421d35c57e21 (patch)
treeba5f07bf3f9d22d82e54a462313f5d244036c768 /sec-policy/selinux-skype
reinit the tree, so we can have metadata
Diffstat (limited to 'sec-policy/selinux-skype')
-rw-r--r--sec-policy/selinux-skype/Manifest16
-rw-r--r--sec-policy/selinux-skype/metadata.xml9
-rw-r--r--sec-policy/selinux-skype/selinux-skype-2.20170204-r1.ebuild20
-rw-r--r--sec-policy/selinux-skype/selinux-skype-2.20170204-r2.ebuild20
-rw-r--r--sec-policy/selinux-skype/selinux-skype-2.20170204-r3.ebuild20
-rw-r--r--sec-policy/selinux-skype/selinux-skype-2.20170204-r4.ebuild20
-rw-r--r--sec-policy/selinux-skype/selinux-skype-2.20170805-r2.ebuild20
-rw-r--r--sec-policy/selinux-skype/selinux-skype-9999.ebuild20
8 files changed, 145 insertions, 0 deletions
diff --git a/sec-policy/selinux-skype/Manifest b/sec-policy/selinux-skype/Manifest
new file mode 100644
index 000000000000..c32ae16ddbb2
--- /dev/null
+++ b/sec-policy/selinux-skype/Manifest
@@ -0,0 +1,16 @@
+DIST patchbundle-selinux-base-policy-2.20170204-r1.tar.bz2 327838 SHA256 66ca7d95e7af81f30dce42550f6dccba0cabc52fefa18747a552ef8caa892e4c SHA512 727dd11bc5a777388199fb1da67add940a6051cca874456cdc4bb65f567216481e70b92fcf37ac59cc48d907fbe87b67e97c3813c4c97d5f31b7c66b7246f166 WHIRLPOOL 6235b026ee9c9acff18923634b6047e155d836a3544ae8e5e4448cc198732629fc163e5374b0546187703afe020a3473d3e2bc3883533a96fe3537fa14487fa4
+DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b781be01ed29fe02df2b72fa1fe90e993c1a9513ccd94ad3f39d6170367 SHA512 ac907590cefdc69638fce25de481d3dce625f0f1511e0fa3d0bcc78b2a18c57c0bea392c225d314645b1aec5abbcedf67bfc50b66be8580447bbcac7223ea66d WHIRLPOOL d447bb2afb33d66c11db77b1b3401b9151394f3cc306a660efd4e858648a4f8d2c9b6281bc1c41f820103bd352bc47e933e2d84e0d351c4b6be038877b7f167e
+DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
+DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
+DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
+DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
+DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
+EBUILD selinux-skype-2.20170204-r1.ebuild 383 SHA256 239ffc7812b9459005daee6cb3ddd979e46a8decb89ec386d170ec9272a6cebd SHA512 85f102d06e8ec688173280bea1590d6bb458b76d1277dfa96f3855674e2eeb177c472de373cbba64b71cc068460c6709361d7cdd6a5e1ec07cdbb78c4dc510e6 WHIRLPOOL f1d0c052c96f744d3343ab70ff862704f6cc06807747c6e02e3446cb49d34b74dc259f2d9efaeac1d128bd092089266512c4d62e2c70f7970e7ae7515b86998c
+EBUILD selinux-skype-2.20170204-r2.ebuild 381 SHA256 b0dd2c1a40bbdfa4fec6878ba045746b3bcca19f522222d267df5ba4bcf1748b SHA512 f4196c33fe54e2e6dce1a1c5f816d274a287c6049cd9938717dd29cac9129553879e7e1c8869fb155148bbb13159c74e9f88abd0981cef205a460c4d5eb6c055 WHIRLPOOL 047565ecc016a3b4cd602482c56be2db6d89fe2b55e42c9c343cac4ea926911ebb80d9ff4165de84a56134e857d2c00f0ebf435930b7c647ab652cebcce7c6b5
+EBUILD selinux-skype-2.20170204-r3.ebuild 381 SHA256 b0dd2c1a40bbdfa4fec6878ba045746b3bcca19f522222d267df5ba4bcf1748b SHA512 f4196c33fe54e2e6dce1a1c5f816d274a287c6049cd9938717dd29cac9129553879e7e1c8869fb155148bbb13159c74e9f88abd0981cef205a460c4d5eb6c055 WHIRLPOOL 047565ecc016a3b4cd602482c56be2db6d89fe2b55e42c9c343cac4ea926911ebb80d9ff4165de84a56134e857d2c00f0ebf435930b7c647ab652cebcce7c6b5
+EBUILD selinux-skype-2.20170204-r4.ebuild 381 SHA256 b0dd2c1a40bbdfa4fec6878ba045746b3bcca19f522222d267df5ba4bcf1748b SHA512 f4196c33fe54e2e6dce1a1c5f816d274a287c6049cd9938717dd29cac9129553879e7e1c8869fb155148bbb13159c74e9f88abd0981cef205a460c4d5eb6c055 WHIRLPOOL 047565ecc016a3b4cd602482c56be2db6d89fe2b55e42c9c343cac4ea926911ebb80d9ff4165de84a56134e857d2c00f0ebf435930b7c647ab652cebcce7c6b5
+EBUILD selinux-skype-2.20170805-r2.ebuild 383 SHA256 239ffc7812b9459005daee6cb3ddd979e46a8decb89ec386d170ec9272a6cebd SHA512 85f102d06e8ec688173280bea1590d6bb458b76d1277dfa96f3855674e2eeb177c472de373cbba64b71cc068460c6709361d7cdd6a5e1ec07cdbb78c4dc510e6 WHIRLPOOL f1d0c052c96f744d3343ab70ff862704f6cc06807747c6e02e3446cb49d34b74dc259f2d9efaeac1d128bd092089266512c4d62e2c70f7970e7ae7515b86998c
+EBUILD selinux-skype-9999.ebuild 383 SHA256 239ffc7812b9459005daee6cb3ddd979e46a8decb89ec386d170ec9272a6cebd SHA512 85f102d06e8ec688173280bea1590d6bb458b76d1277dfa96f3855674e2eeb177c472de373cbba64b71cc068460c6709361d7cdd6a5e1ec07cdbb78c4dc510e6 WHIRLPOOL f1d0c052c96f744d3343ab70ff862704f6cc06807747c6e02e3446cb49d34b74dc259f2d9efaeac1d128bd092089266512c4d62e2c70f7970e7ae7515b86998c
+MISC ChangeLog 10479 SHA256 5737f9951d1d1b50fab527f63f42485bf31f1ffc824230a4bc8879843b388bad SHA512 93791b1fb0b2b79d34cc2f85e51e237016cf5df66ed7bbb3c6a40beb2413824fa3b403544076180a25db0fcaf4389b4f6150aa4f07983579c1ef5f0fd3d50eb5 WHIRLPOOL 81307b88f11cb51ea879018d580e5e0f6d288cbd1aed9bf5e93ff345df57593a451e036325c512f27d5f9ecc517a8a3928f047e34a28aa4c27b1fff65f728cb1
+MISC ChangeLog-2015 11889 SHA256 5f66dc590a51b63f51e9752a140c9c1694595478770691a43c9921d7da085c82 SHA512 0ae4776fa2fcd5cf19da3f4ba8385b5491baff81bae25b964353b8323700bcf0051eb6802516fe891de52ab41bd6026fe729d766bd169dc2821c3407fb00514a WHIRLPOOL 609535de6f409d466a85bd5bea7c1a5f3145cef90f9f45ffad91eae8e0cd813a337904961ac88eaa44b783ef1a109fe85fd39fcca072f105f035aebadcbb2883
+MISC metadata.xml 315 SHA256 898d7407b3cb9895fc8f21147c1d1462887216db126602e7d8ac61b5f5407664 SHA512 1a924ae849c1f4c698f1e30e99a612fd88ef66371170814f4e51a3940fbd463345b80156f2ed35b5aab70e808f42cd2c1a100b018659a182f96660b501fd85ba WHIRLPOOL eeb77b34f27f5c9ce17abf81b5566c568c1fb579827eccc028a3d7ca3e3a6dd1c65650794d16f9a9f48bc77896f1c857b6665abfaa19b56c9006a390c5897818
diff --git a/sec-policy/selinux-skype/metadata.xml b/sec-policy/selinux-skype/metadata.xml
new file mode 100644
index 000000000000..c3a2fc75e2d3
--- /dev/null
+++ b/sec-policy/selinux-skype/metadata.xml
@@ -0,0 +1,9 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="project">
+ <email>selinux@gentoo.org</email>
+ <name>SELinux Team</name>
+ </maintainer>
+ <longdescription>Gentoo SELinux policy for skype</longdescription>
+</pkgmetadata>
diff --git a/sec-policy/selinux-skype/selinux-skype-2.20170204-r1.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20170204-r1.ebuild
new file mode 100644
index 000000000000..c73b1424f52c
--- /dev/null
+++ b/sec-policy/selinux-skype/selinux-skype-2.20170204-r1.ebuild
@@ -0,0 +1,20 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+EAPI="6"
+
+IUSE="alsa"
+MODS="skype"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for skype"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-xserver
+"
diff --git a/sec-policy/selinux-skype/selinux-skype-2.20170204-r2.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20170204-r2.ebuild
new file mode 100644
index 000000000000..630a9f07488a
--- /dev/null
+++ b/sec-policy/selinux-skype/selinux-skype-2.20170204-r2.ebuild
@@ -0,0 +1,20 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+EAPI="6"
+
+IUSE="alsa"
+MODS="skype"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for skype"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 -arm ~arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-xserver
+"
diff --git a/sec-policy/selinux-skype/selinux-skype-2.20170204-r3.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20170204-r3.ebuild
new file mode 100644
index 000000000000..630a9f07488a
--- /dev/null
+++ b/sec-policy/selinux-skype/selinux-skype-2.20170204-r3.ebuild
@@ -0,0 +1,20 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+EAPI="6"
+
+IUSE="alsa"
+MODS="skype"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for skype"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 -arm ~arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-xserver
+"
diff --git a/sec-policy/selinux-skype/selinux-skype-2.20170204-r4.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20170204-r4.ebuild
new file mode 100644
index 000000000000..630a9f07488a
--- /dev/null
+++ b/sec-policy/selinux-skype/selinux-skype-2.20170204-r4.ebuild
@@ -0,0 +1,20 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+EAPI="6"
+
+IUSE="alsa"
+MODS="skype"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for skype"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="amd64 -arm ~arm64 ~mips x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-xserver
+"
diff --git a/sec-policy/selinux-skype/selinux-skype-2.20170805-r2.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20170805-r2.ebuild
new file mode 100644
index 000000000000..c73b1424f52c
--- /dev/null
+++ b/sec-policy/selinux-skype/selinux-skype-2.20170805-r2.ebuild
@@ -0,0 +1,20 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+EAPI="6"
+
+IUSE="alsa"
+MODS="skype"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for skype"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-xserver
+"
diff --git a/sec-policy/selinux-skype/selinux-skype-9999.ebuild b/sec-policy/selinux-skype/selinux-skype-9999.ebuild
new file mode 100644
index 000000000000..c73b1424f52c
--- /dev/null
+++ b/sec-policy/selinux-skype/selinux-skype-9999.ebuild
@@ -0,0 +1,20 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+EAPI="6"
+
+IUSE="alsa"
+MODS="skype"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for skype"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-xserver
+"