summaryrefslogtreecommitdiff
path: root/sec-policy/selinux-skype
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2018-04-28 20:02:04 +0100
committerV3n3RiX <venerix@redcorelinux.org>2018-04-28 20:02:04 +0100
commita4e2a46beb5e4858ef27bdedbb0ff6d2ced430ad (patch)
tree852c90a4bf354c30ea66504f70bfab5401fba18d /sec-policy/selinux-skype
parent5e8702bcbbed438e6c6cce023e7ef0cc9baa3e02 (diff)
gentoo resync : 28.04.2018
Diffstat (limited to 'sec-policy/selinux-skype')
-rw-r--r--sec-policy/selinux-skype/Manifest4
-rw-r--r--sec-policy/selinux-skype/selinux-skype-2.20180114-r2.ebuild21
-rw-r--r--sec-policy/selinux-skype/selinux-skype-9999.ebuild2
3 files changed, 25 insertions, 2 deletions
diff --git a/sec-policy/selinux-skype/Manifest b/sec-policy/selinux-skype/Manifest
index c40ed7faaa59..a62288635137 100644
--- a/sec-policy/selinux-skype/Manifest
+++ b/sec-policy/selinux-skype/Manifest
@@ -6,6 +6,7 @@ DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 BLAKE2B 483d04
DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 BLAKE2B ecc3b0425987aa648b3dd52977a6e1fd987e605fe302c3b6d8742d3eac9a1c89697de1f97331e9863b132bb95814ae7577e161a024cdda297fb84458aa9417fd SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668
DIST patchbundle-selinux-base-policy-2.20170805-r4.tar.bz2 689641 BLAKE2B 1accfbecd4825a6cdb8c3c189c9e23898d1dbe8415d2fe26a842782dec634958f01861916a3c040740359562984718b61cee7af7d9395b125590931110e67eff SHA512 2067b090cd054e47d6496c9513d69a7a37a72de8dc873159a8055e27fe2380dc73006354d790c455ae893645f956c6be6d6ad2d30be7428ff8a442604a0c5400
DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8fa3330aa1e17d6a2fc3c267e9c66d5f540fe4b7d1da8961cdc8e3c4a86e157db66e144c9cef13d52b85aa8a242e89ccf6e9c3ef455a7133bc448586d70f SHA512 5d5ce77b42e183d0b0241567bbe718622ab388cf9538193730c999da832f3ea7e4e9306f2b96cfbcfad01e6fcc834cf1d43b7b388a5a50242dd7f5ef3e252b42
+DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
DIST refpolicy-2.20170204.tar.bz2 709965 BLAKE2B 7fb10d6054d74204f8c7d6d8ee88603f37b6600ed4a03e937a3a233ea7a80feef6ab90ba01af8d444fa79b266456260b14af3be0ad6a311baff6e3408af7d1ba SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f
DIST refpolicy-2.20170805.tar.bz2 740430 BLAKE2B 0597f51fceb5ca88b3506aa16cbd2d7f3df3a1d9c6afdf4cc5fc7eca25fa19c5810889f90ed1ee0abef401d41384558abb69f6638caf50341f71d075fa99e561 SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586
DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
@@ -17,5 +18,6 @@ EBUILD selinux-skype-2.20170805-r2.ebuild 382 BLAKE2B 4cba9585212adbc26538c3b384
EBUILD selinux-skype-2.20170805-r3.ebuild 382 BLAKE2B 4cba9585212adbc26538c3b384459f828e564466eaad85b11624e5dc735f35a26384e152ed05b00b15c5d51be83daf551efdb6276553a69c2f1e3d4e5eccb0d4 SHA512 3a8c67a865b15f12b3f889d03aa8dfd517e3ea8df597a5fbff149e206d31ddf2cc6695e94a48831e0341d59d89b05d6883253790ed054e1363fdbf888b9ae124
EBUILD selinux-skype-2.20170805-r4.ebuild 384 BLAKE2B 258c197153862aca6021413cbb0afb71f9f36c8fc4e1bfa859c7618afdaf0fe22c8f778eeb11244a5e08ff1a3c68d6d68758b31c1361e3896132915b2a4c6230 SHA512 959b3803b8ed7e538b49c529564efec93b0f9a92f29a73afb42f357e70babbe2685bc853b95246f62f688af3195b03e5b413430a7441dc34057f59f73c5dbeca
EBUILD selinux-skype-2.20180114-r1.ebuild 382 BLAKE2B 985fa9b9b714917b516a82c0489632ffc2c634737baf35a454a2c00f9cd99d19af0f1e63e447d40a156d04ac7e54984456014cb8fd931d881931dbe83973b5cd SHA512 25518b95a19fb6ffc0e38633bebdd44df6aac130278b8d11498d1681e9f93c984e4052dc4e52873d0b6cecac3daa06c6e8647de71aee439344d45827ff331db8
-EBUILD selinux-skype-9999.ebuild 384 BLAKE2B 258c197153862aca6021413cbb0afb71f9f36c8fc4e1bfa859c7618afdaf0fe22c8f778eeb11244a5e08ff1a3c68d6d68758b31c1361e3896132915b2a4c6230 SHA512 959b3803b8ed7e538b49c529564efec93b0f9a92f29a73afb42f357e70babbe2685bc853b95246f62f688af3195b03e5b413430a7441dc34057f59f73c5dbeca
+EBUILD selinux-skype-2.20180114-r2.ebuild 384 BLAKE2B 187ccc988495b18da32a5bb24378ad36b8f735e678713f25c0d9af30ae2e2f77544fe32f8ace666910bef7b12fd9adfaf1eb1f2c9deba8311ed413950292bc63 SHA512 3b5ca908b5515ce49303986d0cbd4b9d957ec2d1dec18b782aa181c475f2cba719b15cca0b7afe60eed3e30e0c85ecdfd8ba7ea68b4a218fc49eab76405a99fe
+EBUILD selinux-skype-9999.ebuild 384 BLAKE2B 187ccc988495b18da32a5bb24378ad36b8f735e678713f25c0d9af30ae2e2f77544fe32f8ace666910bef7b12fd9adfaf1eb1f2c9deba8311ed413950292bc63 SHA512 3b5ca908b5515ce49303986d0cbd4b9d957ec2d1dec18b782aa181c475f2cba719b15cca0b7afe60eed3e30e0c85ecdfd8ba7ea68b4a218fc49eab76405a99fe
MISC metadata.xml 315 BLAKE2B 03028ab251445c2df09ebe2861996a9ec8006d4b044543401f97c05775f88d5789002c403876e2cff79bb6629003c1607ad289670ea18c4e913f2b4edc88ead0 SHA512 1a924ae849c1f4c698f1e30e99a612fd88ef66371170814f4e51a3940fbd463345b80156f2ed35b5aab70e808f42cd2c1a100b018659a182f96660b501fd85ba
diff --git a/sec-policy/selinux-skype/selinux-skype-2.20180114-r2.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20180114-r2.ebuild
new file mode 100644
index 000000000000..0ae995509331
--- /dev/null
+++ b/sec-policy/selinux-skype/selinux-skype-2.20180114-r2.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2018 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="6"
+
+IUSE="alsa"
+MODS="skype"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for skype"
+
+if [[ ${PV} != 9999* ]] ; then
+ KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
+fi
+DEPEND="${DEPEND}
+ sec-policy/selinux-xserver
+"
+RDEPEND="${RDEPEND}
+ sec-policy/selinux-xserver
+"
diff --git a/sec-policy/selinux-skype/selinux-skype-9999.ebuild b/sec-policy/selinux-skype/selinux-skype-9999.ebuild
index 6c095687d264..0ae995509331 100644
--- a/sec-policy/selinux-skype/selinux-skype-9999.ebuild
+++ b/sec-policy/selinux-skype/selinux-skype-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2017 Gentoo Foundation
+# Copyright 1999-2018 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
EAPI="6"