Gentoo Archives: gentoo-commits

From: Jason Zaman <perfinion@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] repo/gentoo:master commit in: sec-policy/selinux-rtkit/, sec-policy/selinux-dbadm/, ...
Date: Sun, 05 Nov 2017 13:46:09
Message-Id: 1509889532.f06dfd0a50ed96423cde92a5aa426aef7efdf99e.perfinion@gentoo
1 commit: f06dfd0a50ed96423cde92a5aa426aef7efdf99e
2 Author: Jason Zaman <perfinion <AT> gentoo <DOT> org>
3 AuthorDate: Sun Nov 5 09:00:33 2017 +0000
4 Commit: Jason Zaman <perfinion <AT> gentoo <DOT> org>
5 CommitDate: Sun Nov 5 13:45:32 2017 +0000
6 URL: https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f06dfd0a
7
8 sec-policy: Release of SELinux policies 2.20170805-r3
9
10 Package-Manager: Portage-2.3.8, Repoman-2.3.3
11
12 sec-policy/selinux-abrt/Manifest | 1 +
13 .../selinux-abrt/selinux-abrt-2.20170805-r3.ebuild | 14 ++
14 sec-policy/selinux-accountsd/Manifest | 1 +
15 .../selinux-accountsd-2.20170805-r3.ebuild | 21 +++
16 sec-policy/selinux-acct/Manifest | 1 +
17 .../selinux-acct/selinux-acct-2.20170805-r3.ebuild | 14 ++
18 sec-policy/selinux-ada/Manifest | 1 +
19 .../selinux-ada/selinux-ada-2.20170805-r3.ebuild | 14 ++
20 sec-policy/selinux-afs/Manifest | 1 +
21 .../selinux-afs/selinux-afs-2.20170805-r3.ebuild | 14 ++
22 sec-policy/selinux-aide/Manifest | 1 +
23 .../selinux-aide/selinux-aide-2.20170805-r3.ebuild | 14 ++
24 sec-policy/selinux-alsa/Manifest | 1 +
25 .../selinux-alsa/selinux-alsa-2.20170805-r3.ebuild | 14 ++
26 sec-policy/selinux-amanda/Manifest | 1 +
27 .../selinux-amanda-2.20170805-r3.ebuild | 20 +++
28 sec-policy/selinux-amavis/Manifest | 1 +
29 .../selinux-amavis-2.20170805-r3.ebuild | 14 ++
30 sec-policy/selinux-android/Manifest | 1 +
31 .../selinux-android-2.20170805-r3.ebuild | 23 +++
32 sec-policy/selinux-apache/Manifest | 1 +
33 .../selinux-apache-2.20170805-r3.ebuild | 20 +++
34 sec-policy/selinux-apcupsd/Manifest | 1 +
35 .../selinux-apcupsd-2.20170805-r3.ebuild | 20 +++
36 sec-policy/selinux-apm/Manifest | 1 +
37 .../selinux-apm/selinux-apm-2.20170805-r3.ebuild | 35 +++++
38 sec-policy/selinux-arpwatch/Manifest | 1 +
39 .../selinux-arpwatch-2.20170805-r3.ebuild | 14 ++
40 sec-policy/selinux-asterisk/Manifest | 1 +
41 .../selinux-asterisk-2.20170805-r3.ebuild | 14 ++
42 sec-policy/selinux-at/Manifest | 1 +
43 .../selinux-at/selinux-at-2.20170805-r3.ebuild | 14 ++
44 sec-policy/selinux-automount/Manifest | 1 +
45 .../selinux-automount-2.20170805-r3.ebuild | 14 ++
46 sec-policy/selinux-avahi/Manifest | 1 +
47 .../selinux-avahi-2.20170805-r3.ebuild | 14 ++
48 sec-policy/selinux-awstats/Manifest | 1 +
49 .../selinux-awstats-2.20170805-r3.ebuild | 20 +++
50 sec-policy/selinux-backup/Manifest | 1 +
51 .../selinux-backup-2.20170805-r3.ebuild | 14 ++
52 sec-policy/selinux-bacula/Manifest | 1 +
53 .../selinux-bacula-2.20170805-r3.ebuild | 14 ++
54 sec-policy/selinux-base-policy/Manifest | 1 +
55 .../selinux-base-policy-2.20170805-r3.ebuild | 121 ++++++++++++++++
56 sec-policy/selinux-base/Manifest | 1 +
57 .../selinux-base/selinux-base-2.20170805-r3.ebuild | 160 +++++++++++++++++++++
58 sec-policy/selinux-bind/Manifest | 1 +
59 .../selinux-bind/selinux-bind-2.20170805-r3.ebuild | 14 ++
60 sec-policy/selinux-bitcoin/Manifest | 1 +
61 .../selinux-bitcoin-2.20170805-r3.ebuild | 14 ++
62 sec-policy/selinux-bitlbee/Manifest | 1 +
63 .../selinux-bitlbee-2.20170805-r3.ebuild | 21 +++
64 sec-policy/selinux-bluetooth/Manifest | 1 +
65 .../selinux-bluetooth-2.20170805-r3.ebuild | 14 ++
66 sec-policy/selinux-brctl/Manifest | 1 +
67 .../selinux-brctl-2.20170805-r3.ebuild | 14 ++
68 sec-policy/selinux-cachefilesd/Manifest | 1 +
69 .../selinux-cachefilesd-2.20170805-r3.ebuild | 14 ++
70 sec-policy/selinux-calamaris/Manifest | 1 +
71 .../selinux-calamaris-2.20170805-r3.ebuild | 14 ++
72 sec-policy/selinux-canna/Manifest | 1 +
73 .../selinux-canna-2.20170805-r3.ebuild | 14 ++
74 sec-policy/selinux-ccs/Manifest | 1 +
75 .../selinux-ccs/selinux-ccs-2.20170805-r3.ebuild | 14 ++
76 sec-policy/selinux-cdrecord/Manifest | 1 +
77 .../selinux-cdrecord-2.20170805-r3.ebuild | 14 ++
78 sec-policy/selinux-ceph/Manifest | 1 +
79 .../selinux-ceph/selinux-ceph-2.20170805-r3.ebuild | 14 ++
80 sec-policy/selinux-cgmanager/Manifest | 1 +
81 .../selinux-cgmanager-2.20170805-r3.ebuild | 14 ++
82 sec-policy/selinux-cgroup/Manifest | 1 +
83 .../selinux-cgroup-2.20170805-r3.ebuild | 14 ++
84 sec-policy/selinux-chromium/Manifest | 1 +
85 .../selinux-chromium-2.20170805-r3.ebuild | 21 +++
86 sec-policy/selinux-chronyd/Manifest | 1 +
87 .../selinux-chronyd-2.20170805-r3.ebuild | 14 ++
88 sec-policy/selinux-clamav/Manifest | 1 +
89 .../selinux-clamav-2.20170805-r3.ebuild | 14 ++
90 sec-policy/selinux-clockspeed/Manifest | 1 +
91 .../selinux-clockspeed-2.20170805-r3.ebuild | 14 ++
92 sec-policy/selinux-collectd/Manifest | 1 +
93 .../selinux-collectd-2.20170805-r3.ebuild | 22 +++
94 sec-policy/selinux-consolekit/Manifest | 1 +
95 .../selinux-consolekit-2.20170805-r3.ebuild | 14 ++
96 sec-policy/selinux-corosync/Manifest | 1 +
97 .../selinux-corosync-2.20170805-r3.ebuild | 14 ++
98 sec-policy/selinux-couchdb/Manifest | 1 +
99 .../selinux-couchdb-2.20170805-r3.ebuild | 14 ++
100 sec-policy/selinux-courier/Manifest | 1 +
101 .../selinux-courier-2.20170805-r3.ebuild | 14 ++
102 sec-policy/selinux-cpucontrol/Manifest | 1 +
103 .../selinux-cpucontrol-2.20170805-r3.ebuild | 14 ++
104 sec-policy/selinux-cpufreqselector/Manifest | 1 +
105 .../selinux-cpufreqselector-2.20170805-r3.ebuild | 14 ++
106 sec-policy/selinux-cups/Manifest | 1 +
107 .../selinux-cups/selinux-cups-2.20170805-r3.ebuild | 20 +++
108 sec-policy/selinux-cvs/Manifest | 1 +
109 .../selinux-cvs/selinux-cvs-2.20170805-r3.ebuild | 22 +++
110 sec-policy/selinux-cyphesis/Manifest | 1 +
111 .../selinux-cyphesis-2.20170805-r3.ebuild | 14 ++
112 sec-policy/selinux-daemontools/Manifest | 1 +
113 .../selinux-daemontools-2.20170805-r3.ebuild | 14 ++
114 sec-policy/selinux-dante/Manifest | 1 +
115 .../selinux-dante-2.20170805-r3.ebuild | 14 ++
116 sec-policy/selinux-dbadm/Manifest | 1 +
117 .../selinux-dbadm-2.20170805-r3.ebuild | 14 ++
118 sec-policy/selinux-dbskk/Manifest | 1 +
119 .../selinux-dbskk-2.20170805-r3.ebuild | 20 +++
120 sec-policy/selinux-dbus/Manifest | 1 +
121 .../selinux-dbus/selinux-dbus-2.20170805-r3.ebuild | 14 ++
122 sec-policy/selinux-dcc/Manifest | 1 +
123 .../selinux-dcc/selinux-dcc-2.20170805-r3.ebuild | 14 ++
124 sec-policy/selinux-ddclient/Manifest | 1 +
125 .../selinux-ddclient-2.20170805-r3.ebuild | 14 ++
126 sec-policy/selinux-ddcprobe/Manifest | 1 +
127 .../selinux-ddcprobe-2.20170805-r3.ebuild | 14 ++
128 sec-policy/selinux-denyhosts/Manifest | 1 +
129 .../selinux-denyhosts-2.20170805-r3.ebuild | 14 ++
130 sec-policy/selinux-devicekit/Manifest | 1 +
131 .../selinux-devicekit-2.20170805-r3.ebuild | 21 +++
132 sec-policy/selinux-dhcp/Manifest | 1 +
133 .../selinux-dhcp/selinux-dhcp-2.20170805-r3.ebuild | 14 ++
134 sec-policy/selinux-dictd/Manifest | 1 +
135 .../selinux-dictd-2.20170805-r3.ebuild | 14 ++
136 sec-policy/selinux-dirsrv/Manifest | 1 +
137 .../selinux-dirsrv-2.20170805-r3.ebuild | 14 ++
138 sec-policy/selinux-distcc/Manifest | 1 +
139 .../selinux-distcc-2.20170805-r3.ebuild | 14 ++
140 sec-policy/selinux-djbdns/Manifest | 1 +
141 .../selinux-djbdns-2.20170805-r3.ebuild | 22 +++
142 sec-policy/selinux-dkim/Manifest | 1 +
143 .../selinux-dkim/selinux-dkim-2.20170805-r3.ebuild | 21 +++
144 sec-policy/selinux-dmidecode/Manifest | 1 +
145 .../selinux-dmidecode-2.20170805-r3.ebuild | 14 ++
146 sec-policy/selinux-dnsmasq/Manifest | 1 +
147 .../selinux-dnsmasq-2.20170805-r3.ebuild | 14 ++
148 sec-policy/selinux-dovecot/Manifest | 1 +
149 .../selinux-dovecot-2.20170805-r3.ebuild | 14 ++
150 sec-policy/selinux-dpkg/Manifest | 1 +
151 .../selinux-dpkg/selinux-dpkg-2.20170805-r3.ebuild | 14 ++
152 sec-policy/selinux-dracut/Manifest | 1 +
153 .../selinux-dracut-2.20170805-r3.ebuild | 14 ++
154 sec-policy/selinux-dropbox/Manifest | 1 +
155 .../selinux-dropbox-2.20170805-r3.ebuild | 22 +++
156 sec-policy/selinux-entropyd/Manifest | 1 +
157 .../selinux-entropyd-2.20170805-r3.ebuild | 14 ++
158 sec-policy/selinux-evolution/Manifest | 1 +
159 .../selinux-evolution-2.20170805-r3.ebuild | 20 +++
160 sec-policy/selinux-exim/Manifest | 1 +
161 .../selinux-exim/selinux-exim-2.20170805-r3.ebuild | 14 ++
162 sec-policy/selinux-fail2ban/Manifest | 1 +
163 .../selinux-fail2ban-2.20170805-r3.ebuild | 14 ++
164 sec-policy/selinux-fetchmail/Manifest | 1 +
165 .../selinux-fetchmail-2.20170805-r3.ebuild | 14 ++
166 sec-policy/selinux-finger/Manifest | 1 +
167 .../selinux-finger-2.20170805-r3.ebuild | 21 +++
168 sec-policy/selinux-flash/Manifest | 1 +
169 .../selinux-flash-2.20170805-r3.ebuild | 14 ++
170 sec-policy/selinux-fprintd/Manifest | 1 +
171 .../selinux-fprintd-2.20170805-r3.ebuild | 20 +++
172 sec-policy/selinux-ftp/Manifest | 1 +
173 .../selinux-ftp/selinux-ftp-2.20170805-r3.ebuild | 14 ++
174 sec-policy/selinux-games/Manifest | 1 +
175 .../selinux-games-2.20170805-r3.ebuild | 14 ++
176 sec-policy/selinux-gatekeeper/Manifest | 1 +
177 .../selinux-gatekeeper-2.20170805-r3.ebuild | 14 ++
178 sec-policy/selinux-git/Manifest | 1 +
179 .../selinux-git/selinux-git-2.20170805-r3.ebuild | 21 +++
180 sec-policy/selinux-gitosis/Manifest | 1 +
181 .../selinux-gitosis-2.20170805-r3.ebuild | 14 ++
182 sec-policy/selinux-gnome/Manifest | 1 +
183 .../selinux-gnome-2.20170805-r3.ebuild | 14 ++
184 sec-policy/selinux-googletalk/Manifest | 1 +
185 .../selinux-googletalk-2.20170805-r3.ebuild | 14 ++
186 sec-policy/selinux-gorg/Manifest | 1 +
187 .../selinux-gorg/selinux-gorg-2.20170805-r3.ebuild | 14 ++
188 sec-policy/selinux-gpg/Manifest | 1 +
189 .../selinux-gpg/selinux-gpg-2.20170805-r3.ebuild | 14 ++
190 sec-policy/selinux-gpm/Manifest | 1 +
191 .../selinux-gpm/selinux-gpm-2.20170805-r3.ebuild | 14 ++
192 sec-policy/selinux-gpsd/Manifest | 1 +
193 .../selinux-gpsd/selinux-gpsd-2.20170805-r3.ebuild | 14 ++
194 sec-policy/selinux-hddtemp/Manifest | 1 +
195 .../selinux-hddtemp-2.20170805-r3.ebuild | 14 ++
196 sec-policy/selinux-howl/Manifest | 1 +
197 .../selinux-howl/selinux-howl-2.20170805-r3.ebuild | 14 ++
198 sec-policy/selinux-icecast/Manifest | 1 +
199 .../selinux-icecast-2.20170805-r3.ebuild | 14 ++
200 sec-policy/selinux-ifplugd/Manifest | 1 +
201 .../selinux-ifplugd-2.20170805-r3.ebuild | 14 ++
202 sec-policy/selinux-imaze/Manifest | 1 +
203 .../selinux-imaze-2.20170805-r3.ebuild | 14 ++
204 sec-policy/selinux-inetd/Manifest | 1 +
205 .../selinux-inetd-2.20170805-r3.ebuild | 14 ++
206 sec-policy/selinux-inn/Manifest | 1 +
207 .../selinux-inn/selinux-inn-2.20170805-r3.ebuild | 14 ++
208 sec-policy/selinux-ipsec/Manifest | 1 +
209 .../selinux-ipsec-2.20170805-r3.ebuild | 14 ++
210 sec-policy/selinux-irc/Manifest | 1 +
211 .../selinux-irc/selinux-irc-2.20170805-r3.ebuild | 14 ++
212 sec-policy/selinux-ircd/Manifest | 1 +
213 .../selinux-ircd/selinux-ircd-2.20170805-r3.ebuild | 14 ++
214 sec-policy/selinux-irqbalance/Manifest | 1 +
215 .../selinux-irqbalance-2.20170805-r3.ebuild | 14 ++
216 sec-policy/selinux-jabber/Manifest | 1 +
217 .../selinux-jabber-2.20170805-r3.ebuild | 14 ++
218 sec-policy/selinux-java/Manifest | 1 +
219 .../selinux-java/selinux-java-2.20170805-r3.ebuild | 14 ++
220 sec-policy/selinux-kdeconnect/Manifest | 1 +
221 .../selinux-kdeconnect-2.20170805-r3.ebuild | 14 ++
222 sec-policy/selinux-kdump/Manifest | 1 +
223 .../selinux-kdump-2.20170805-r3.ebuild | 14 ++
224 sec-policy/selinux-kerberos/Manifest | 1 +
225 .../selinux-kerberos-2.20170805-r3.ebuild | 14 ++
226 sec-policy/selinux-kerneloops/Manifest | 1 +
227 .../selinux-kerneloops-2.20170805-r3.ebuild | 14 ++
228 sec-policy/selinux-kismet/Manifest | 1 +
229 .../selinux-kismet-2.20170805-r3.ebuild | 14 ++
230 sec-policy/selinux-ksmtuned/Manifest | 1 +
231 .../selinux-ksmtuned-2.20170805-r3.ebuild | 14 ++
232 sec-policy/selinux-kudzu/Manifest | 1 +
233 .../selinux-kudzu-2.20170805-r3.ebuild | 14 ++
234 sec-policy/selinux-ldap/Manifest | 1 +
235 .../selinux-ldap/selinux-ldap-2.20170805-r3.ebuild | 14 ++
236 sec-policy/selinux-links/Manifest | 1 +
237 .../selinux-links-2.20170805-r3.ebuild | 14 ++
238 sec-policy/selinux-lircd/Manifest | 1 +
239 .../selinux-lircd-2.20170805-r3.ebuild | 14 ++
240 sec-policy/selinux-loadkeys/Manifest | 1 +
241 .../selinux-loadkeys-2.20170805-r3.ebuild | 14 ++
242 sec-policy/selinux-lockdev/Manifest | 1 +
243 .../selinux-lockdev-2.20170805-r3.ebuild | 14 ++
244 sec-policy/selinux-logrotate/Manifest | 1 +
245 .../selinux-logrotate-2.20170805-r3.ebuild | 14 ++
246 sec-policy/selinux-logsentry/Manifest | 1 +
247 .../selinux-logsentry-2.20170805-r3.ebuild | 14 ++
248 sec-policy/selinux-logwatch/Manifest | 1 +
249 .../selinux-logwatch-2.20170805-r3.ebuild | 14 ++
250 sec-policy/selinux-lpd/Manifest | 1 +
251 .../selinux-lpd/selinux-lpd-2.20170805-r3.ebuild | 14 ++
252 sec-policy/selinux-mailman/Manifest | 1 +
253 .../selinux-mailman-2.20170805-r3.ebuild | 14 ++
254 sec-policy/selinux-makewhatis/Manifest | 1 +
255 .../selinux-makewhatis-2.20170805-r3.ebuild | 14 ++
256 sec-policy/selinux-mandb/Manifest | 1 +
257 .../selinux-mandb-2.20170805-r3.ebuild | 14 ++
258 sec-policy/selinux-mcelog/Manifest | 1 +
259 .../selinux-mcelog-2.20170805-r3.ebuild | 14 ++
260 sec-policy/selinux-memcached/Manifest | 1 +
261 .../selinux-memcached-2.20170805-r3.ebuild | 14 ++
262 sec-policy/selinux-milter/Manifest | 1 +
263 .../selinux-milter-2.20170805-r3.ebuild | 14 ++
264 sec-policy/selinux-modemmanager/Manifest | 1 +
265 .../selinux-modemmanager-2.20170805-r3.ebuild | 20 +++
266 sec-policy/selinux-mono/Manifest | 1 +
267 .../selinux-mono/selinux-mono-2.20170805-r3.ebuild | 14 ++
268 sec-policy/selinux-mozilla/Manifest | 1 +
269 .../selinux-mozilla-2.20170805-r3.ebuild | 20 +++
270 sec-policy/selinux-mpd/Manifest | 1 +
271 .../selinux-mpd/selinux-mpd-2.20170805-r3.ebuild | 14 ++
272 sec-policy/selinux-mplayer/Manifest | 1 +
273 .../selinux-mplayer-2.20170805-r3.ebuild | 14 ++
274 sec-policy/selinux-mrtg/Manifest | 1 +
275 .../selinux-mrtg/selinux-mrtg-2.20170805-r3.ebuild | 14 ++
276 sec-policy/selinux-munin/Manifest | 1 +
277 .../selinux-munin-2.20170805-r3.ebuild | 20 +++
278 sec-policy/selinux-mutt/Manifest | 1 +
279 .../selinux-mutt/selinux-mutt-2.20170805-r3.ebuild | 14 ++
280 sec-policy/selinux-mysql/Manifest | 1 +
281 .../selinux-mysql-2.20170805-r3.ebuild | 14 ++
282 sec-policy/selinux-nagios/Manifest | 1 +
283 .../selinux-nagios-2.20170805-r3.ebuild | 20 +++
284 sec-policy/selinux-ncftool/Manifest | 1 +
285 .../selinux-ncftool-2.20170805-r3.ebuild | 14 ++
286 sec-policy/selinux-nessus/Manifest | 1 +
287 .../selinux-nessus-2.20170805-r3.ebuild | 14 ++
288 sec-policy/selinux-networkmanager/Manifest | 1 +
289 .../selinux-networkmanager-2.20170805-r3.ebuild | 14 ++
290 sec-policy/selinux-nginx/Manifest | 1 +
291 .../selinux-nginx-2.20170805-r3.ebuild | 20 +++
292 sec-policy/selinux-nslcd/Manifest | 1 +
293 .../selinux-nslcd-2.20170805-r3.ebuild | 14 ++
294 sec-policy/selinux-ntop/Manifest | 1 +
295 .../selinux-ntop/selinux-ntop-2.20170805-r3.ebuild | 14 ++
296 sec-policy/selinux-ntp/Manifest | 1 +
297 .../selinux-ntp/selinux-ntp-2.20170805-r3.ebuild | 14 ++
298 sec-policy/selinux-nut/Manifest | 1 +
299 .../selinux-nut/selinux-nut-2.20170805-r3.ebuild | 20 +++
300 sec-policy/selinux-nx/Manifest | 1 +
301 .../selinux-nx/selinux-nx-2.20170805-r3.ebuild | 14 ++
302 sec-policy/selinux-oddjob/Manifest | 1 +
303 .../selinux-oddjob-2.20170805-r3.ebuild | 14 ++
304 sec-policy/selinux-oident/Manifest | 1 +
305 .../selinux-oident-2.20170805-r3.ebuild | 14 ++
306 sec-policy/selinux-openct/Manifest | 1 +
307 .../selinux-openct-2.20170805-r3.ebuild | 14 ++
308 sec-policy/selinux-openrc/Manifest | 1 +
309 .../selinux-openrc-2.20170805-r3.ebuild | 14 ++
310 sec-policy/selinux-openvpn/Manifest | 1 +
311 .../selinux-openvpn-2.20170805-r3.ebuild | 14 ++
312 sec-policy/selinux-pan/Manifest | 1 +
313 .../selinux-pan/selinux-pan-2.20170805-r3.ebuild | 20 +++
314 sec-policy/selinux-pcmcia/Manifest | 1 +
315 .../selinux-pcmcia-2.20170805-r3.ebuild | 14 ++
316 sec-policy/selinux-pcscd/Manifest | 1 +
317 .../selinux-pcscd-2.20170805-r3.ebuild | 14 ++
318 sec-policy/selinux-perdition/Manifest | 1 +
319 .../selinux-perdition-2.20170805-r3.ebuild | 14 ++
320 sec-policy/selinux-phpfpm/Manifest | 1 +
321 .../selinux-phpfpm-2.20170805-r3.ebuild | 20 +++
322 sec-policy/selinux-plymouthd/Manifest | 1 +
323 .../selinux-plymouthd-2.20170805-r3.ebuild | 14 ++
324 sec-policy/selinux-podsleuth/Manifest | 1 +
325 .../selinux-podsleuth-2.20170805-r3.ebuild | 14 ++
326 sec-policy/selinux-policykit/Manifest | 1 +
327 .../selinux-policykit-2.20170805-r3.ebuild | 14 ++
328 sec-policy/selinux-portmap/Manifest | 1 +
329 .../selinux-portmap-2.20170805-r3.ebuild | 14 ++
330 sec-policy/selinux-postfix/Manifest | 1 +
331 .../selinux-postfix-2.20170805-r3.ebuild | 14 ++
332 sec-policy/selinux-postgresql/Manifest | 1 +
333 .../selinux-postgresql-2.20170805-r3.ebuild | 14 ++
334 sec-policy/selinux-postgrey/Manifest | 1 +
335 .../selinux-postgrey-2.20170805-r3.ebuild | 14 ++
336 sec-policy/selinux-ppp/Manifest | 1 +
337 .../selinux-ppp/selinux-ppp-2.20170805-r3.ebuild | 14 ++
338 sec-policy/selinux-prelink/Manifest | 1 +
339 .../selinux-prelink-2.20170805-r3.ebuild | 14 ++
340 sec-policy/selinux-prelude/Manifest | 1 +
341 .../selinux-prelude-2.20170805-r3.ebuild | 20 +++
342 sec-policy/selinux-privoxy/Manifest | 1 +
343 .../selinux-privoxy-2.20170805-r3.ebuild | 14 ++
344 sec-policy/selinux-procmail/Manifest | 1 +
345 .../selinux-procmail-2.20170805-r3.ebuild | 14 ++
346 sec-policy/selinux-psad/Manifest | 1 +
347 .../selinux-psad/selinux-psad-2.20170805-r3.ebuild | 14 ++
348 sec-policy/selinux-publicfile/Manifest | 1 +
349 .../selinux-publicfile-2.20170805-r3.ebuild | 14 ++
350 sec-policy/selinux-pulseaudio/Manifest | 1 +
351 .../selinux-pulseaudio-2.20170805-r3.ebuild | 14 ++
352 sec-policy/selinux-puppet/Manifest | 1 +
353 .../selinux-puppet-2.20170805-r3.ebuild | 14 ++
354 sec-policy/selinux-pyicqt/Manifest | 1 +
355 .../selinux-pyicqt-2.20170805-r3.ebuild | 14 ++
356 sec-policy/selinux-pyzor/Manifest | 1 +
357 .../selinux-pyzor-2.20170805-r3.ebuild | 14 ++
358 sec-policy/selinux-qemu/Manifest | 1 +
359 .../selinux-qemu/selinux-qemu-2.20170805-r3.ebuild | 20 +++
360 sec-policy/selinux-qmail/Manifest | 1 +
361 .../selinux-qmail-2.20170805-r3.ebuild | 14 ++
362 sec-policy/selinux-quota/Manifest | 1 +
363 .../selinux-quota-2.20170805-r3.ebuild | 14 ++
364 sec-policy/selinux-radius/Manifest | 1 +
365 .../selinux-radius-2.20170805-r3.ebuild | 14 ++
366 sec-policy/selinux-radvd/Manifest | 1 +
367 .../selinux-radvd-2.20170805-r3.ebuild | 14 ++
368 sec-policy/selinux-razor/Manifest | 1 +
369 .../selinux-razor-2.20170805-r3.ebuild | 14 ++
370 sec-policy/selinux-remotelogin/Manifest | 1 +
371 .../selinux-remotelogin-2.20170805-r3.ebuild | 14 ++
372 sec-policy/selinux-resolvconf/Manifest | 1 +
373 .../selinux-resolvconf-2.20170805-r3.ebuild | 14 ++
374 sec-policy/selinux-rgmanager/Manifest | 1 +
375 .../selinux-rgmanager-2.20170805-r3.ebuild | 14 ++
376 sec-policy/selinux-rngd/Manifest | 1 +
377 .../selinux-rngd/selinux-rngd-2.20170805-r3.ebuild | 14 ++
378 sec-policy/selinux-roundup/Manifest | 1 +
379 .../selinux-roundup-2.20170805-r3.ebuild | 14 ++
380 sec-policy/selinux-rpc/Manifest | 1 +
381 .../selinux-rpc/selinux-rpc-2.20170805-r3.ebuild | 14 ++
382 sec-policy/selinux-rpcbind/Manifest | 1 +
383 .../selinux-rpcbind-2.20170805-r3.ebuild | 14 ++
384 sec-policy/selinux-rpm/Manifest | 1 +
385 .../selinux-rpm/selinux-rpm-2.20170805-r3.ebuild | 14 ++
386 sec-policy/selinux-rssh/Manifest | 1 +
387 .../selinux-rssh/selinux-rssh-2.20170805-r3.ebuild | 14 ++
388 sec-policy/selinux-rtkit/Manifest | 1 +
389 .../selinux-rtkit-2.20170805-r3.ebuild | 20 +++
390 sec-policy/selinux-rtorrent/Manifest | 1 +
391 .../selinux-rtorrent-2.20170805-r3.ebuild | 14 ++
392 sec-policy/selinux-salt/Manifest | 1 +
393 .../selinux-salt/selinux-salt-2.20170805-r3.ebuild | 14 ++
394 sec-policy/selinux-samba/Manifest | 1 +
395 .../selinux-samba-2.20170805-r3.ebuild | 14 ++
396 sec-policy/selinux-sasl/Manifest | 1 +
397 .../selinux-sasl/selinux-sasl-2.20170805-r3.ebuild | 14 ++
398 sec-policy/selinux-screen/Manifest | 1 +
399 .../selinux-screen-2.20170805-r3.ebuild | 14 ++
400 sec-policy/selinux-sendmail/Manifest | 1 +
401 .../selinux-sendmail-2.20170805-r3.ebuild | 14 ++
402 sec-policy/selinux-sensord/Manifest | 1 +
403 .../selinux-sensord-2.20170805-r3.ebuild | 14 ++
404 sec-policy/selinux-shorewall/Manifest | 1 +
405 .../selinux-shorewall-2.20170805-r3.ebuild | 14 ++
406 sec-policy/selinux-shutdown/Manifest | 1 +
407 .../selinux-shutdown-2.20170805-r3.ebuild | 14 ++
408 sec-policy/selinux-skype/Manifest | 1 +
409 .../selinux-skype-2.20170805-r3.ebuild | 20 +++
410 sec-policy/selinux-slocate/Manifest | 1 +
411 .../selinux-slocate-2.20170805-r3.ebuild | 14 ++
412 sec-policy/selinux-slrnpull/Manifest | 1 +
413 .../selinux-slrnpull-2.20170805-r3.ebuild | 14 ++
414 sec-policy/selinux-smartmon/Manifest | 1 +
415 .../selinux-smartmon-2.20170805-r3.ebuild | 14 ++
416 sec-policy/selinux-smokeping/Manifest | 1 +
417 .../selinux-smokeping-2.20170805-r3.ebuild | 20 +++
418 sec-policy/selinux-snmp/Manifest | 1 +
419 .../selinux-snmp/selinux-snmp-2.20170805-r3.ebuild | 14 ++
420 sec-policy/selinux-snort/Manifest | 1 +
421 .../selinux-snort-2.20170805-r3.ebuild | 14 ++
422 sec-policy/selinux-soundserver/Manifest | 1 +
423 .../selinux-soundserver-2.20170805-r3.ebuild | 14 ++
424 sec-policy/selinux-spamassassin/Manifest | 1 +
425 .../selinux-spamassassin-2.20170805-r3.ebuild | 14 ++
426 sec-policy/selinux-speedtouch/Manifest | 1 +
427 .../selinux-speedtouch-2.20170805-r3.ebuild | 14 ++
428 sec-policy/selinux-squid/Manifest | 1 +
429 .../selinux-squid-2.20170805-r3.ebuild | 20 +++
430 sec-policy/selinux-sssd/Manifest | 1 +
431 .../selinux-sssd/selinux-sssd-2.20170805-r3.ebuild | 14 ++
432 sec-policy/selinux-stunnel/Manifest | 1 +
433 .../selinux-stunnel-2.20170805-r3.ebuild | 14 ++
434 sec-policy/selinux-subsonic/Manifest | 1 +
435 .../selinux-subsonic-2.20170805-r3.ebuild | 14 ++
436 sec-policy/selinux-sudo/Manifest | 1 +
437 .../selinux-sudo/selinux-sudo-2.20170805-r3.ebuild | 14 ++
438 sec-policy/selinux-sxid/Manifest | 1 +
439 .../selinux-sxid/selinux-sxid-2.20170805-r3.ebuild | 14 ++
440 sec-policy/selinux-syncthing/Manifest | 1 +
441 .../selinux-syncthing-2.20170805-r3.ebuild | 14 ++
442 sec-policy/selinux-sysstat/Manifest | 1 +
443 .../selinux-sysstat-2.20170805-r3.ebuild | 14 ++
444 sec-policy/selinux-tboot/Manifest | 1 +
445 .../selinux-tboot-2.20170805-r3.ebuild | 14 ++
446 sec-policy/selinux-tcpd/Manifest | 1 +
447 .../selinux-tcpd/selinux-tcpd-2.20170805-r3.ebuild | 20 +++
448 sec-policy/selinux-tcsd/Manifest | 1 +
449 .../selinux-tcsd/selinux-tcsd-2.20170805-r3.ebuild | 14 ++
450 sec-policy/selinux-telnet/Manifest | 1 +
451 .../selinux-telnet-2.20170805-r3.ebuild | 20 +++
452 sec-policy/selinux-tftp/Manifest | 1 +
453 .../selinux-tftp/selinux-tftp-2.20170805-r3.ebuild | 14 ++
454 sec-policy/selinux-tgtd/Manifest | 1 +
455 .../selinux-tgtd/selinux-tgtd-2.20170805-r3.ebuild | 14 ++
456 sec-policy/selinux-thunderbird/Manifest | 1 +
457 .../selinux-thunderbird-2.20170805-r3.ebuild | 20 +++
458 sec-policy/selinux-timidity/Manifest | 1 +
459 .../selinux-timidity-2.20170805-r3.ebuild | 14 ++
460 sec-policy/selinux-tmpreaper/Manifest | 1 +
461 .../selinux-tmpreaper-2.20170805-r3.ebuild | 14 ++
462 sec-policy/selinux-tor/Manifest | 1 +
463 .../selinux-tor/selinux-tor-2.20170805-r3.ebuild | 14 ++
464 sec-policy/selinux-tripwire/Manifest | 1 +
465 .../selinux-tripwire-2.20170805-r3.ebuild | 14 ++
466 sec-policy/selinux-ucspitcp/Manifest | 1 +
467 .../selinux-ucspitcp-2.20170805-r3.ebuild | 14 ++
468 sec-policy/selinux-ulogd/Manifest | 1 +
469 .../selinux-ulogd-2.20170805-r3.ebuild | 14 ++
470 sec-policy/selinux-uml/Manifest | 1 +
471 .../selinux-uml/selinux-uml-2.20170805-r3.ebuild | 14 ++
472 sec-policy/selinux-unconfined/Manifest | 1 +
473 .../selinux-unconfined-2.20170805-r3.ebuild | 14 ++
474 sec-policy/selinux-uptime/Manifest | 1 +
475 .../selinux-uptime-2.20170805-r3.ebuild | 14 ++
476 sec-policy/selinux-usbmuxd/Manifest | 1 +
477 .../selinux-usbmuxd-2.20170805-r3.ebuild | 14 ++
478 sec-policy/selinux-uucp/Manifest | 1 +
479 .../selinux-uucp/selinux-uucp-2.20170805-r3.ebuild | 20 +++
480 sec-policy/selinux-uwimap/Manifest | 1 +
481 .../selinux-uwimap-2.20170805-r3.ebuild | 14 ++
482 sec-policy/selinux-uwsgi/Manifest | 1 +
483 .../selinux-uwsgi-2.20170805-r3.ebuild | 14 ++
484 sec-policy/selinux-varnishd/Manifest | 1 +
485 .../selinux-varnishd-2.20170805-r3.ebuild | 14 ++
486 sec-policy/selinux-vbetool/Manifest | 1 +
487 .../selinux-vbetool-2.20170805-r3.ebuild | 14 ++
488 sec-policy/selinux-vdagent/Manifest | 1 +
489 .../selinux-vdagent-2.20170805-r3.ebuild | 14 ++
490 sec-policy/selinux-vde/Manifest | 1 +
491 .../selinux-vde/selinux-vde-2.20170805-r3.ebuild | 14 ++
492 sec-policy/selinux-virt/Manifest | 1 +
493 .../selinux-virt/selinux-virt-2.20170805-r3.ebuild | 14 ++
494 sec-policy/selinux-vlock/Manifest | 1 +
495 .../selinux-vlock-2.20170805-r3.ebuild | 14 ++
496 sec-policy/selinux-vmware/Manifest | 1 +
497 .../selinux-vmware-2.20170805-r3.ebuild | 20 +++
498 sec-policy/selinux-vnstatd/Manifest | 1 +
499 .../selinux-vnstatd-2.20170805-r3.ebuild | 14 ++
500 sec-policy/selinux-vpn/Manifest | 1 +
501 .../selinux-vpn/selinux-vpn-2.20170805-r3.ebuild | 14 ++
502 sec-policy/selinux-watchdog/Manifest | 1 +
503 .../selinux-watchdog-2.20170805-r3.ebuild | 14 ++
504 sec-policy/selinux-webalizer/Manifest | 1 +
505 .../selinux-webalizer-2.20170805-r3.ebuild | 21 +++
506 sec-policy/selinux-wine/Manifest | 1 +
507 .../selinux-wine/selinux-wine-2.20170805-r3.ebuild | 14 ++
508 sec-policy/selinux-wireshark/Manifest | 1 +
509 .../selinux-wireshark-2.20170805-r3.ebuild | 14 ++
510 sec-policy/selinux-wm/Manifest | 1 +
511 .../selinux-wm/selinux-wm-2.20170805-r3.ebuild | 14 ++
512 sec-policy/selinux-xen/Manifest | 1 +
513 .../selinux-xen/selinux-xen-2.20170805-r3.ebuild | 14 ++
514 sec-policy/selinux-xfs/Manifest | 1 +
515 .../selinux-xfs/selinux-xfs-2.20170805-r3.ebuild | 14 ++
516 sec-policy/selinux-xprint/Manifest | 1 +
517 .../selinux-xprint-2.20170805-r3.ebuild | 14 ++
518 sec-policy/selinux-xscreensaver/Manifest | 1 +
519 .../selinux-xscreensaver-2.20170805-r3.ebuild | 20 +++
520 sec-policy/selinux-xserver/Manifest | 1 +
521 .../selinux-xserver-2.20170805-r3.ebuild | 14 ++
522 sec-policy/selinux-zabbix/Manifest | 1 +
523 .../selinux-zabbix-2.20170805-r3.ebuild | 14 ++
524 512 files changed, 4379 insertions(+)
525
526 diff --git a/sec-policy/selinux-abrt/Manifest b/sec-policy/selinux-abrt/Manifest
527 index 26a5696378b..5b0635f30f9 100644
528 --- a/sec-policy/selinux-abrt/Manifest
529 +++ b/sec-policy/selinux-abrt/Manifest
530 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
531 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
532 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
533 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
534 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
535 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
536 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
537
538 diff --git a/sec-policy/selinux-abrt/selinux-abrt-2.20170805-r3.ebuild b/sec-policy/selinux-abrt/selinux-abrt-2.20170805-r3.ebuild
539 new file mode 100644
540 index 00000000000..0fb7f076025
541 --- /dev/null
542 +++ b/sec-policy/selinux-abrt/selinux-abrt-2.20170805-r3.ebuild
543 @@ -0,0 +1,14 @@
544 +# Copyright 1999-2017 Gentoo Foundation
545 +# Distributed under the terms of the GNU General Public License v2
546 +EAPI="6"
547 +
548 +IUSE=""
549 +MODS="abrt"
550 +
551 +inherit selinux-policy-2
552 +
553 +DESCRIPTION="SELinux policy for abrt"
554 +
555 +if [[ ${PV} != 9999* ]] ; then
556 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
557 +fi
558
559 diff --git a/sec-policy/selinux-accountsd/Manifest b/sec-policy/selinux-accountsd/Manifest
560 index 26a5696378b..5b0635f30f9 100644
561 --- a/sec-policy/selinux-accountsd/Manifest
562 +++ b/sec-policy/selinux-accountsd/Manifest
563 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
564 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
565 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
566 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
567 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
568 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
569 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
570
571 diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-2.20170805-r3.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-2.20170805-r3.ebuild
572 new file mode 100644
573 index 00000000000..b2ddca6ab06
574 --- /dev/null
575 +++ b/sec-policy/selinux-accountsd/selinux-accountsd-2.20170805-r3.ebuild
576 @@ -0,0 +1,21 @@
577 +# Copyright 1999-2017 Gentoo Foundation
578 +# Distributed under the terms of the GNU General Public License v2
579 +EAPI="6"
580 +
581 +IUSE=""
582 +MODS="accountsd"
583 +
584 +inherit selinux-policy-2
585 +
586 +DESCRIPTION="SELinux policy for accountsd"
587 +
588 +if [[ ${PV} != 9999* ]] ; then
589 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
590 +fi
591 +
592 +DEPEND="${DEPEND}
593 + sec-policy/selinux-dbus
594 +"
595 +RDEPEND="${RDEPEND}
596 + sec-policy/selinux-dbus
597 +"
598
599 diff --git a/sec-policy/selinux-acct/Manifest b/sec-policy/selinux-acct/Manifest
600 index 26a5696378b..5b0635f30f9 100644
601 --- a/sec-policy/selinux-acct/Manifest
602 +++ b/sec-policy/selinux-acct/Manifest
603 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
604 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
605 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
606 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
607 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
608 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
609 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
610
611 diff --git a/sec-policy/selinux-acct/selinux-acct-2.20170805-r3.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20170805-r3.ebuild
612 new file mode 100644
613 index 00000000000..cdf063d852e
614 --- /dev/null
615 +++ b/sec-policy/selinux-acct/selinux-acct-2.20170805-r3.ebuild
616 @@ -0,0 +1,14 @@
617 +# Copyright 1999-2017 Gentoo Foundation
618 +# Distributed under the terms of the GNU General Public License v2
619 +EAPI="6"
620 +
621 +IUSE=""
622 +MODS="acct"
623 +
624 +inherit selinux-policy-2
625 +
626 +DESCRIPTION="SELinux policy for acct"
627 +
628 +if [[ ${PV} != 9999* ]] ; then
629 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
630 +fi
631
632 diff --git a/sec-policy/selinux-ada/Manifest b/sec-policy/selinux-ada/Manifest
633 index 26a5696378b..5b0635f30f9 100644
634 --- a/sec-policy/selinux-ada/Manifest
635 +++ b/sec-policy/selinux-ada/Manifest
636 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
637 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
638 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
639 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
640 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
641 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
642 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
643
644 diff --git a/sec-policy/selinux-ada/selinux-ada-2.20170805-r3.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20170805-r3.ebuild
645 new file mode 100644
646 index 00000000000..2d54e9de6e5
647 --- /dev/null
648 +++ b/sec-policy/selinux-ada/selinux-ada-2.20170805-r3.ebuild
649 @@ -0,0 +1,14 @@
650 +# Copyright 1999-2017 Gentoo Foundation
651 +# Distributed under the terms of the GNU General Public License v2
652 +EAPI="6"
653 +
654 +IUSE=""
655 +MODS="ada"
656 +
657 +inherit selinux-policy-2
658 +
659 +DESCRIPTION="SELinux policy for ada"
660 +
661 +if [[ ${PV} != 9999* ]] ; then
662 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
663 +fi
664
665 diff --git a/sec-policy/selinux-afs/Manifest b/sec-policy/selinux-afs/Manifest
666 index 26a5696378b..5b0635f30f9 100644
667 --- a/sec-policy/selinux-afs/Manifest
668 +++ b/sec-policy/selinux-afs/Manifest
669 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
670 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
671 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
672 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
673 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
674 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
675 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
676
677 diff --git a/sec-policy/selinux-afs/selinux-afs-2.20170805-r3.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20170805-r3.ebuild
678 new file mode 100644
679 index 00000000000..591d4c98c2b
680 --- /dev/null
681 +++ b/sec-policy/selinux-afs/selinux-afs-2.20170805-r3.ebuild
682 @@ -0,0 +1,14 @@
683 +# Copyright 1999-2017 Gentoo Foundation
684 +# Distributed under the terms of the GNU General Public License v2
685 +EAPI="6"
686 +
687 +IUSE=""
688 +MODS="afs"
689 +
690 +inherit selinux-policy-2
691 +
692 +DESCRIPTION="SELinux policy for afs"
693 +
694 +if [[ ${PV} != 9999* ]] ; then
695 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
696 +fi
697
698 diff --git a/sec-policy/selinux-aide/Manifest b/sec-policy/selinux-aide/Manifest
699 index 26a5696378b..5b0635f30f9 100644
700 --- a/sec-policy/selinux-aide/Manifest
701 +++ b/sec-policy/selinux-aide/Manifest
702 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
703 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
704 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
705 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
706 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
707 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
708 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
709
710 diff --git a/sec-policy/selinux-aide/selinux-aide-2.20170805-r3.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20170805-r3.ebuild
711 new file mode 100644
712 index 00000000000..7df49b7d78d
713 --- /dev/null
714 +++ b/sec-policy/selinux-aide/selinux-aide-2.20170805-r3.ebuild
715 @@ -0,0 +1,14 @@
716 +# Copyright 1999-2017 Gentoo Foundation
717 +# Distributed under the terms of the GNU General Public License v2
718 +EAPI="6"
719 +
720 +IUSE=""
721 +MODS="aide"
722 +
723 +inherit selinux-policy-2
724 +
725 +DESCRIPTION="SELinux policy for aide"
726 +
727 +if [[ ${PV} != 9999* ]] ; then
728 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
729 +fi
730
731 diff --git a/sec-policy/selinux-alsa/Manifest b/sec-policy/selinux-alsa/Manifest
732 index 26a5696378b..5b0635f30f9 100644
733 --- a/sec-policy/selinux-alsa/Manifest
734 +++ b/sec-policy/selinux-alsa/Manifest
735 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
736 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
737 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
738 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
739 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
740 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
741 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
742
743 diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20170805-r3.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20170805-r3.ebuild
744 new file mode 100644
745 index 00000000000..b4e25c2b527
746 --- /dev/null
747 +++ b/sec-policy/selinux-alsa/selinux-alsa-2.20170805-r3.ebuild
748 @@ -0,0 +1,14 @@
749 +# Copyright 1999-2017 Gentoo Foundation
750 +# Distributed under the terms of the GNU General Public License v2
751 +EAPI="6"
752 +
753 +IUSE=""
754 +MODS="alsa"
755 +
756 +inherit selinux-policy-2
757 +
758 +DESCRIPTION="SELinux policy for alsa"
759 +
760 +if [[ ${PV} != 9999* ]] ; then
761 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
762 +fi
763
764 diff --git a/sec-policy/selinux-amanda/Manifest b/sec-policy/selinux-amanda/Manifest
765 index 26a5696378b..5b0635f30f9 100644
766 --- a/sec-policy/selinux-amanda/Manifest
767 +++ b/sec-policy/selinux-amanda/Manifest
768 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
769 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
770 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
771 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
772 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
773 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
774 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
775
776 diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20170805-r3.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20170805-r3.ebuild
777 new file mode 100644
778 index 00000000000..b92f21ceff2
779 --- /dev/null
780 +++ b/sec-policy/selinux-amanda/selinux-amanda-2.20170805-r3.ebuild
781 @@ -0,0 +1,20 @@
782 +# Copyright 1999-2017 Gentoo Foundation
783 +# Distributed under the terms of the GNU General Public License v2
784 +EAPI="6"
785 +
786 +IUSE=""
787 +MODS="amanda"
788 +
789 +inherit selinux-policy-2
790 +
791 +DESCRIPTION="SELinux policy for amanda"
792 +
793 +if [[ ${PV} != 9999* ]] ; then
794 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
795 +fi
796 +DEPEND="${DEPEND}
797 + sec-policy/selinux-inetd
798 +"
799 +RDEPEND="${RDEPEND}
800 + sec-policy/selinux-inetd
801 +"
802
803 diff --git a/sec-policy/selinux-amavis/Manifest b/sec-policy/selinux-amavis/Manifest
804 index 26a5696378b..5b0635f30f9 100644
805 --- a/sec-policy/selinux-amavis/Manifest
806 +++ b/sec-policy/selinux-amavis/Manifest
807 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
808 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
809 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
810 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
811 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
812 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
813 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
814
815 diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20170805-r3.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20170805-r3.ebuild
816 new file mode 100644
817 index 00000000000..c304b0d0eaf
818 --- /dev/null
819 +++ b/sec-policy/selinux-amavis/selinux-amavis-2.20170805-r3.ebuild
820 @@ -0,0 +1,14 @@
821 +# Copyright 1999-2017 Gentoo Foundation
822 +# Distributed under the terms of the GNU General Public License v2
823 +EAPI="6"
824 +
825 +IUSE=""
826 +MODS="amavis"
827 +
828 +inherit selinux-policy-2
829 +
830 +DESCRIPTION="SELinux policy for amavis"
831 +
832 +if [[ ${PV} != 9999* ]] ; then
833 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
834 +fi
835
836 diff --git a/sec-policy/selinux-android/Manifest b/sec-policy/selinux-android/Manifest
837 index 26a5696378b..5b0635f30f9 100644
838 --- a/sec-policy/selinux-android/Manifest
839 +++ b/sec-policy/selinux-android/Manifest
840 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
841 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
842 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
843 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
844 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
845 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
846 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
847
848 diff --git a/sec-policy/selinux-android/selinux-android-2.20170805-r3.ebuild b/sec-policy/selinux-android/selinux-android-2.20170805-r3.ebuild
849 new file mode 100644
850 index 00000000000..9dd31c4d3d9
851 --- /dev/null
852 +++ b/sec-policy/selinux-android/selinux-android-2.20170805-r3.ebuild
853 @@ -0,0 +1,23 @@
854 +# Copyright 1999-2017 Gentoo Foundation
855 +# Distributed under the terms of the GNU General Public License v2
856 +EAPI="6"
857 +
858 +IUSE=""
859 +MODS="android"
860 +
861 +inherit selinux-policy-2
862 +
863 +DESCRIPTION="SELinux policy for android"
864 +
865 +if [[ ${PV} != 9999* ]] ; then
866 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
867 +fi
868 +
869 +DEPEND="${DEPEND}
870 + sec-policy/selinux-java
871 + sec-policy/selinux-xserver
872 +"
873 +RDEPEND="${RDEPEND}
874 + sec-policy/selinux-java
875 + sec-policy/selinux-xserver
876 +"
877
878 diff --git a/sec-policy/selinux-apache/Manifest b/sec-policy/selinux-apache/Manifest
879 index 26a5696378b..5b0635f30f9 100644
880 --- a/sec-policy/selinux-apache/Manifest
881 +++ b/sec-policy/selinux-apache/Manifest
882 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
883 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
884 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
885 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
886 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
887 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
888 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
889
890 diff --git a/sec-policy/selinux-apache/selinux-apache-2.20170805-r3.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20170805-r3.ebuild
891 new file mode 100644
892 index 00000000000..b6f853af9c4
893 --- /dev/null
894 +++ b/sec-policy/selinux-apache/selinux-apache-2.20170805-r3.ebuild
895 @@ -0,0 +1,20 @@
896 +# Copyright 1999-2017 Gentoo Foundation
897 +# Distributed under the terms of the GNU General Public License v2
898 +EAPI="6"
899 +
900 +IUSE=""
901 +MODS="apache"
902 +
903 +inherit selinux-policy-2
904 +
905 +DESCRIPTION="SELinux policy for apache"
906 +
907 +if [[ ${PV} != 9999* ]] ; then
908 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
909 +fi
910 +DEPEND="${DEPEND}
911 + sec-policy/selinux-kerberos
912 +"
913 +RDEPEND="${RDEPEND}
914 + sec-policy/selinux-kerberos
915 +"
916
917 diff --git a/sec-policy/selinux-apcupsd/Manifest b/sec-policy/selinux-apcupsd/Manifest
918 index 26a5696378b..5b0635f30f9 100644
919 --- a/sec-policy/selinux-apcupsd/Manifest
920 +++ b/sec-policy/selinux-apcupsd/Manifest
921 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
922 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
923 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
924 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
925 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
926 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
927 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
928
929 diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20170805-r3.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20170805-r3.ebuild
930 new file mode 100644
931 index 00000000000..b273b570e89
932 --- /dev/null
933 +++ b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20170805-r3.ebuild
934 @@ -0,0 +1,20 @@
935 +# Copyright 1999-2017 Gentoo Foundation
936 +# Distributed under the terms of the GNU General Public License v2
937 +EAPI="6"
938 +
939 +IUSE=""
940 +MODS="apcupsd"
941 +
942 +inherit selinux-policy-2
943 +
944 +DESCRIPTION="SELinux policy for apcupsd"
945 +
946 +if [[ ${PV} != 9999* ]] ; then
947 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
948 +fi
949 +DEPEND="${DEPEND}
950 + sec-policy/selinux-apache
951 +"
952 +RDEPEND="${RDEPEND}
953 + sec-policy/selinux-apache
954 +"
955
956 diff --git a/sec-policy/selinux-apm/Manifest b/sec-policy/selinux-apm/Manifest
957 index 26a5696378b..5b0635f30f9 100644
958 --- a/sec-policy/selinux-apm/Manifest
959 +++ b/sec-policy/selinux-apm/Manifest
960 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
961 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
962 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
963 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
964 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
965 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
966 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
967
968 diff --git a/sec-policy/selinux-apm/selinux-apm-2.20170805-r3.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20170805-r3.ebuild
969 new file mode 100644
970 index 00000000000..a77ab52b395
971 --- /dev/null
972 +++ b/sec-policy/selinux-apm/selinux-apm-2.20170805-r3.ebuild
973 @@ -0,0 +1,35 @@
974 +# Copyright 1999-2017 Gentoo Foundation
975 +# Distributed under the terms of the GNU General Public License v2
976 +EAPI="6"
977 +
978 +IUSE=""
979 +MODS="acpi"
980 +
981 +inherit selinux-policy-2
982 +
983 +DESCRIPTION="SELinux policy for acpi"
984 +
985 +if [[ ${PV} != 9999* ]] ; then
986 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
987 +fi
988 +
989 +pkg_postinst() {
990 + # "apm" module got renamed to "acpi", must remove apm first
991 + # the contexts are okay even tho the modules are not
992 + # replaced in the same command (doesnt become unlabeled_t)
993 + for i in ${POLICY_TYPES}; do
994 + if semodule -s "${i}" -l | grep apm >/dev/null 2>&1; then
995 + semodule -s "${i}" -r apm
996 + fi
997 + done
998 + selinux-policy-2_pkg_postinst
999 +}
1000 +
1001 +pkg_postrm() {
1002 + for i in ${POLICY_TYPES}; do
1003 + if semodule -s "${i}" -l | grep apm >/dev/null 2>&1; then
1004 + semodule -s "${i}" -r apm
1005 + fi
1006 + done
1007 + selinux-policy-2_pkg_postrm
1008 +}
1009
1010 diff --git a/sec-policy/selinux-arpwatch/Manifest b/sec-policy/selinux-arpwatch/Manifest
1011 index 26a5696378b..5b0635f30f9 100644
1012 --- a/sec-policy/selinux-arpwatch/Manifest
1013 +++ b/sec-policy/selinux-arpwatch/Manifest
1014 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
1015 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
1016 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
1017 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
1018 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
1019 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
1020 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
1021
1022 diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20170805-r3.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20170805-r3.ebuild
1023 new file mode 100644
1024 index 00000000000..b9af5c9b2e7
1025 --- /dev/null
1026 +++ b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20170805-r3.ebuild
1027 @@ -0,0 +1,14 @@
1028 +# Copyright 1999-2017 Gentoo Foundation
1029 +# Distributed under the terms of the GNU General Public License v2
1030 +EAPI="6"
1031 +
1032 +IUSE=""
1033 +MODS="arpwatch"
1034 +
1035 +inherit selinux-policy-2
1036 +
1037 +DESCRIPTION="SELinux policy for arpwatch"
1038 +
1039 +if [[ ${PV} != 9999* ]] ; then
1040 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
1041 +fi
1042
1043 diff --git a/sec-policy/selinux-asterisk/Manifest b/sec-policy/selinux-asterisk/Manifest
1044 index 26a5696378b..5b0635f30f9 100644
1045 --- a/sec-policy/selinux-asterisk/Manifest
1046 +++ b/sec-policy/selinux-asterisk/Manifest
1047 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
1048 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
1049 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
1050 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
1051 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
1052 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
1053 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
1054
1055 diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20170805-r3.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20170805-r3.ebuild
1056 new file mode 100644
1057 index 00000000000..5896f02f326
1058 --- /dev/null
1059 +++ b/sec-policy/selinux-asterisk/selinux-asterisk-2.20170805-r3.ebuild
1060 @@ -0,0 +1,14 @@
1061 +# Copyright 1999-2017 Gentoo Foundation
1062 +# Distributed under the terms of the GNU General Public License v2
1063 +EAPI="6"
1064 +
1065 +IUSE=""
1066 +MODS="asterisk"
1067 +
1068 +inherit selinux-policy-2
1069 +
1070 +DESCRIPTION="SELinux policy for asterisk"
1071 +
1072 +if [[ ${PV} != 9999* ]] ; then
1073 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
1074 +fi
1075
1076 diff --git a/sec-policy/selinux-at/Manifest b/sec-policy/selinux-at/Manifest
1077 index 26a5696378b..5b0635f30f9 100644
1078 --- a/sec-policy/selinux-at/Manifest
1079 +++ b/sec-policy/selinux-at/Manifest
1080 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
1081 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
1082 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
1083 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
1084 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
1085 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
1086 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
1087
1088 diff --git a/sec-policy/selinux-at/selinux-at-2.20170805-r3.ebuild b/sec-policy/selinux-at/selinux-at-2.20170805-r3.ebuild
1089 new file mode 100644
1090 index 00000000000..7ec195de48b
1091 --- /dev/null
1092 +++ b/sec-policy/selinux-at/selinux-at-2.20170805-r3.ebuild
1093 @@ -0,0 +1,14 @@
1094 +# Copyright 1999-2017 Gentoo Foundation
1095 +# Distributed under the terms of the GNU General Public License v2
1096 +EAPI="6"
1097 +
1098 +IUSE=""
1099 +MODS="at"
1100 +
1101 +inherit selinux-policy-2
1102 +
1103 +DESCRIPTION="SELinux policy for at"
1104 +
1105 +if [[ ${PV} != 9999* ]] ; then
1106 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
1107 +fi
1108
1109 diff --git a/sec-policy/selinux-automount/Manifest b/sec-policy/selinux-automount/Manifest
1110 index 26a5696378b..5b0635f30f9 100644
1111 --- a/sec-policy/selinux-automount/Manifest
1112 +++ b/sec-policy/selinux-automount/Manifest
1113 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
1114 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
1115 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
1116 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
1117 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
1118 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
1119 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
1120
1121 diff --git a/sec-policy/selinux-automount/selinux-automount-2.20170805-r3.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20170805-r3.ebuild
1122 new file mode 100644
1123 index 00000000000..1693e12222c
1124 --- /dev/null
1125 +++ b/sec-policy/selinux-automount/selinux-automount-2.20170805-r3.ebuild
1126 @@ -0,0 +1,14 @@
1127 +# Copyright 1999-2017 Gentoo Foundation
1128 +# Distributed under the terms of the GNU General Public License v2
1129 +EAPI="6"
1130 +
1131 +IUSE=""
1132 +MODS="automount"
1133 +
1134 +inherit selinux-policy-2
1135 +
1136 +DESCRIPTION="SELinux policy for automount"
1137 +
1138 +if [[ ${PV} != 9999* ]] ; then
1139 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
1140 +fi
1141
1142 diff --git a/sec-policy/selinux-avahi/Manifest b/sec-policy/selinux-avahi/Manifest
1143 index 26a5696378b..5b0635f30f9 100644
1144 --- a/sec-policy/selinux-avahi/Manifest
1145 +++ b/sec-policy/selinux-avahi/Manifest
1146 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
1147 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
1148 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
1149 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
1150 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
1151 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
1152 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
1153
1154 diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20170805-r3.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20170805-r3.ebuild
1155 new file mode 100644
1156 index 00000000000..fdfc7b3f9ea
1157 --- /dev/null
1158 +++ b/sec-policy/selinux-avahi/selinux-avahi-2.20170805-r3.ebuild
1159 @@ -0,0 +1,14 @@
1160 +# Copyright 1999-2017 Gentoo Foundation
1161 +# Distributed under the terms of the GNU General Public License v2
1162 +EAPI="6"
1163 +
1164 +IUSE=""
1165 +MODS="avahi"
1166 +
1167 +inherit selinux-policy-2
1168 +
1169 +DESCRIPTION="SELinux policy for avahi"
1170 +
1171 +if [[ ${PV} != 9999* ]] ; then
1172 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
1173 +fi
1174
1175 diff --git a/sec-policy/selinux-awstats/Manifest b/sec-policy/selinux-awstats/Manifest
1176 index 26a5696378b..5b0635f30f9 100644
1177 --- a/sec-policy/selinux-awstats/Manifest
1178 +++ b/sec-policy/selinux-awstats/Manifest
1179 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
1180 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
1181 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
1182 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
1183 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
1184 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
1185 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
1186
1187 diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20170805-r3.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20170805-r3.ebuild
1188 new file mode 100644
1189 index 00000000000..5b3a5e6a316
1190 --- /dev/null
1191 +++ b/sec-policy/selinux-awstats/selinux-awstats-2.20170805-r3.ebuild
1192 @@ -0,0 +1,20 @@
1193 +# Copyright 1999-2017 Gentoo Foundation
1194 +# Distributed under the terms of the GNU General Public License v2
1195 +EAPI="6"
1196 +
1197 +IUSE=""
1198 +MODS="awstats"
1199 +
1200 +inherit selinux-policy-2
1201 +
1202 +DESCRIPTION="SELinux policy for awstats"
1203 +
1204 +if [[ ${PV} != 9999* ]] ; then
1205 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
1206 +fi
1207 +DEPEND="${DEPEND}
1208 + sec-policy/selinux-apache
1209 +"
1210 +RDEPEND="${RDEPEND}
1211 + sec-policy/selinux-apache
1212 +"
1213
1214 diff --git a/sec-policy/selinux-backup/Manifest b/sec-policy/selinux-backup/Manifest
1215 index 26a5696378b..5b0635f30f9 100644
1216 --- a/sec-policy/selinux-backup/Manifest
1217 +++ b/sec-policy/selinux-backup/Manifest
1218 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
1219 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
1220 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
1221 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
1222 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
1223 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
1224 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
1225
1226 diff --git a/sec-policy/selinux-backup/selinux-backup-2.20170805-r3.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20170805-r3.ebuild
1227 new file mode 100644
1228 index 00000000000..b5c95f6061f
1229 --- /dev/null
1230 +++ b/sec-policy/selinux-backup/selinux-backup-2.20170805-r3.ebuild
1231 @@ -0,0 +1,14 @@
1232 +# Copyright 1999-2017 Gentoo Foundation
1233 +# Distributed under the terms of the GNU General Public License v2
1234 +EAPI="6"
1235 +
1236 +IUSE=""
1237 +MODS="backup"
1238 +
1239 +inherit selinux-policy-2
1240 +
1241 +DESCRIPTION="SELinux policy for generic backup apps"
1242 +
1243 +if [[ ${PV} != 9999* ]] ; then
1244 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
1245 +fi
1246
1247 diff --git a/sec-policy/selinux-bacula/Manifest b/sec-policy/selinux-bacula/Manifest
1248 index 26a5696378b..5b0635f30f9 100644
1249 --- a/sec-policy/selinux-bacula/Manifest
1250 +++ b/sec-policy/selinux-bacula/Manifest
1251 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
1252 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
1253 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
1254 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
1255 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
1256 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
1257 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
1258
1259 diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20170805-r3.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20170805-r3.ebuild
1260 new file mode 100644
1261 index 00000000000..f597d1943c5
1262 --- /dev/null
1263 +++ b/sec-policy/selinux-bacula/selinux-bacula-2.20170805-r3.ebuild
1264 @@ -0,0 +1,14 @@
1265 +# Copyright 1999-2017 Gentoo Foundation
1266 +# Distributed under the terms of the GNU General Public License v2
1267 +EAPI="6"
1268 +
1269 +IUSE=""
1270 +MODS="bacula"
1271 +
1272 +inherit selinux-policy-2
1273 +
1274 +DESCRIPTION="SELinux policy for bacula"
1275 +
1276 +if [[ ${PV} != 9999* ]] ; then
1277 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
1278 +fi
1279
1280 diff --git a/sec-policy/selinux-base-policy/Manifest b/sec-policy/selinux-base-policy/Manifest
1281 index 26a5696378b..5b0635f30f9 100644
1282 --- a/sec-policy/selinux-base-policy/Manifest
1283 +++ b/sec-policy/selinux-base-policy/Manifest
1284 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
1285 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
1286 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
1287 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
1288 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
1289 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
1290 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
1291
1292 diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20170805-r3.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20170805-r3.ebuild
1293 new file mode 100644
1294 index 00000000000..f659283bd42
1295 --- /dev/null
1296 +++ b/sec-policy/selinux-base-policy/selinux-base-policy-2.20170805-r3.ebuild
1297 @@ -0,0 +1,121 @@
1298 +# Copyright 1999-2017 Gentoo Foundation
1299 +# Distributed under the terms of the GNU General Public License v2
1300 +EAPI="6"
1301 +
1302 +if [[ ${PV} == 9999* ]]; then
1303 + EGIT_REPO_URI="${SELINUX_GIT_REPO:-https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}"
1304 + EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}"
1305 + EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy"
1306 +
1307 + inherit git-r3
1308 +else
1309 + SRC_URI="https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-${PV}.tar.bz2
1310 + https://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${PVR}.tar.bz2"
1311 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
1312 +fi
1313 +
1314 +HOMEPAGE="https://www.gentoo.org/proj/en/hardened/selinux/"
1315 +DESCRIPTION="SELinux policy for core modules"
1316 +
1317 +IUSE="systemd +unconfined"
1318 +
1319 +PDEPEND="unconfined? ( sec-policy/selinux-unconfined )"
1320 +DEPEND="=sec-policy/selinux-base-${PVR}[systemd?]"
1321 +
1322 +MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork tmpfiles udev userdomain usermanage unprivuser xdg"
1323 +LICENSE="GPL-2"
1324 +SLOT="0"
1325 +S="${WORKDIR}/"
1326 +
1327 +# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
1328 +# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
1329 +# added) needs to remain then.
1330 +
1331 +pkg_setup() {
1332 + if use systemd; then
1333 + MODS="${MODS} systemd"
1334 + fi
1335 +}
1336 +
1337 +pkg_pretend() {
1338 + for i in ${POLICY_TYPES}; do
1339 + if [[ "${i}" == "targeted" ]] && ! use unconfined; then
1340 + die "If you use POLICY_TYPES=targeted, then USE=unconfined is mandatory."
1341 + fi
1342 + done
1343 +}
1344 +
1345 +src_prepare() {
1346 + local modfiles
1347 +
1348 + if [[ ${PV} != 9999* ]]; then
1349 + einfo "Applying SELinux policy updates ... "
1350 + eapply -p0 "${WORKDIR}/0001-full-patch-against-stable-release.patch"
1351 + fi
1352 +
1353 + eapply_user
1354 +
1355 + # Collect only those files needed for this particular module
1356 + for i in ${MODS}; do
1357 + modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
1358 + modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
1359 + done
1360 +
1361 + for i in ${POLICY_TYPES}; do
1362 + mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
1363 + cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
1364 + || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
1365 +
1366 + cp ${modfiles} "${S}"/${i} \
1367 + || die "Failed to copy the module files to ${S}/${i}"
1368 + done
1369 +}
1370 +
1371 +src_compile() {
1372 + for i in ${POLICY_TYPES}; do
1373 + emake NAME=$i -C "${S}"/${i} || die "${i} compile failed"
1374 + done
1375 +}
1376 +
1377 +src_install() {
1378 + local BASEDIR="/usr/share/selinux"
1379 +
1380 + for i in ${POLICY_TYPES}; do
1381 + for j in ${MODS}; do
1382 + einfo "Installing ${i} ${j} policy package"
1383 + insinto ${BASEDIR}/${i}
1384 + doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
1385 + done
1386 + done
1387 +}
1388 +
1389 +pkg_postinst() {
1390 + # Override the command from the eclass, we need to load in base as well here
1391 + local COMMAND="-i base.pp"
1392 + if has_version "<sys-apps/policycoreutils-2.5"; then
1393 + COMMAND="-b base.pp"
1394 + fi
1395 +
1396 + for i in ${MODS}; do
1397 + COMMAND="${COMMAND} -i ${i}.pp"
1398 + done
1399 +
1400 + for i in ${POLICY_TYPES}; do
1401 + einfo "Inserting the following modules, with base, into the $i module store: ${MODS}"
1402 +
1403 + cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
1404 +
1405 + semodule -s ${i} ${COMMAND} || die "Failed to load in base and modules ${MODS} in the $i policy store"
1406 + done
1407 +
1408 + # Relabel depending packages
1409 + local PKGSET="";
1410 + if [[ -x /usr/bin/qdepends ]] ; then
1411 + PKGSET=$(/usr/bin/qdepends -Cq -r -Q ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-');
1412 + elif [[ -x /usr/bin/equery ]] ; then
1413 + PKGSET=$(/usr/bin/equery -Cq depends ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-');
1414 + fi
1415 + if [[ -n "${PKGSET}" ]] ; then
1416 + rlpkg ${PKGSET};
1417 + fi
1418 +}
1419
1420 diff --git a/sec-policy/selinux-base/Manifest b/sec-policy/selinux-base/Manifest
1421 index 26a5696378b..5b0635f30f9 100644
1422 --- a/sec-policy/selinux-base/Manifest
1423 +++ b/sec-policy/selinux-base/Manifest
1424 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
1425 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
1426 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
1427 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
1428 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
1429 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
1430 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
1431
1432 diff --git a/sec-policy/selinux-base/selinux-base-2.20170805-r3.ebuild b/sec-policy/selinux-base/selinux-base-2.20170805-r3.ebuild
1433 new file mode 100644
1434 index 00000000000..5643a40494e
1435 --- /dev/null
1436 +++ b/sec-policy/selinux-base/selinux-base-2.20170805-r3.ebuild
1437 @@ -0,0 +1,160 @@
1438 +# Copyright 1999-2017 Gentoo Foundation
1439 +# Distributed under the terms of the GNU General Public License v2
1440 +EAPI="6"
1441 +
1442 +if [[ ${PV} == 9999* ]]; then
1443 + EGIT_REPO_URI="${SELINUX_GIT_REPO:-https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}"
1444 + EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}"
1445 + EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy"
1446 +
1447 + inherit git-r3
1448 +else
1449 + SRC_URI="https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-${PV}.tar.bz2
1450 + https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
1451 +
1452 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
1453 +fi
1454 +
1455 +IUSE="doc +open_perms +peer_perms systemd +ubac +unconfined"
1456 +
1457 +DESCRIPTION="Gentoo base policy for SELinux"
1458 +HOMEPAGE="https://www.gentoo.org/proj/en/hardened/selinux/"
1459 +LICENSE="GPL-2"
1460 +SLOT="0"
1461 +
1462 +RDEPEND=">=sys-apps/policycoreutils-2.3
1463 + virtual/udev"
1464 +DEPEND="${RDEPEND}
1465 + sys-devel/m4
1466 + >=sys-apps/checkpolicy-2.3"
1467 +
1468 +S=${WORKDIR}/
1469 +
1470 +src_prepare() {
1471 + if [[ ${PV} != 9999* ]]; then
1472 + einfo "Applying SELinux policy updates ... "
1473 + eapply -p0 "${WORKDIR}/0001-full-patch-against-stable-release.patch"
1474 + fi
1475 +
1476 + eapply_user
1477 +
1478 + cd "${S}/refpolicy" || die
1479 + emake bare
1480 +}
1481 +
1482 +src_configure() {
1483 + [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
1484 +
1485 + # Update the SELinux refpolicy capabilities based on the users' USE flags.
1486 +
1487 + if ! use peer_perms; then
1488 + sed -i -e '/network_peer_controls/d' \
1489 + "${S}/refpolicy/policy/policy_capabilities" || die
1490 + fi
1491 +
1492 + if ! use open_perms; then
1493 + sed -i -e '/open_perms/d' \
1494 + "${S}/refpolicy/policy/policy_capabilities" || die
1495 + fi
1496 +
1497 + if ! use ubac; then
1498 + sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
1499 + || die "Failed to disable User Based Access Control"
1500 + fi
1501 +
1502 + if use systemd; then
1503 + sed -i -e '/^SYSTEMD/s/n/y/' "${S}/refpolicy/build.conf" \
1504 + || die "Failed to enable SystemD"
1505 + fi
1506 +
1507 + echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf" || die
1508 +
1509 + # Prepare initial configuration
1510 + cd "${S}/refpolicy" || die
1511 + emake conf || die "Make conf failed"
1512 +
1513 + # Setup the policies based on the types delivered by the end user.
1514 + # These types can be "targeted", "strict", "mcs" and "mls".
1515 + for i in ${POLICY_TYPES}; do
1516 + cp -a "${S}/refpolicy" "${S}/${i}" || die
1517 + cd "${S}/${i}" || die
1518 +
1519 + #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
1520 + sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf" || die
1521 +
1522 + sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
1523 + "${S}/${i}/build.conf" || die "build.conf setup failed."
1524 +
1525 + if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
1526 + then
1527 + # MCS/MLS require additional settings
1528 + sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
1529 + || die "failed to set type to mls"
1530 + fi
1531 +
1532 + if [ "${i}" == "targeted" ]; then
1533 + sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
1534 + "${S}/${i}/config/appconfig-standard/seusers" \
1535 + || die "targeted seusers setup failed."
1536 + fi
1537 +
1538 + if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then
1539 + sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
1540 + "${S}/${i}/config/appconfig-${i}/seusers" \
1541 + || die "policy seusers setup failed."
1542 + fi
1543 + done
1544 +}
1545 +
1546 +src_compile() {
1547 + [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
1548 +
1549 + for i in ${POLICY_TYPES}; do
1550 + cd "${S}/${i}" || die
1551 + emake base
1552 + if use doc; then
1553 + emake html
1554 + fi
1555 + done
1556 +}
1557 +
1558 +src_install() {
1559 + [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
1560 +
1561 + for i in ${POLICY_TYPES}; do
1562 + cd "${S}/${i}" || die
1563 +
1564 + emake DESTDIR="${D}" install \
1565 + || die "${i} install failed."
1566 +
1567 + emake DESTDIR="${D}" install-headers \
1568 + || die "${i} headers install failed."
1569 +
1570 + echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type" || die
1571 +
1572 + echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types" || die
1573 +
1574 + # libsemanage won't make this on its own
1575 + keepdir "/etc/selinux/${i}/policy"
1576 +
1577 + if use doc; then
1578 + docinto ${i}/html
1579 + dodoc -r doc/html/*;
1580 + fi
1581 +
1582 + insinto /usr/share/selinux/devel;
1583 + doins doc/policy.xml;
1584 +
1585 + done
1586 +
1587 + docinto /
1588 + dodoc doc/Makefile.example doc/example.{te,fc,if}
1589 +
1590 + doman man/man8/*.8;
1591 +
1592 + insinto /etc/selinux
1593 + doins "${FILESDIR}/config"
1594 +
1595 + insinto /usr/share/portage/config/sets
1596 + doins "${FILESDIR}/selinux.conf"
1597 +}
1598
1599 diff --git a/sec-policy/selinux-bind/Manifest b/sec-policy/selinux-bind/Manifest
1600 index 26a5696378b..5b0635f30f9 100644
1601 --- a/sec-policy/selinux-bind/Manifest
1602 +++ b/sec-policy/selinux-bind/Manifest
1603 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
1604 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
1605 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
1606 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
1607 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
1608 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
1609 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
1610
1611 diff --git a/sec-policy/selinux-bind/selinux-bind-2.20170805-r3.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20170805-r3.ebuild
1612 new file mode 100644
1613 index 00000000000..285020619b1
1614 --- /dev/null
1615 +++ b/sec-policy/selinux-bind/selinux-bind-2.20170805-r3.ebuild
1616 @@ -0,0 +1,14 @@
1617 +# Copyright 1999-2017 Gentoo Foundation
1618 +# Distributed under the terms of the GNU General Public License v2
1619 +EAPI="6"
1620 +
1621 +IUSE=""
1622 +MODS="bind"
1623 +
1624 +inherit selinux-policy-2
1625 +
1626 +DESCRIPTION="SELinux policy for bind"
1627 +
1628 +if [[ ${PV} != 9999* ]] ; then
1629 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
1630 +fi
1631
1632 diff --git a/sec-policy/selinux-bitcoin/Manifest b/sec-policy/selinux-bitcoin/Manifest
1633 index 26a5696378b..5b0635f30f9 100644
1634 --- a/sec-policy/selinux-bitcoin/Manifest
1635 +++ b/sec-policy/selinux-bitcoin/Manifest
1636 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
1637 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
1638 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
1639 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
1640 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
1641 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
1642 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
1643
1644 diff --git a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20170805-r3.ebuild b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20170805-r3.ebuild
1645 new file mode 100644
1646 index 00000000000..d02fed932c8
1647 --- /dev/null
1648 +++ b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20170805-r3.ebuild
1649 @@ -0,0 +1,14 @@
1650 +# Copyright 1999-2017 Gentoo Foundation
1651 +# Distributed under the terms of the GNU General Public License v2
1652 +EAPI="6"
1653 +
1654 +IUSE=""
1655 +MODS="bitcoin"
1656 +
1657 +inherit selinux-policy-2
1658 +
1659 +DESCRIPTION="SELinux policy for bitcoin"
1660 +
1661 +if [[ ${PV} != 9999* ]] ; then
1662 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
1663 +fi
1664
1665 diff --git a/sec-policy/selinux-bitlbee/Manifest b/sec-policy/selinux-bitlbee/Manifest
1666 index 26a5696378b..5b0635f30f9 100644
1667 --- a/sec-policy/selinux-bitlbee/Manifest
1668 +++ b/sec-policy/selinux-bitlbee/Manifest
1669 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
1670 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
1671 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
1672 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
1673 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
1674 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
1675 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
1676
1677 diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20170805-r3.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20170805-r3.ebuild
1678 new file mode 100644
1679 index 00000000000..cb0ede86fd2
1680 --- /dev/null
1681 +++ b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20170805-r3.ebuild
1682 @@ -0,0 +1,21 @@
1683 +# Copyright 1999-2017 Gentoo Foundation
1684 +# Distributed under the terms of the GNU General Public License v2
1685 +EAPI="6"
1686 +
1687 +IUSE=""
1688 +MODS="bitlbee"
1689 +
1690 +inherit selinux-policy-2
1691 +
1692 +DESCRIPTION="SELinux policy for bitlbee"
1693 +
1694 +if [[ ${PV} != 9999* ]] ; then
1695 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
1696 +fi
1697 +
1698 +DEPEND="${DEPEND}
1699 + sec-policy/selinux-inetd
1700 +"
1701 +RDEPEND="${RDEPEND}
1702 + sec-policy/selinux-inetd
1703 +"
1704
1705 diff --git a/sec-policy/selinux-bluetooth/Manifest b/sec-policy/selinux-bluetooth/Manifest
1706 index 26a5696378b..5b0635f30f9 100644
1707 --- a/sec-policy/selinux-bluetooth/Manifest
1708 +++ b/sec-policy/selinux-bluetooth/Manifest
1709 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
1710 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
1711 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
1712 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
1713 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
1714 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
1715 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
1716
1717 diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20170805-r3.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20170805-r3.ebuild
1718 new file mode 100644
1719 index 00000000000..af3363f3325
1720 --- /dev/null
1721 +++ b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20170805-r3.ebuild
1722 @@ -0,0 +1,14 @@
1723 +# Copyright 1999-2017 Gentoo Foundation
1724 +# Distributed under the terms of the GNU General Public License v2
1725 +EAPI="6"
1726 +
1727 +IUSE=""
1728 +MODS="bluetooth"
1729 +
1730 +inherit selinux-policy-2
1731 +
1732 +DESCRIPTION="SELinux policy for bluetooth"
1733 +
1734 +if [[ ${PV} != 9999* ]] ; then
1735 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
1736 +fi
1737
1738 diff --git a/sec-policy/selinux-brctl/Manifest b/sec-policy/selinux-brctl/Manifest
1739 index 26a5696378b..5b0635f30f9 100644
1740 --- a/sec-policy/selinux-brctl/Manifest
1741 +++ b/sec-policy/selinux-brctl/Manifest
1742 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
1743 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
1744 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
1745 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
1746 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
1747 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
1748 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
1749
1750 diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20170805-r3.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20170805-r3.ebuild
1751 new file mode 100644
1752 index 00000000000..590e6c4830a
1753 --- /dev/null
1754 +++ b/sec-policy/selinux-brctl/selinux-brctl-2.20170805-r3.ebuild
1755 @@ -0,0 +1,14 @@
1756 +# Copyright 1999-2017 Gentoo Foundation
1757 +# Distributed under the terms of the GNU General Public License v2
1758 +EAPI="6"
1759 +
1760 +IUSE=""
1761 +MODS="brctl"
1762 +
1763 +inherit selinux-policy-2
1764 +
1765 +DESCRIPTION="SELinux policy for brctl"
1766 +
1767 +if [[ ${PV} != 9999* ]] ; then
1768 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
1769 +fi
1770
1771 diff --git a/sec-policy/selinux-cachefilesd/Manifest b/sec-policy/selinux-cachefilesd/Manifest
1772 index 26a5696378b..5b0635f30f9 100644
1773 --- a/sec-policy/selinux-cachefilesd/Manifest
1774 +++ b/sec-policy/selinux-cachefilesd/Manifest
1775 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
1776 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
1777 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
1778 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
1779 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
1780 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
1781 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
1782
1783 diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20170805-r3.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20170805-r3.ebuild
1784 new file mode 100644
1785 index 00000000000..0af6648c515
1786 --- /dev/null
1787 +++ b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20170805-r3.ebuild
1788 @@ -0,0 +1,14 @@
1789 +# Copyright 1999-2017 Gentoo Foundation
1790 +# Distributed under the terms of the GNU General Public License v2
1791 +EAPI="6"
1792 +
1793 +IUSE=""
1794 +MODS="cachefilesd"
1795 +
1796 +inherit selinux-policy-2
1797 +
1798 +DESCRIPTION="SELinux policy for cachefilesd"
1799 +
1800 +if [[ ${PV} != 9999* ]] ; then
1801 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
1802 +fi
1803
1804 diff --git a/sec-policy/selinux-calamaris/Manifest b/sec-policy/selinux-calamaris/Manifest
1805 index 26a5696378b..5b0635f30f9 100644
1806 --- a/sec-policy/selinux-calamaris/Manifest
1807 +++ b/sec-policy/selinux-calamaris/Manifest
1808 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
1809 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
1810 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
1811 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
1812 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
1813 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
1814 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
1815
1816 diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20170805-r3.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20170805-r3.ebuild
1817 new file mode 100644
1818 index 00000000000..1c0875a4a04
1819 --- /dev/null
1820 +++ b/sec-policy/selinux-calamaris/selinux-calamaris-2.20170805-r3.ebuild
1821 @@ -0,0 +1,14 @@
1822 +# Copyright 1999-2017 Gentoo Foundation
1823 +# Distributed under the terms of the GNU General Public License v2
1824 +EAPI="6"
1825 +
1826 +IUSE=""
1827 +MODS="calamaris"
1828 +
1829 +inherit selinux-policy-2
1830 +
1831 +DESCRIPTION="SELinux policy for calamaris"
1832 +
1833 +if [[ ${PV} != 9999* ]] ; then
1834 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
1835 +fi
1836
1837 diff --git a/sec-policy/selinux-canna/Manifest b/sec-policy/selinux-canna/Manifest
1838 index 26a5696378b..5b0635f30f9 100644
1839 --- a/sec-policy/selinux-canna/Manifest
1840 +++ b/sec-policy/selinux-canna/Manifest
1841 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
1842 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
1843 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
1844 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
1845 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
1846 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
1847 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
1848
1849 diff --git a/sec-policy/selinux-canna/selinux-canna-2.20170805-r3.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20170805-r3.ebuild
1850 new file mode 100644
1851 index 00000000000..7ab6dee0db1
1852 --- /dev/null
1853 +++ b/sec-policy/selinux-canna/selinux-canna-2.20170805-r3.ebuild
1854 @@ -0,0 +1,14 @@
1855 +# Copyright 1999-2017 Gentoo Foundation
1856 +# Distributed under the terms of the GNU General Public License v2
1857 +EAPI="6"
1858 +
1859 +IUSE=""
1860 +MODS="canna"
1861 +
1862 +inherit selinux-policy-2
1863 +
1864 +DESCRIPTION="SELinux policy for canna"
1865 +
1866 +if [[ ${PV} != 9999* ]] ; then
1867 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
1868 +fi
1869
1870 diff --git a/sec-policy/selinux-ccs/Manifest b/sec-policy/selinux-ccs/Manifest
1871 index 26a5696378b..5b0635f30f9 100644
1872 --- a/sec-policy/selinux-ccs/Manifest
1873 +++ b/sec-policy/selinux-ccs/Manifest
1874 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
1875 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
1876 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
1877 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
1878 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
1879 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
1880 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
1881
1882 diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20170805-r3.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20170805-r3.ebuild
1883 new file mode 100644
1884 index 00000000000..aadf63e82d7
1885 --- /dev/null
1886 +++ b/sec-policy/selinux-ccs/selinux-ccs-2.20170805-r3.ebuild
1887 @@ -0,0 +1,14 @@
1888 +# Copyright 1999-2017 Gentoo Foundation
1889 +# Distributed under the terms of the GNU General Public License v2
1890 +EAPI="6"
1891 +
1892 +IUSE=""
1893 +MODS="ccs"
1894 +
1895 +inherit selinux-policy-2
1896 +
1897 +DESCRIPTION="SELinux policy for ccs"
1898 +
1899 +if [[ ${PV} != 9999* ]] ; then
1900 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
1901 +fi
1902
1903 diff --git a/sec-policy/selinux-cdrecord/Manifest b/sec-policy/selinux-cdrecord/Manifest
1904 index 26a5696378b..5b0635f30f9 100644
1905 --- a/sec-policy/selinux-cdrecord/Manifest
1906 +++ b/sec-policy/selinux-cdrecord/Manifest
1907 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
1908 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
1909 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
1910 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
1911 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
1912 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
1913 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
1914
1915 diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20170805-r3.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20170805-r3.ebuild
1916 new file mode 100644
1917 index 00000000000..008f196c46c
1918 --- /dev/null
1919 +++ b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20170805-r3.ebuild
1920 @@ -0,0 +1,14 @@
1921 +# Copyright 1999-2017 Gentoo Foundation
1922 +# Distributed under the terms of the GNU General Public License v2
1923 +EAPI="6"
1924 +
1925 +IUSE=""
1926 +MODS="cdrecord"
1927 +
1928 +inherit selinux-policy-2
1929 +
1930 +DESCRIPTION="SELinux policy for cdrecord"
1931 +
1932 +if [[ ${PV} != 9999* ]] ; then
1933 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
1934 +fi
1935
1936 diff --git a/sec-policy/selinux-ceph/Manifest b/sec-policy/selinux-ceph/Manifest
1937 index 26a5696378b..5b0635f30f9 100644
1938 --- a/sec-policy/selinux-ceph/Manifest
1939 +++ b/sec-policy/selinux-ceph/Manifest
1940 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
1941 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
1942 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
1943 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
1944 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
1945 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
1946 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
1947
1948 diff --git a/sec-policy/selinux-ceph/selinux-ceph-2.20170805-r3.ebuild b/sec-policy/selinux-ceph/selinux-ceph-2.20170805-r3.ebuild
1949 new file mode 100644
1950 index 00000000000..cc48f84f260
1951 --- /dev/null
1952 +++ b/sec-policy/selinux-ceph/selinux-ceph-2.20170805-r3.ebuild
1953 @@ -0,0 +1,14 @@
1954 +# Copyright 1999-2017 Gentoo Foundation
1955 +# Distributed under the terms of the GNU General Public License v2
1956 +EAPI="6"
1957 +
1958 +IUSE=""
1959 +MODS="ceph"
1960 +
1961 +inherit selinux-policy-2
1962 +
1963 +DESCRIPTION="SELinux policy for ceph"
1964 +
1965 +if [[ ${PV} != 9999* ]] ; then
1966 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
1967 +fi
1968
1969 diff --git a/sec-policy/selinux-cgmanager/Manifest b/sec-policy/selinux-cgmanager/Manifest
1970 index 26a5696378b..5b0635f30f9 100644
1971 --- a/sec-policy/selinux-cgmanager/Manifest
1972 +++ b/sec-policy/selinux-cgmanager/Manifest
1973 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
1974 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
1975 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
1976 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
1977 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
1978 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
1979 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
1980
1981 diff --git a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20170805-r3.ebuild b/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20170805-r3.ebuild
1982 new file mode 100644
1983 index 00000000000..cf68e170a40
1984 --- /dev/null
1985 +++ b/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20170805-r3.ebuild
1986 @@ -0,0 +1,14 @@
1987 +# Copyright 1999-2017 Gentoo Foundation
1988 +# Distributed under the terms of the GNU General Public License v2
1989 +EAPI="6"
1990 +
1991 +IUSE=""
1992 +MODS="cgmanager"
1993 +
1994 +inherit selinux-policy-2
1995 +
1996 +DESCRIPTION="SELinux policy for cgmanager"
1997 +
1998 +if [[ ${PV} != 9999* ]] ; then
1999 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
2000 +fi
2001
2002 diff --git a/sec-policy/selinux-cgroup/Manifest b/sec-policy/selinux-cgroup/Manifest
2003 index 26a5696378b..5b0635f30f9 100644
2004 --- a/sec-policy/selinux-cgroup/Manifest
2005 +++ b/sec-policy/selinux-cgroup/Manifest
2006 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
2007 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
2008 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
2009 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
2010 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
2011 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
2012 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
2013
2014 diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20170805-r3.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20170805-r3.ebuild
2015 new file mode 100644
2016 index 00000000000..09beb0faa6f
2017 --- /dev/null
2018 +++ b/sec-policy/selinux-cgroup/selinux-cgroup-2.20170805-r3.ebuild
2019 @@ -0,0 +1,14 @@
2020 +# Copyright 1999-2017 Gentoo Foundation
2021 +# Distributed under the terms of the GNU General Public License v2
2022 +EAPI="6"
2023 +
2024 +IUSE=""
2025 +MODS="cgroup"
2026 +
2027 +inherit selinux-policy-2
2028 +
2029 +DESCRIPTION="SELinux policy for cgroup"
2030 +
2031 +if [[ ${PV} != 9999* ]] ; then
2032 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
2033 +fi
2034
2035 diff --git a/sec-policy/selinux-chromium/Manifest b/sec-policy/selinux-chromium/Manifest
2036 index 26a5696378b..5b0635f30f9 100644
2037 --- a/sec-policy/selinux-chromium/Manifest
2038 +++ b/sec-policy/selinux-chromium/Manifest
2039 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
2040 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
2041 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
2042 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
2043 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
2044 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
2045 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
2046
2047 diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20170805-r3.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20170805-r3.ebuild
2048 new file mode 100644
2049 index 00000000000..4aedd2604ff
2050 --- /dev/null
2051 +++ b/sec-policy/selinux-chromium/selinux-chromium-2.20170805-r3.ebuild
2052 @@ -0,0 +1,21 @@
2053 +# Copyright 1999-2017 Gentoo Foundation
2054 +# Distributed under the terms of the GNU General Public License v2
2055 +EAPI="6"
2056 +
2057 +IUSE="alsa"
2058 +MODS="chromium"
2059 +
2060 +inherit selinux-policy-2
2061 +
2062 +DESCRIPTION="SELinux policy for chromium"
2063 +
2064 +if [[ ${PV} != 9999* ]] ; then
2065 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
2066 +fi
2067 +
2068 +DEPEND="${DEPEND}
2069 + sec-policy/selinux-xserver
2070 +"
2071 +RDEPEND="${RDEPEND}
2072 + sec-policy/selinux-xserver
2073 +"
2074
2075 diff --git a/sec-policy/selinux-chronyd/Manifest b/sec-policy/selinux-chronyd/Manifest
2076 index 26a5696378b..5b0635f30f9 100644
2077 --- a/sec-policy/selinux-chronyd/Manifest
2078 +++ b/sec-policy/selinux-chronyd/Manifest
2079 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
2080 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
2081 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
2082 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
2083 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
2084 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
2085 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
2086
2087 diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20170805-r3.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20170805-r3.ebuild
2088 new file mode 100644
2089 index 00000000000..5eca1a0e6db
2090 --- /dev/null
2091 +++ b/sec-policy/selinux-chronyd/selinux-chronyd-2.20170805-r3.ebuild
2092 @@ -0,0 +1,14 @@
2093 +# Copyright 1999-2017 Gentoo Foundation
2094 +# Distributed under the terms of the GNU General Public License v2
2095 +EAPI="6"
2096 +
2097 +IUSE=""
2098 +MODS="chronyd"
2099 +
2100 +inherit selinux-policy-2
2101 +
2102 +DESCRIPTION="SELinux policy for chronyd"
2103 +
2104 +if [[ ${PV} != 9999* ]] ; then
2105 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
2106 +fi
2107
2108 diff --git a/sec-policy/selinux-clamav/Manifest b/sec-policy/selinux-clamav/Manifest
2109 index 26a5696378b..5b0635f30f9 100644
2110 --- a/sec-policy/selinux-clamav/Manifest
2111 +++ b/sec-policy/selinux-clamav/Manifest
2112 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
2113 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
2114 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
2115 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
2116 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
2117 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
2118 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
2119
2120 diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20170805-r3.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20170805-r3.ebuild
2121 new file mode 100644
2122 index 00000000000..17e5fb448e4
2123 --- /dev/null
2124 +++ b/sec-policy/selinux-clamav/selinux-clamav-2.20170805-r3.ebuild
2125 @@ -0,0 +1,14 @@
2126 +# Copyright 1999-2017 Gentoo Foundation
2127 +# Distributed under the terms of the GNU General Public License v2
2128 +EAPI="6"
2129 +
2130 +IUSE=""
2131 +MODS="clamav"
2132 +
2133 +inherit selinux-policy-2
2134 +
2135 +DESCRIPTION="SELinux policy for clamav"
2136 +
2137 +if [[ ${PV} != 9999* ]] ; then
2138 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
2139 +fi
2140
2141 diff --git a/sec-policy/selinux-clockspeed/Manifest b/sec-policy/selinux-clockspeed/Manifest
2142 index 26a5696378b..5b0635f30f9 100644
2143 --- a/sec-policy/selinux-clockspeed/Manifest
2144 +++ b/sec-policy/selinux-clockspeed/Manifest
2145 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
2146 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
2147 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
2148 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
2149 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
2150 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
2151 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
2152
2153 diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20170805-r3.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20170805-r3.ebuild
2154 new file mode 100644
2155 index 00000000000..5906e0239a8
2156 --- /dev/null
2157 +++ b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20170805-r3.ebuild
2158 @@ -0,0 +1,14 @@
2159 +# Copyright 1999-2017 Gentoo Foundation
2160 +# Distributed under the terms of the GNU General Public License v2
2161 +EAPI="6"
2162 +
2163 +IUSE=""
2164 +MODS="clockspeed"
2165 +
2166 +inherit selinux-policy-2
2167 +
2168 +DESCRIPTION="SELinux policy for clockspeed"
2169 +
2170 +if [[ ${PV} != 9999* ]] ; then
2171 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
2172 +fi
2173
2174 diff --git a/sec-policy/selinux-collectd/Manifest b/sec-policy/selinux-collectd/Manifest
2175 index 26a5696378b..5b0635f30f9 100644
2176 --- a/sec-policy/selinux-collectd/Manifest
2177 +++ b/sec-policy/selinux-collectd/Manifest
2178 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
2179 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
2180 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
2181 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
2182 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
2183 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
2184 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
2185
2186 diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20170805-r3.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20170805-r3.ebuild
2187 new file mode 100644
2188 index 00000000000..96bf89365d6
2189 --- /dev/null
2190 +++ b/sec-policy/selinux-collectd/selinux-collectd-2.20170805-r3.ebuild
2191 @@ -0,0 +1,22 @@
2192 +# Copyright 1999-2017 Gentoo Foundation
2193 +# Distributed under the terms of the GNU General Public License v2
2194 +EAPI="6"
2195 +
2196 +IUSE=""
2197 +MODS="collectd"
2198 +
2199 +inherit selinux-policy-2
2200 +
2201 +DESCRIPTION="SELinux policy for collectd"
2202 +
2203 +if [[ ${PV} != 9999* ]] ; then
2204 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
2205 +fi
2206 +
2207 +DEPEND="${DEPEND}
2208 + sec-policy/selinux-apache
2209 +"
2210 +
2211 +RDEPEND="${RDEPEND}
2212 + sec-policy/selinux-apache
2213 +"
2214
2215 diff --git a/sec-policy/selinux-consolekit/Manifest b/sec-policy/selinux-consolekit/Manifest
2216 index 26a5696378b..5b0635f30f9 100644
2217 --- a/sec-policy/selinux-consolekit/Manifest
2218 +++ b/sec-policy/selinux-consolekit/Manifest
2219 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
2220 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
2221 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
2222 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
2223 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
2224 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
2225 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
2226
2227 diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20170805-r3.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20170805-r3.ebuild
2228 new file mode 100644
2229 index 00000000000..ec37ea06931
2230 --- /dev/null
2231 +++ b/sec-policy/selinux-consolekit/selinux-consolekit-2.20170805-r3.ebuild
2232 @@ -0,0 +1,14 @@
2233 +# Copyright 1999-2017 Gentoo Foundation
2234 +# Distributed under the terms of the GNU General Public License v2
2235 +EAPI="6"
2236 +
2237 +IUSE=""
2238 +MODS="consolekit"
2239 +
2240 +inherit selinux-policy-2
2241 +
2242 +DESCRIPTION="SELinux policy for consolekit"
2243 +
2244 +if [[ ${PV} != 9999* ]] ; then
2245 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
2246 +fi
2247
2248 diff --git a/sec-policy/selinux-corosync/Manifest b/sec-policy/selinux-corosync/Manifest
2249 index 26a5696378b..5b0635f30f9 100644
2250 --- a/sec-policy/selinux-corosync/Manifest
2251 +++ b/sec-policy/selinux-corosync/Manifest
2252 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
2253 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
2254 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
2255 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
2256 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
2257 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
2258 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
2259
2260 diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20170805-r3.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20170805-r3.ebuild
2261 new file mode 100644
2262 index 00000000000..2f71652a0a4
2263 --- /dev/null
2264 +++ b/sec-policy/selinux-corosync/selinux-corosync-2.20170805-r3.ebuild
2265 @@ -0,0 +1,14 @@
2266 +# Copyright 1999-2017 Gentoo Foundation
2267 +# Distributed under the terms of the GNU General Public License v2
2268 +EAPI="6"
2269 +
2270 +IUSE=""
2271 +MODS="corosync"
2272 +
2273 +inherit selinux-policy-2
2274 +
2275 +DESCRIPTION="SELinux policy for corosync"
2276 +
2277 +if [[ ${PV} != 9999* ]] ; then
2278 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
2279 +fi
2280
2281 diff --git a/sec-policy/selinux-couchdb/Manifest b/sec-policy/selinux-couchdb/Manifest
2282 index 26a5696378b..5b0635f30f9 100644
2283 --- a/sec-policy/selinux-couchdb/Manifest
2284 +++ b/sec-policy/selinux-couchdb/Manifest
2285 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
2286 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
2287 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
2288 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
2289 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
2290 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
2291 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
2292
2293 diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20170805-r3.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20170805-r3.ebuild
2294 new file mode 100644
2295 index 00000000000..2ecd81ecc25
2296 --- /dev/null
2297 +++ b/sec-policy/selinux-couchdb/selinux-couchdb-2.20170805-r3.ebuild
2298 @@ -0,0 +1,14 @@
2299 +# Copyright 1999-2017 Gentoo Foundation
2300 +# Distributed under the terms of the GNU General Public License v2
2301 +EAPI="6"
2302 +
2303 +IUSE=""
2304 +MODS="couchdb"
2305 +
2306 +inherit selinux-policy-2
2307 +
2308 +DESCRIPTION="SELinux policy for couchdb"
2309 +
2310 +if [[ ${PV} != 9999* ]] ; then
2311 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
2312 +fi
2313
2314 diff --git a/sec-policy/selinux-courier/Manifest b/sec-policy/selinux-courier/Manifest
2315 index 26a5696378b..5b0635f30f9 100644
2316 --- a/sec-policy/selinux-courier/Manifest
2317 +++ b/sec-policy/selinux-courier/Manifest
2318 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
2319 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
2320 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
2321 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
2322 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
2323 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
2324 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
2325
2326 diff --git a/sec-policy/selinux-courier/selinux-courier-2.20170805-r3.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20170805-r3.ebuild
2327 new file mode 100644
2328 index 00000000000..5f473e030df
2329 --- /dev/null
2330 +++ b/sec-policy/selinux-courier/selinux-courier-2.20170805-r3.ebuild
2331 @@ -0,0 +1,14 @@
2332 +# Copyright 1999-2017 Gentoo Foundation
2333 +# Distributed under the terms of the GNU General Public License v2
2334 +EAPI="6"
2335 +
2336 +IUSE=""
2337 +MODS="courier"
2338 +
2339 +inherit selinux-policy-2
2340 +
2341 +DESCRIPTION="SELinux policy for courier"
2342 +
2343 +if [[ ${PV} != 9999* ]] ; then
2344 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
2345 +fi
2346
2347 diff --git a/sec-policy/selinux-cpucontrol/Manifest b/sec-policy/selinux-cpucontrol/Manifest
2348 index 26a5696378b..5b0635f30f9 100644
2349 --- a/sec-policy/selinux-cpucontrol/Manifest
2350 +++ b/sec-policy/selinux-cpucontrol/Manifest
2351 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
2352 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
2353 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
2354 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
2355 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
2356 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
2357 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
2358
2359 diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20170805-r3.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20170805-r3.ebuild
2360 new file mode 100644
2361 index 00000000000..e83185a032a
2362 --- /dev/null
2363 +++ b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20170805-r3.ebuild
2364 @@ -0,0 +1,14 @@
2365 +# Copyright 1999-2017 Gentoo Foundation
2366 +# Distributed under the terms of the GNU General Public License v2
2367 +EAPI="6"
2368 +
2369 +IUSE=""
2370 +MODS="cpucontrol"
2371 +
2372 +inherit selinux-policy-2
2373 +
2374 +DESCRIPTION="SELinux policy for cpucontrol"
2375 +
2376 +if [[ ${PV} != 9999* ]] ; then
2377 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
2378 +fi
2379
2380 diff --git a/sec-policy/selinux-cpufreqselector/Manifest b/sec-policy/selinux-cpufreqselector/Manifest
2381 index 26a5696378b..5b0635f30f9 100644
2382 --- a/sec-policy/selinux-cpufreqselector/Manifest
2383 +++ b/sec-policy/selinux-cpufreqselector/Manifest
2384 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
2385 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
2386 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
2387 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
2388 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
2389 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
2390 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
2391
2392 diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20170805-r3.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20170805-r3.ebuild
2393 new file mode 100644
2394 index 00000000000..f0034ef05b6
2395 --- /dev/null
2396 +++ b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20170805-r3.ebuild
2397 @@ -0,0 +1,14 @@
2398 +# Copyright 1999-2017 Gentoo Foundation
2399 +# Distributed under the terms of the GNU General Public License v2
2400 +EAPI="6"
2401 +
2402 +IUSE=""
2403 +MODS="cpufreqselector"
2404 +
2405 +inherit selinux-policy-2
2406 +
2407 +DESCRIPTION="SELinux policy for cpufreqselector"
2408 +
2409 +if [[ ${PV} != 9999* ]] ; then
2410 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
2411 +fi
2412
2413 diff --git a/sec-policy/selinux-cups/Manifest b/sec-policy/selinux-cups/Manifest
2414 index 26a5696378b..5b0635f30f9 100644
2415 --- a/sec-policy/selinux-cups/Manifest
2416 +++ b/sec-policy/selinux-cups/Manifest
2417 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
2418 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
2419 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
2420 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
2421 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
2422 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
2423 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
2424
2425 diff --git a/sec-policy/selinux-cups/selinux-cups-2.20170805-r3.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20170805-r3.ebuild
2426 new file mode 100644
2427 index 00000000000..0184aaabf11
2428 --- /dev/null
2429 +++ b/sec-policy/selinux-cups/selinux-cups-2.20170805-r3.ebuild
2430 @@ -0,0 +1,20 @@
2431 +# Copyright 1999-2017 Gentoo Foundation
2432 +# Distributed under the terms of the GNU General Public License v2
2433 +EAPI="6"
2434 +
2435 +IUSE=""
2436 +MODS="cups"
2437 +
2438 +inherit selinux-policy-2
2439 +
2440 +DESCRIPTION="SELinux policy for cups"
2441 +
2442 +if [[ ${PV} != 9999* ]] ; then
2443 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
2444 +fi
2445 +DEPEND="${DEPEND}
2446 + sec-policy/selinux-lpd
2447 +"
2448 +RDEPEND="${RDEPEND}
2449 + sec-policy/selinux-lpd
2450 +"
2451
2452 diff --git a/sec-policy/selinux-cvs/Manifest b/sec-policy/selinux-cvs/Manifest
2453 index 26a5696378b..5b0635f30f9 100644
2454 --- a/sec-policy/selinux-cvs/Manifest
2455 +++ b/sec-policy/selinux-cvs/Manifest
2456 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
2457 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
2458 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
2459 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
2460 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
2461 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
2462 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
2463
2464 diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20170805-r3.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20170805-r3.ebuild
2465 new file mode 100644
2466 index 00000000000..d6b511781ba
2467 --- /dev/null
2468 +++ b/sec-policy/selinux-cvs/selinux-cvs-2.20170805-r3.ebuild
2469 @@ -0,0 +1,22 @@
2470 +# Copyright 1999-2017 Gentoo Foundation
2471 +# Distributed under the terms of the GNU General Public License v2
2472 +EAPI="6"
2473 +
2474 +IUSE=""
2475 +MODS="cvs"
2476 +
2477 +inherit selinux-policy-2
2478 +
2479 +DESCRIPTION="SELinux policy for cvs"
2480 +
2481 +if [[ ${PV} != 9999* ]] ; then
2482 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
2483 +fi
2484 +DEPEND="${DEPEND}
2485 + sec-policy/selinux-apache
2486 + sec-policy/selinux-inetd
2487 +"
2488 +RDEPEND="${RDEPEND}
2489 + sec-policy/selinux-apache
2490 + sec-policy/selinux-inetd
2491 +"
2492
2493 diff --git a/sec-policy/selinux-cyphesis/Manifest b/sec-policy/selinux-cyphesis/Manifest
2494 index 26a5696378b..5b0635f30f9 100644
2495 --- a/sec-policy/selinux-cyphesis/Manifest
2496 +++ b/sec-policy/selinux-cyphesis/Manifest
2497 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
2498 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
2499 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
2500 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
2501 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
2502 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
2503 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
2504
2505 diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20170805-r3.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20170805-r3.ebuild
2506 new file mode 100644
2507 index 00000000000..adbd55ac5bd
2508 --- /dev/null
2509 +++ b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20170805-r3.ebuild
2510 @@ -0,0 +1,14 @@
2511 +# Copyright 1999-2017 Gentoo Foundation
2512 +# Distributed under the terms of the GNU General Public License v2
2513 +EAPI="6"
2514 +
2515 +IUSE=""
2516 +MODS="cyphesis"
2517 +
2518 +inherit selinux-policy-2
2519 +
2520 +DESCRIPTION="SELinux policy for cyphesis"
2521 +
2522 +if [[ ${PV} != 9999* ]] ; then
2523 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
2524 +fi
2525
2526 diff --git a/sec-policy/selinux-daemontools/Manifest b/sec-policy/selinux-daemontools/Manifest
2527 index 26a5696378b..5b0635f30f9 100644
2528 --- a/sec-policy/selinux-daemontools/Manifest
2529 +++ b/sec-policy/selinux-daemontools/Manifest
2530 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
2531 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
2532 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
2533 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
2534 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
2535 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
2536 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
2537
2538 diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20170805-r3.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20170805-r3.ebuild
2539 new file mode 100644
2540 index 00000000000..e589705c178
2541 --- /dev/null
2542 +++ b/sec-policy/selinux-daemontools/selinux-daemontools-2.20170805-r3.ebuild
2543 @@ -0,0 +1,14 @@
2544 +# Copyright 1999-2017 Gentoo Foundation
2545 +# Distributed under the terms of the GNU General Public License v2
2546 +EAPI="6"
2547 +
2548 +IUSE=""
2549 +MODS="daemontools"
2550 +
2551 +inherit selinux-policy-2
2552 +
2553 +DESCRIPTION="SELinux policy for daemontools"
2554 +
2555 +if [[ ${PV} != 9999* ]] ; then
2556 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
2557 +fi
2558
2559 diff --git a/sec-policy/selinux-dante/Manifest b/sec-policy/selinux-dante/Manifest
2560 index 26a5696378b..5b0635f30f9 100644
2561 --- a/sec-policy/selinux-dante/Manifest
2562 +++ b/sec-policy/selinux-dante/Manifest
2563 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
2564 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
2565 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
2566 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
2567 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
2568 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
2569 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
2570
2571 diff --git a/sec-policy/selinux-dante/selinux-dante-2.20170805-r3.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20170805-r3.ebuild
2572 new file mode 100644
2573 index 00000000000..49d429c80f6
2574 --- /dev/null
2575 +++ b/sec-policy/selinux-dante/selinux-dante-2.20170805-r3.ebuild
2576 @@ -0,0 +1,14 @@
2577 +# Copyright 1999-2017 Gentoo Foundation
2578 +# Distributed under the terms of the GNU General Public License v2
2579 +EAPI="6"
2580 +
2581 +IUSE=""
2582 +MODS="dante"
2583 +
2584 +inherit selinux-policy-2
2585 +
2586 +DESCRIPTION="SELinux policy for dante"
2587 +
2588 +if [[ ${PV} != 9999* ]] ; then
2589 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
2590 +fi
2591
2592 diff --git a/sec-policy/selinux-dbadm/Manifest b/sec-policy/selinux-dbadm/Manifest
2593 index 26a5696378b..5b0635f30f9 100644
2594 --- a/sec-policy/selinux-dbadm/Manifest
2595 +++ b/sec-policy/selinux-dbadm/Manifest
2596 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
2597 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
2598 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
2599 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
2600 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
2601 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
2602 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
2603
2604 diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20170805-r3.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20170805-r3.ebuild
2605 new file mode 100644
2606 index 00000000000..0c1d365bac1
2607 --- /dev/null
2608 +++ b/sec-policy/selinux-dbadm/selinux-dbadm-2.20170805-r3.ebuild
2609 @@ -0,0 +1,14 @@
2610 +# Copyright 1999-2017 Gentoo Foundation
2611 +# Distributed under the terms of the GNU General Public License v2
2612 +EAPI="6"
2613 +
2614 +IUSE=""
2615 +MODS="dbadm"
2616 +
2617 +inherit selinux-policy-2
2618 +
2619 +DESCRIPTION="SELinux policy for dbadm"
2620 +
2621 +if [[ ${PV} != 9999* ]] ; then
2622 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
2623 +fi
2624
2625 diff --git a/sec-policy/selinux-dbskk/Manifest b/sec-policy/selinux-dbskk/Manifest
2626 index 26a5696378b..5b0635f30f9 100644
2627 --- a/sec-policy/selinux-dbskk/Manifest
2628 +++ b/sec-policy/selinux-dbskk/Manifest
2629 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
2630 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
2631 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
2632 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
2633 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
2634 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
2635 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
2636
2637 diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20170805-r3.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20170805-r3.ebuild
2638 new file mode 100644
2639 index 00000000000..71026baa37c
2640 --- /dev/null
2641 +++ b/sec-policy/selinux-dbskk/selinux-dbskk-2.20170805-r3.ebuild
2642 @@ -0,0 +1,20 @@
2643 +# Copyright 1999-2017 Gentoo Foundation
2644 +# Distributed under the terms of the GNU General Public License v2
2645 +EAPI="6"
2646 +
2647 +IUSE=""
2648 +MODS="dbskk"
2649 +
2650 +inherit selinux-policy-2
2651 +
2652 +DESCRIPTION="SELinux policy for dbskk"
2653 +
2654 +if [[ ${PV} != 9999* ]] ; then
2655 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
2656 +fi
2657 +DEPEND="${DEPEND}
2658 + sec-policy/selinux-inetd
2659 +"
2660 +RDEPEND="${RDEPEND}
2661 + sec-policy/selinux-inetd
2662 +"
2663
2664 diff --git a/sec-policy/selinux-dbus/Manifest b/sec-policy/selinux-dbus/Manifest
2665 index 26a5696378b..5b0635f30f9 100644
2666 --- a/sec-policy/selinux-dbus/Manifest
2667 +++ b/sec-policy/selinux-dbus/Manifest
2668 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
2669 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
2670 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
2671 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
2672 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
2673 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
2674 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
2675
2676 diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20170805-r3.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20170805-r3.ebuild
2677 new file mode 100644
2678 index 00000000000..93d4e50acba
2679 --- /dev/null
2680 +++ b/sec-policy/selinux-dbus/selinux-dbus-2.20170805-r3.ebuild
2681 @@ -0,0 +1,14 @@
2682 +# Copyright 1999-2017 Gentoo Foundation
2683 +# Distributed under the terms of the GNU General Public License v2
2684 +EAPI="6"
2685 +
2686 +IUSE=""
2687 +MODS="dbus"
2688 +
2689 +inherit selinux-policy-2
2690 +
2691 +DESCRIPTION="SELinux policy for dbus"
2692 +
2693 +if [[ ${PV} != 9999* ]] ; then
2694 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
2695 +fi
2696
2697 diff --git a/sec-policy/selinux-dcc/Manifest b/sec-policy/selinux-dcc/Manifest
2698 index 26a5696378b..5b0635f30f9 100644
2699 --- a/sec-policy/selinux-dcc/Manifest
2700 +++ b/sec-policy/selinux-dcc/Manifest
2701 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
2702 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
2703 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
2704 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
2705 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
2706 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
2707 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
2708
2709 diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20170805-r3.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20170805-r3.ebuild
2710 new file mode 100644
2711 index 00000000000..c8d43f4b3b9
2712 --- /dev/null
2713 +++ b/sec-policy/selinux-dcc/selinux-dcc-2.20170805-r3.ebuild
2714 @@ -0,0 +1,14 @@
2715 +# Copyright 1999-2017 Gentoo Foundation
2716 +# Distributed under the terms of the GNU General Public License v2
2717 +EAPI="6"
2718 +
2719 +IUSE=""
2720 +MODS="dcc"
2721 +
2722 +inherit selinux-policy-2
2723 +
2724 +DESCRIPTION="SELinux policy for dcc"
2725 +
2726 +if [[ ${PV} != 9999* ]] ; then
2727 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
2728 +fi
2729
2730 diff --git a/sec-policy/selinux-ddclient/Manifest b/sec-policy/selinux-ddclient/Manifest
2731 index 26a5696378b..5b0635f30f9 100644
2732 --- a/sec-policy/selinux-ddclient/Manifest
2733 +++ b/sec-policy/selinux-ddclient/Manifest
2734 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
2735 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
2736 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
2737 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
2738 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
2739 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
2740 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
2741
2742 diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20170805-r3.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20170805-r3.ebuild
2743 new file mode 100644
2744 index 00000000000..bf3523795b2
2745 --- /dev/null
2746 +++ b/sec-policy/selinux-ddclient/selinux-ddclient-2.20170805-r3.ebuild
2747 @@ -0,0 +1,14 @@
2748 +# Copyright 1999-2017 Gentoo Foundation
2749 +# Distributed under the terms of the GNU General Public License v2
2750 +EAPI="6"
2751 +
2752 +IUSE=""
2753 +MODS="ddclient"
2754 +
2755 +inherit selinux-policy-2
2756 +
2757 +DESCRIPTION="SELinux policy for ddclient"
2758 +
2759 +if [[ ${PV} != 9999* ]] ; then
2760 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
2761 +fi
2762
2763 diff --git a/sec-policy/selinux-ddcprobe/Manifest b/sec-policy/selinux-ddcprobe/Manifest
2764 index 26a5696378b..5b0635f30f9 100644
2765 --- a/sec-policy/selinux-ddcprobe/Manifest
2766 +++ b/sec-policy/selinux-ddcprobe/Manifest
2767 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
2768 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
2769 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
2770 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
2771 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
2772 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
2773 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
2774
2775 diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20170805-r3.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20170805-r3.ebuild
2776 new file mode 100644
2777 index 00000000000..a9719841281
2778 --- /dev/null
2779 +++ b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20170805-r3.ebuild
2780 @@ -0,0 +1,14 @@
2781 +# Copyright 1999-2017 Gentoo Foundation
2782 +# Distributed under the terms of the GNU General Public License v2
2783 +EAPI="6"
2784 +
2785 +IUSE=""
2786 +MODS="ddcprobe"
2787 +
2788 +inherit selinux-policy-2
2789 +
2790 +DESCRIPTION="SELinux policy for ddcprobe"
2791 +
2792 +if [[ ${PV} != 9999* ]] ; then
2793 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
2794 +fi
2795
2796 diff --git a/sec-policy/selinux-denyhosts/Manifest b/sec-policy/selinux-denyhosts/Manifest
2797 index 26a5696378b..5b0635f30f9 100644
2798 --- a/sec-policy/selinux-denyhosts/Manifest
2799 +++ b/sec-policy/selinux-denyhosts/Manifest
2800 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
2801 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
2802 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
2803 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
2804 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
2805 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
2806 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
2807
2808 diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20170805-r3.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20170805-r3.ebuild
2809 new file mode 100644
2810 index 00000000000..bd5360b3e84
2811 --- /dev/null
2812 +++ b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20170805-r3.ebuild
2813 @@ -0,0 +1,14 @@
2814 +# Copyright 1999-2017 Gentoo Foundation
2815 +# Distributed under the terms of the GNU General Public License v2
2816 +EAPI="6"
2817 +
2818 +IUSE=""
2819 +MODS="denyhosts"
2820 +
2821 +inherit selinux-policy-2
2822 +
2823 +DESCRIPTION="SELinux policy for denyhosts"
2824 +
2825 +if [[ ${PV} != 9999* ]] ; then
2826 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
2827 +fi
2828
2829 diff --git a/sec-policy/selinux-devicekit/Manifest b/sec-policy/selinux-devicekit/Manifest
2830 index 26a5696378b..5b0635f30f9 100644
2831 --- a/sec-policy/selinux-devicekit/Manifest
2832 +++ b/sec-policy/selinux-devicekit/Manifest
2833 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
2834 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
2835 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
2836 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
2837 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
2838 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
2839 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
2840
2841 diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20170805-r3.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20170805-r3.ebuild
2842 new file mode 100644
2843 index 00000000000..7e87037e2cc
2844 --- /dev/null
2845 +++ b/sec-policy/selinux-devicekit/selinux-devicekit-2.20170805-r3.ebuild
2846 @@ -0,0 +1,21 @@
2847 +# Copyright 1999-2017 Gentoo Foundation
2848 +# Distributed under the terms of the GNU General Public License v2
2849 +EAPI="6"
2850 +
2851 +IUSE=""
2852 +MODS="devicekit"
2853 +
2854 +inherit selinux-policy-2
2855 +
2856 +DESCRIPTION="SELinux policy for devicekit"
2857 +
2858 +if [[ ${PV} != 9999* ]] ; then
2859 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
2860 +fi
2861 +
2862 +DEPEND="${DEPEND}
2863 + sec-policy/selinux-dbus
2864 +"
2865 +RDEPEND="${RDEPEND}
2866 + sec-policy/selinux-dbus
2867 +"
2868
2869 diff --git a/sec-policy/selinux-dhcp/Manifest b/sec-policy/selinux-dhcp/Manifest
2870 index 26a5696378b..5b0635f30f9 100644
2871 --- a/sec-policy/selinux-dhcp/Manifest
2872 +++ b/sec-policy/selinux-dhcp/Manifest
2873 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
2874 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
2875 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
2876 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
2877 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
2878 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
2879 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
2880
2881 diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20170805-r3.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20170805-r3.ebuild
2882 new file mode 100644
2883 index 00000000000..0b497e27da9
2884 --- /dev/null
2885 +++ b/sec-policy/selinux-dhcp/selinux-dhcp-2.20170805-r3.ebuild
2886 @@ -0,0 +1,14 @@
2887 +# Copyright 1999-2017 Gentoo Foundation
2888 +# Distributed under the terms of the GNU General Public License v2
2889 +EAPI="6"
2890 +
2891 +IUSE=""
2892 +MODS="dhcp"
2893 +
2894 +inherit selinux-policy-2
2895 +
2896 +DESCRIPTION="SELinux policy for dhcp"
2897 +
2898 +if [[ ${PV} != 9999* ]] ; then
2899 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
2900 +fi
2901
2902 diff --git a/sec-policy/selinux-dictd/Manifest b/sec-policy/selinux-dictd/Manifest
2903 index 26a5696378b..5b0635f30f9 100644
2904 --- a/sec-policy/selinux-dictd/Manifest
2905 +++ b/sec-policy/selinux-dictd/Manifest
2906 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
2907 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
2908 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
2909 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
2910 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
2911 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
2912 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
2913
2914 diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20170805-r3.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20170805-r3.ebuild
2915 new file mode 100644
2916 index 00000000000..0651f1b1251
2917 --- /dev/null
2918 +++ b/sec-policy/selinux-dictd/selinux-dictd-2.20170805-r3.ebuild
2919 @@ -0,0 +1,14 @@
2920 +# Copyright 1999-2017 Gentoo Foundation
2921 +# Distributed under the terms of the GNU General Public License v2
2922 +EAPI="6"
2923 +
2924 +IUSE=""
2925 +MODS="dictd"
2926 +
2927 +inherit selinux-policy-2
2928 +
2929 +DESCRIPTION="SELinux policy for dictd"
2930 +
2931 +if [[ ${PV} != 9999* ]] ; then
2932 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
2933 +fi
2934
2935 diff --git a/sec-policy/selinux-dirsrv/Manifest b/sec-policy/selinux-dirsrv/Manifest
2936 index 26a5696378b..5b0635f30f9 100644
2937 --- a/sec-policy/selinux-dirsrv/Manifest
2938 +++ b/sec-policy/selinux-dirsrv/Manifest
2939 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
2940 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
2941 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
2942 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
2943 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
2944 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
2945 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
2946
2947 diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20170805-r3.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20170805-r3.ebuild
2948 new file mode 100644
2949 index 00000000000..d0c78aa966f
2950 --- /dev/null
2951 +++ b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20170805-r3.ebuild
2952 @@ -0,0 +1,14 @@
2953 +# Copyright 1999-2017 Gentoo Foundation
2954 +# Distributed under the terms of the GNU General Public License v2
2955 +EAPI="6"
2956 +
2957 +IUSE=""
2958 +MODS="dirsrv"
2959 +
2960 +inherit selinux-policy-2
2961 +
2962 +DESCRIPTION="SELinux policy for dirsrv"
2963 +
2964 +if [[ ${PV} != 9999* ]] ; then
2965 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
2966 +fi
2967
2968 diff --git a/sec-policy/selinux-distcc/Manifest b/sec-policy/selinux-distcc/Manifest
2969 index 26a5696378b..5b0635f30f9 100644
2970 --- a/sec-policy/selinux-distcc/Manifest
2971 +++ b/sec-policy/selinux-distcc/Manifest
2972 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
2973 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
2974 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
2975 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
2976 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
2977 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
2978 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
2979
2980 diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20170805-r3.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20170805-r3.ebuild
2981 new file mode 100644
2982 index 00000000000..014ad2237ee
2983 --- /dev/null
2984 +++ b/sec-policy/selinux-distcc/selinux-distcc-2.20170805-r3.ebuild
2985 @@ -0,0 +1,14 @@
2986 +# Copyright 1999-2017 Gentoo Foundation
2987 +# Distributed under the terms of the GNU General Public License v2
2988 +EAPI="6"
2989 +
2990 +IUSE=""
2991 +MODS="distcc"
2992 +
2993 +inherit selinux-policy-2
2994 +
2995 +DESCRIPTION="SELinux policy for distcc"
2996 +
2997 +if [[ ${PV} != 9999* ]] ; then
2998 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
2999 +fi
3000
3001 diff --git a/sec-policy/selinux-djbdns/Manifest b/sec-policy/selinux-djbdns/Manifest
3002 index 26a5696378b..5b0635f30f9 100644
3003 --- a/sec-policy/selinux-djbdns/Manifest
3004 +++ b/sec-policy/selinux-djbdns/Manifest
3005 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
3006 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
3007 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
3008 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
3009 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
3010 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
3011 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
3012
3013 diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20170805-r3.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20170805-r3.ebuild
3014 new file mode 100644
3015 index 00000000000..7a51aeb9cd6
3016 --- /dev/null
3017 +++ b/sec-policy/selinux-djbdns/selinux-djbdns-2.20170805-r3.ebuild
3018 @@ -0,0 +1,22 @@
3019 +# Copyright 1999-2017 Gentoo Foundation
3020 +# Distributed under the terms of the GNU General Public License v2
3021 +EAPI="6"
3022 +
3023 +IUSE=""
3024 +MODS="djbdns"
3025 +
3026 +inherit selinux-policy-2
3027 +
3028 +DESCRIPTION="SELinux policy for djbdns"
3029 +
3030 +if [[ ${PV} != 9999* ]] ; then
3031 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
3032 +fi
3033 +DEPEND="${DEPEND}
3034 + sec-policy/selinux-daemontools
3035 + sec-policy/selinux-ucspitcp
3036 +"
3037 +RDEPEND="${RDEPEND}
3038 + sec-policy/selinux-daemontools
3039 + sec-policy/selinux-ucspitcp
3040 +"
3041
3042 diff --git a/sec-policy/selinux-dkim/Manifest b/sec-policy/selinux-dkim/Manifest
3043 index 26a5696378b..5b0635f30f9 100644
3044 --- a/sec-policy/selinux-dkim/Manifest
3045 +++ b/sec-policy/selinux-dkim/Manifest
3046 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
3047 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
3048 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
3049 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
3050 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
3051 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
3052 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
3053
3054 diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20170805-r3.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20170805-r3.ebuild
3055 new file mode 100644
3056 index 00000000000..18a1f62de06
3057 --- /dev/null
3058 +++ b/sec-policy/selinux-dkim/selinux-dkim-2.20170805-r3.ebuild
3059 @@ -0,0 +1,21 @@
3060 +# Copyright 1999-2017 Gentoo Foundation
3061 +# Distributed under the terms of the GNU General Public License v2
3062 +EAPI="6"
3063 +
3064 +IUSE=""
3065 +MODS="dkim"
3066 +
3067 +inherit selinux-policy-2
3068 +
3069 +DESCRIPTION="SELinux policy for dkim"
3070 +
3071 +if [[ ${PV} != 9999* ]] ; then
3072 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
3073 +fi
3074 +
3075 +DEPEND="${DEPEND}
3076 + sec-policy/selinux-milter
3077 +"
3078 +RDEPEND="${RDEPEND}
3079 + sec-policy/selinux-milter
3080 +"
3081
3082 diff --git a/sec-policy/selinux-dmidecode/Manifest b/sec-policy/selinux-dmidecode/Manifest
3083 index 26a5696378b..5b0635f30f9 100644
3084 --- a/sec-policy/selinux-dmidecode/Manifest
3085 +++ b/sec-policy/selinux-dmidecode/Manifest
3086 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
3087 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
3088 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
3089 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
3090 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
3091 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
3092 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
3093
3094 diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20170805-r3.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20170805-r3.ebuild
3095 new file mode 100644
3096 index 00000000000..d28f04aaaeb
3097 --- /dev/null
3098 +++ b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20170805-r3.ebuild
3099 @@ -0,0 +1,14 @@
3100 +# Copyright 1999-2017 Gentoo Foundation
3101 +# Distributed under the terms of the GNU General Public License v2
3102 +EAPI="6"
3103 +
3104 +IUSE=""
3105 +MODS="dmidecode"
3106 +
3107 +inherit selinux-policy-2
3108 +
3109 +DESCRIPTION="SELinux policy for dmidecode"
3110 +
3111 +if [[ ${PV} != 9999* ]] ; then
3112 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
3113 +fi
3114
3115 diff --git a/sec-policy/selinux-dnsmasq/Manifest b/sec-policy/selinux-dnsmasq/Manifest
3116 index 26a5696378b..5b0635f30f9 100644
3117 --- a/sec-policy/selinux-dnsmasq/Manifest
3118 +++ b/sec-policy/selinux-dnsmasq/Manifest
3119 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
3120 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
3121 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
3122 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
3123 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
3124 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
3125 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
3126
3127 diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20170805-r3.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20170805-r3.ebuild
3128 new file mode 100644
3129 index 00000000000..0f923c3cd44
3130 --- /dev/null
3131 +++ b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20170805-r3.ebuild
3132 @@ -0,0 +1,14 @@
3133 +# Copyright 1999-2017 Gentoo Foundation
3134 +# Distributed under the terms of the GNU General Public License v2
3135 +EAPI="6"
3136 +
3137 +IUSE=""
3138 +MODS="dnsmasq"
3139 +
3140 +inherit selinux-policy-2
3141 +
3142 +DESCRIPTION="SELinux policy for dnsmasq"
3143 +
3144 +if [[ ${PV} != 9999* ]] ; then
3145 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
3146 +fi
3147
3148 diff --git a/sec-policy/selinux-dovecot/Manifest b/sec-policy/selinux-dovecot/Manifest
3149 index 26a5696378b..5b0635f30f9 100644
3150 --- a/sec-policy/selinux-dovecot/Manifest
3151 +++ b/sec-policy/selinux-dovecot/Manifest
3152 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
3153 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
3154 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
3155 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
3156 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
3157 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
3158 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
3159
3160 diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20170805-r3.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20170805-r3.ebuild
3161 new file mode 100644
3162 index 00000000000..eae9f07ea28
3163 --- /dev/null
3164 +++ b/sec-policy/selinux-dovecot/selinux-dovecot-2.20170805-r3.ebuild
3165 @@ -0,0 +1,14 @@
3166 +# Copyright 1999-2017 Gentoo Foundation
3167 +# Distributed under the terms of the GNU General Public License v2
3168 +EAPI="6"
3169 +
3170 +IUSE=""
3171 +MODS="dovecot"
3172 +
3173 +inherit selinux-policy-2
3174 +
3175 +DESCRIPTION="SELinux policy for dovecot"
3176 +
3177 +if [[ ${PV} != 9999* ]] ; then
3178 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
3179 +fi
3180
3181 diff --git a/sec-policy/selinux-dpkg/Manifest b/sec-policy/selinux-dpkg/Manifest
3182 index 26a5696378b..5b0635f30f9 100644
3183 --- a/sec-policy/selinux-dpkg/Manifest
3184 +++ b/sec-policy/selinux-dpkg/Manifest
3185 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
3186 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
3187 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
3188 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
3189 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
3190 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
3191 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
3192
3193 diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20170805-r3.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20170805-r3.ebuild
3194 new file mode 100644
3195 index 00000000000..55b197c9fa1
3196 --- /dev/null
3197 +++ b/sec-policy/selinux-dpkg/selinux-dpkg-2.20170805-r3.ebuild
3198 @@ -0,0 +1,14 @@
3199 +# Copyright 1999-2017 Gentoo Foundation
3200 +# Distributed under the terms of the GNU General Public License v2
3201 +EAPI="6"
3202 +
3203 +IUSE=""
3204 +MODS="dpkg"
3205 +
3206 +inherit selinux-policy-2
3207 +
3208 +DESCRIPTION="SELinux policy for dpkg"
3209 +
3210 +if [[ ${PV} != 9999* ]] ; then
3211 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
3212 +fi
3213
3214 diff --git a/sec-policy/selinux-dracut/Manifest b/sec-policy/selinux-dracut/Manifest
3215 index 26a5696378b..5b0635f30f9 100644
3216 --- a/sec-policy/selinux-dracut/Manifest
3217 +++ b/sec-policy/selinux-dracut/Manifest
3218 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
3219 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
3220 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
3221 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
3222 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
3223 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
3224 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
3225
3226 diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20170805-r3.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20170805-r3.ebuild
3227 new file mode 100644
3228 index 00000000000..412e3502182
3229 --- /dev/null
3230 +++ b/sec-policy/selinux-dracut/selinux-dracut-2.20170805-r3.ebuild
3231 @@ -0,0 +1,14 @@
3232 +# Copyright 1999-2017 Gentoo Foundation
3233 +# Distributed under the terms of the GNU General Public License v2
3234 +EAPI="6"
3235 +
3236 +IUSE=""
3237 +MODS="dracut"
3238 +
3239 +inherit selinux-policy-2
3240 +
3241 +DESCRIPTION="SELinux policy for dracut"
3242 +
3243 +if [[ ${PV} != 9999* ]] ; then
3244 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
3245 +fi
3246
3247 diff --git a/sec-policy/selinux-dropbox/Manifest b/sec-policy/selinux-dropbox/Manifest
3248 index 26a5696378b..5b0635f30f9 100644
3249 --- a/sec-policy/selinux-dropbox/Manifest
3250 +++ b/sec-policy/selinux-dropbox/Manifest
3251 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
3252 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
3253 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
3254 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
3255 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
3256 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
3257 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
3258
3259 diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-2.20170805-r3.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-2.20170805-r3.ebuild
3260 new file mode 100644
3261 index 00000000000..84b7f3c7fcd
3262 --- /dev/null
3263 +++ b/sec-policy/selinux-dropbox/selinux-dropbox-2.20170805-r3.ebuild
3264 @@ -0,0 +1,22 @@
3265 +# Copyright 1999-2017 Gentoo Foundation
3266 +# Distributed under the terms of the GNU General Public License v2
3267 +EAPI="6"
3268 +
3269 +IUSE=""
3270 +MODS="dropbox"
3271 +
3272 +inherit selinux-policy-2
3273 +
3274 +DESCRIPTION="SELinux policy for dropbox"
3275 +
3276 +if [[ ${PV} != 9999* ]] ; then
3277 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
3278 +fi
3279 +DEPEND="${DEPEND}
3280 + sec-policy/selinux-xserver
3281 + sec-policy/selinux-dbus
3282 +"
3283 +RDEPEND="${RDEPEND}
3284 + sec-policy/selinux-xserver
3285 + sec-policy/selinux-dbus
3286 +"
3287
3288 diff --git a/sec-policy/selinux-entropyd/Manifest b/sec-policy/selinux-entropyd/Manifest
3289 index 26a5696378b..5b0635f30f9 100644
3290 --- a/sec-policy/selinux-entropyd/Manifest
3291 +++ b/sec-policy/selinux-entropyd/Manifest
3292 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
3293 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
3294 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
3295 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
3296 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
3297 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
3298 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
3299
3300 diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20170805-r3.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20170805-r3.ebuild
3301 new file mode 100644
3302 index 00000000000..a6573e9a127
3303 --- /dev/null
3304 +++ b/sec-policy/selinux-entropyd/selinux-entropyd-2.20170805-r3.ebuild
3305 @@ -0,0 +1,14 @@
3306 +# Copyright 1999-2017 Gentoo Foundation
3307 +# Distributed under the terms of the GNU General Public License v2
3308 +EAPI="6"
3309 +
3310 +IUSE=""
3311 +MODS="entropyd"
3312 +
3313 +inherit selinux-policy-2
3314 +
3315 +DESCRIPTION="SELinux policy for entropyd"
3316 +
3317 +if [[ ${PV} != 9999* ]] ; then
3318 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
3319 +fi
3320
3321 diff --git a/sec-policy/selinux-evolution/Manifest b/sec-policy/selinux-evolution/Manifest
3322 index 26a5696378b..5b0635f30f9 100644
3323 --- a/sec-policy/selinux-evolution/Manifest
3324 +++ b/sec-policy/selinux-evolution/Manifest
3325 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
3326 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
3327 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
3328 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
3329 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
3330 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
3331 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
3332
3333 diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20170805-r3.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20170805-r3.ebuild
3334 new file mode 100644
3335 index 00000000000..c5ac9c45f07
3336 --- /dev/null
3337 +++ b/sec-policy/selinux-evolution/selinux-evolution-2.20170805-r3.ebuild
3338 @@ -0,0 +1,20 @@
3339 +# Copyright 1999-2017 Gentoo Foundation
3340 +# Distributed under the terms of the GNU General Public License v2
3341 +EAPI="6"
3342 +
3343 +IUSE=""
3344 +MODS="evolution"
3345 +
3346 +inherit selinux-policy-2
3347 +
3348 +DESCRIPTION="SELinux policy for evolution"
3349 +
3350 +if [[ ${PV} != 9999* ]] ; then
3351 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
3352 +fi
3353 +DEPEND="${DEPEND}
3354 + sec-policy/selinux-xserver
3355 +"
3356 +RDEPEND="${RDEPEND}
3357 + sec-policy/selinux-xserver
3358 +"
3359
3360 diff --git a/sec-policy/selinux-exim/Manifest b/sec-policy/selinux-exim/Manifest
3361 index 26a5696378b..5b0635f30f9 100644
3362 --- a/sec-policy/selinux-exim/Manifest
3363 +++ b/sec-policy/selinux-exim/Manifest
3364 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
3365 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
3366 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
3367 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
3368 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
3369 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
3370 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
3371
3372 diff --git a/sec-policy/selinux-exim/selinux-exim-2.20170805-r3.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20170805-r3.ebuild
3373 new file mode 100644
3374 index 00000000000..c67f5127bc7
3375 --- /dev/null
3376 +++ b/sec-policy/selinux-exim/selinux-exim-2.20170805-r3.ebuild
3377 @@ -0,0 +1,14 @@
3378 +# Copyright 1999-2017 Gentoo Foundation
3379 +# Distributed under the terms of the GNU General Public License v2
3380 +EAPI="6"
3381 +
3382 +IUSE=""
3383 +MODS="exim"
3384 +
3385 +inherit selinux-policy-2
3386 +
3387 +DESCRIPTION="SELinux policy for exim"
3388 +
3389 +if [[ ${PV} != 9999* ]] ; then
3390 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
3391 +fi
3392
3393 diff --git a/sec-policy/selinux-fail2ban/Manifest b/sec-policy/selinux-fail2ban/Manifest
3394 index 26a5696378b..5b0635f30f9 100644
3395 --- a/sec-policy/selinux-fail2ban/Manifest
3396 +++ b/sec-policy/selinux-fail2ban/Manifest
3397 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
3398 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
3399 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
3400 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
3401 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
3402 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
3403 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
3404
3405 diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20170805-r3.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20170805-r3.ebuild
3406 new file mode 100644
3407 index 00000000000..a33833041df
3408 --- /dev/null
3409 +++ b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20170805-r3.ebuild
3410 @@ -0,0 +1,14 @@
3411 +# Copyright 1999-2017 Gentoo Foundation
3412 +# Distributed under the terms of the GNU General Public License v2
3413 +EAPI="6"
3414 +
3415 +IUSE=""
3416 +MODS="fail2ban"
3417 +
3418 +inherit selinux-policy-2
3419 +
3420 +DESCRIPTION="SELinux policy for fail2ban"
3421 +
3422 +if [[ ${PV} != 9999* ]] ; then
3423 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
3424 +fi
3425
3426 diff --git a/sec-policy/selinux-fetchmail/Manifest b/sec-policy/selinux-fetchmail/Manifest
3427 index 26a5696378b..5b0635f30f9 100644
3428 --- a/sec-policy/selinux-fetchmail/Manifest
3429 +++ b/sec-policy/selinux-fetchmail/Manifest
3430 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
3431 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
3432 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
3433 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
3434 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
3435 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
3436 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
3437
3438 diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20170805-r3.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20170805-r3.ebuild
3439 new file mode 100644
3440 index 00000000000..3a97d08eb1f
3441 --- /dev/null
3442 +++ b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20170805-r3.ebuild
3443 @@ -0,0 +1,14 @@
3444 +# Copyright 1999-2017 Gentoo Foundation
3445 +# Distributed under the terms of the GNU General Public License v2
3446 +EAPI="6"
3447 +
3448 +IUSE=""
3449 +MODS="fetchmail"
3450 +
3451 +inherit selinux-policy-2
3452 +
3453 +DESCRIPTION="SELinux policy for fetchmail"
3454 +
3455 +if [[ ${PV} != 9999* ]] ; then
3456 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
3457 +fi
3458
3459 diff --git a/sec-policy/selinux-finger/Manifest b/sec-policy/selinux-finger/Manifest
3460 index 26a5696378b..5b0635f30f9 100644
3461 --- a/sec-policy/selinux-finger/Manifest
3462 +++ b/sec-policy/selinux-finger/Manifest
3463 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
3464 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
3465 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
3466 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
3467 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
3468 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
3469 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
3470
3471 diff --git a/sec-policy/selinux-finger/selinux-finger-2.20170805-r3.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20170805-r3.ebuild
3472 new file mode 100644
3473 index 00000000000..809bb064c8d
3474 --- /dev/null
3475 +++ b/sec-policy/selinux-finger/selinux-finger-2.20170805-r3.ebuild
3476 @@ -0,0 +1,21 @@
3477 +# Copyright 1999-2017 Gentoo Foundation
3478 +# Distributed under the terms of the GNU General Public License v2
3479 +EAPI="6"
3480 +
3481 +IUSE=""
3482 +MODS="finger"
3483 +
3484 +inherit selinux-policy-2
3485 +
3486 +DESCRIPTION="SELinux policy for finger"
3487 +
3488 +if [[ ${PV} != 9999* ]] ; then
3489 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
3490 +fi
3491 +
3492 +DEPEND="${DEPEND}
3493 + sec-policy/selinux-inetd
3494 +"
3495 +RDEPEND="${RDEPEND}
3496 + sec-policy/selinux-inetd
3497 +"
3498
3499 diff --git a/sec-policy/selinux-flash/Manifest b/sec-policy/selinux-flash/Manifest
3500 index 26a5696378b..5b0635f30f9 100644
3501 --- a/sec-policy/selinux-flash/Manifest
3502 +++ b/sec-policy/selinux-flash/Manifest
3503 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
3504 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
3505 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
3506 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
3507 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
3508 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
3509 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
3510
3511 diff --git a/sec-policy/selinux-flash/selinux-flash-2.20170805-r3.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20170805-r3.ebuild
3512 new file mode 100644
3513 index 00000000000..73d5f46dca8
3514 --- /dev/null
3515 +++ b/sec-policy/selinux-flash/selinux-flash-2.20170805-r3.ebuild
3516 @@ -0,0 +1,14 @@
3517 +# Copyright 1999-2017 Gentoo Foundation
3518 +# Distributed under the terms of the GNU General Public License v2
3519 +EAPI="6"
3520 +
3521 +IUSE=""
3522 +MODS="flash"
3523 +
3524 +inherit selinux-policy-2
3525 +
3526 +DESCRIPTION="SELinux policy for flash"
3527 +
3528 +if [[ ${PV} != 9999* ]] ; then
3529 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
3530 +fi
3531
3532 diff --git a/sec-policy/selinux-fprintd/Manifest b/sec-policy/selinux-fprintd/Manifest
3533 index 26a5696378b..5b0635f30f9 100644
3534 --- a/sec-policy/selinux-fprintd/Manifest
3535 +++ b/sec-policy/selinux-fprintd/Manifest
3536 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
3537 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
3538 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
3539 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
3540 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
3541 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
3542 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
3543
3544 diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20170805-r3.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20170805-r3.ebuild
3545 new file mode 100644
3546 index 00000000000..0801db7732d
3547 --- /dev/null
3548 +++ b/sec-policy/selinux-fprintd/selinux-fprintd-2.20170805-r3.ebuild
3549 @@ -0,0 +1,20 @@
3550 +# Copyright 1999-2017 Gentoo Foundation
3551 +# Distributed under the terms of the GNU General Public License v2
3552 +EAPI="6"
3553 +
3554 +IUSE=""
3555 +MODS="fprintd"
3556 +
3557 +inherit selinux-policy-2
3558 +
3559 +DESCRIPTION="SELinux policy for fprintd"
3560 +
3561 +if [[ ${PV} != 9999* ]] ; then
3562 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
3563 +fi
3564 +DEPEND="${DEPEND}
3565 + sec-policy/selinux-dbus
3566 +"
3567 +RDEPEND="${RDEPEND}
3568 + sec-policy/selinux-dbus
3569 +"
3570
3571 diff --git a/sec-policy/selinux-ftp/Manifest b/sec-policy/selinux-ftp/Manifest
3572 index 26a5696378b..5b0635f30f9 100644
3573 --- a/sec-policy/selinux-ftp/Manifest
3574 +++ b/sec-policy/selinux-ftp/Manifest
3575 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
3576 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
3577 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
3578 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
3579 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
3580 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
3581 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
3582
3583 diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20170805-r3.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20170805-r3.ebuild
3584 new file mode 100644
3585 index 00000000000..3c38021ce1a
3586 --- /dev/null
3587 +++ b/sec-policy/selinux-ftp/selinux-ftp-2.20170805-r3.ebuild
3588 @@ -0,0 +1,14 @@
3589 +# Copyright 1999-2017 Gentoo Foundation
3590 +# Distributed under the terms of the GNU General Public License v2
3591 +EAPI="6"
3592 +
3593 +IUSE=""
3594 +MODS="ftp"
3595 +
3596 +inherit selinux-policy-2
3597 +
3598 +DESCRIPTION="SELinux policy for ftp"
3599 +
3600 +if [[ ${PV} != 9999* ]] ; then
3601 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
3602 +fi
3603
3604 diff --git a/sec-policy/selinux-games/Manifest b/sec-policy/selinux-games/Manifest
3605 index 26a5696378b..5b0635f30f9 100644
3606 --- a/sec-policy/selinux-games/Manifest
3607 +++ b/sec-policy/selinux-games/Manifest
3608 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
3609 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
3610 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
3611 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
3612 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
3613 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
3614 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
3615
3616 diff --git a/sec-policy/selinux-games/selinux-games-2.20170805-r3.ebuild b/sec-policy/selinux-games/selinux-games-2.20170805-r3.ebuild
3617 new file mode 100644
3618 index 00000000000..9e70aea2046
3619 --- /dev/null
3620 +++ b/sec-policy/selinux-games/selinux-games-2.20170805-r3.ebuild
3621 @@ -0,0 +1,14 @@
3622 +# Copyright 1999-2017 Gentoo Foundation
3623 +# Distributed under the terms of the GNU General Public License v2
3624 +EAPI="6"
3625 +
3626 +IUSE=""
3627 +MODS="games"
3628 +
3629 +inherit selinux-policy-2
3630 +
3631 +DESCRIPTION="SELinux policy for games"
3632 +
3633 +if [[ ${PV} != 9999* ]] ; then
3634 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
3635 +fi
3636
3637 diff --git a/sec-policy/selinux-gatekeeper/Manifest b/sec-policy/selinux-gatekeeper/Manifest
3638 index 26a5696378b..5b0635f30f9 100644
3639 --- a/sec-policy/selinux-gatekeeper/Manifest
3640 +++ b/sec-policy/selinux-gatekeeper/Manifest
3641 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
3642 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
3643 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
3644 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
3645 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
3646 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
3647 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
3648
3649 diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20170805-r3.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20170805-r3.ebuild
3650 new file mode 100644
3651 index 00000000000..cf2229230b1
3652 --- /dev/null
3653 +++ b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20170805-r3.ebuild
3654 @@ -0,0 +1,14 @@
3655 +# Copyright 1999-2017 Gentoo Foundation
3656 +# Distributed under the terms of the GNU General Public License v2
3657 +EAPI="6"
3658 +
3659 +IUSE=""
3660 +MODS="gatekeeper"
3661 +
3662 +inherit selinux-policy-2
3663 +
3664 +DESCRIPTION="SELinux policy for gatekeeper"
3665 +
3666 +if [[ ${PV} != 9999* ]] ; then
3667 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
3668 +fi
3669
3670 diff --git a/sec-policy/selinux-git/Manifest b/sec-policy/selinux-git/Manifest
3671 index 26a5696378b..5b0635f30f9 100644
3672 --- a/sec-policy/selinux-git/Manifest
3673 +++ b/sec-policy/selinux-git/Manifest
3674 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
3675 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
3676 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
3677 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
3678 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
3679 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
3680 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
3681
3682 diff --git a/sec-policy/selinux-git/selinux-git-2.20170805-r3.ebuild b/sec-policy/selinux-git/selinux-git-2.20170805-r3.ebuild
3683 new file mode 100644
3684 index 00000000000..a54d6a229c5
3685 --- /dev/null
3686 +++ b/sec-policy/selinux-git/selinux-git-2.20170805-r3.ebuild
3687 @@ -0,0 +1,21 @@
3688 +# Copyright 1999-2017 Gentoo Foundation
3689 +# Distributed under the terms of the GNU General Public License v2
3690 +EAPI="6"
3691 +
3692 +IUSE=""
3693 +MODS="git"
3694 +
3695 +inherit selinux-policy-2
3696 +
3697 +DESCRIPTION="SELinux policy for git"
3698 +
3699 +if [[ ${PV} != 9999* ]] ; then
3700 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
3701 +fi
3702 +
3703 +DEPEND="${DEPEND}
3704 + sec-policy/selinux-apache
3705 +"
3706 +RDEPEND="${DEPEND}
3707 + sec-policy/selinux-apache
3708 +"
3709
3710 diff --git a/sec-policy/selinux-gitosis/Manifest b/sec-policy/selinux-gitosis/Manifest
3711 index 26a5696378b..5b0635f30f9 100644
3712 --- a/sec-policy/selinux-gitosis/Manifest
3713 +++ b/sec-policy/selinux-gitosis/Manifest
3714 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
3715 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
3716 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
3717 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
3718 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
3719 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
3720 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
3721
3722 diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20170805-r3.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20170805-r3.ebuild
3723 new file mode 100644
3724 index 00000000000..f5c14b4076e
3725 --- /dev/null
3726 +++ b/sec-policy/selinux-gitosis/selinux-gitosis-2.20170805-r3.ebuild
3727 @@ -0,0 +1,14 @@
3728 +# Copyright 1999-2017 Gentoo Foundation
3729 +# Distributed under the terms of the GNU General Public License v2
3730 +EAPI="6"
3731 +
3732 +IUSE=""
3733 +MODS="gitosis"
3734 +
3735 +inherit selinux-policy-2
3736 +
3737 +DESCRIPTION="SELinux policy for gitosis"
3738 +
3739 +if [[ ${PV} != 9999* ]] ; then
3740 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
3741 +fi
3742
3743 diff --git a/sec-policy/selinux-gnome/Manifest b/sec-policy/selinux-gnome/Manifest
3744 index 26a5696378b..5b0635f30f9 100644
3745 --- a/sec-policy/selinux-gnome/Manifest
3746 +++ b/sec-policy/selinux-gnome/Manifest
3747 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
3748 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
3749 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
3750 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
3751 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
3752 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
3753 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
3754
3755 diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20170805-r3.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20170805-r3.ebuild
3756 new file mode 100644
3757 index 00000000000..d66cf5db6d2
3758 --- /dev/null
3759 +++ b/sec-policy/selinux-gnome/selinux-gnome-2.20170805-r3.ebuild
3760 @@ -0,0 +1,14 @@
3761 +# Copyright 1999-2017 Gentoo Foundation
3762 +# Distributed under the terms of the GNU General Public License v2
3763 +EAPI="6"
3764 +
3765 +IUSE=""
3766 +MODS="gnome"
3767 +
3768 +inherit selinux-policy-2
3769 +
3770 +DESCRIPTION="SELinux policy for gnome"
3771 +
3772 +if [[ ${PV} != 9999* ]] ; then
3773 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
3774 +fi
3775
3776 diff --git a/sec-policy/selinux-googletalk/Manifest b/sec-policy/selinux-googletalk/Manifest
3777 index 26a5696378b..5b0635f30f9 100644
3778 --- a/sec-policy/selinux-googletalk/Manifest
3779 +++ b/sec-policy/selinux-googletalk/Manifest
3780 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
3781 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
3782 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
3783 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
3784 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
3785 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
3786 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
3787
3788 diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20170805-r3.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20170805-r3.ebuild
3789 new file mode 100644
3790 index 00000000000..2fb714e5490
3791 --- /dev/null
3792 +++ b/sec-policy/selinux-googletalk/selinux-googletalk-2.20170805-r3.ebuild
3793 @@ -0,0 +1,14 @@
3794 +# Copyright 1999-2017 Gentoo Foundation
3795 +# Distributed under the terms of the GNU General Public License v2
3796 +EAPI="6"
3797 +
3798 +IUSE="alsa"
3799 +MODS="googletalk"
3800 +
3801 +inherit selinux-policy-2
3802 +
3803 +DESCRIPTION="SELinux policy for googletalk"
3804 +
3805 +if [[ ${PV} != 9999* ]] ; then
3806 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
3807 +fi
3808
3809 diff --git a/sec-policy/selinux-gorg/Manifest b/sec-policy/selinux-gorg/Manifest
3810 index 26a5696378b..5b0635f30f9 100644
3811 --- a/sec-policy/selinux-gorg/Manifest
3812 +++ b/sec-policy/selinux-gorg/Manifest
3813 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
3814 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
3815 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
3816 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
3817 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
3818 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
3819 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
3820
3821 diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20170805-r3.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20170805-r3.ebuild
3822 new file mode 100644
3823 index 00000000000..ecdcafd2c90
3824 --- /dev/null
3825 +++ b/sec-policy/selinux-gorg/selinux-gorg-2.20170805-r3.ebuild
3826 @@ -0,0 +1,14 @@
3827 +# Copyright 1999-2017 Gentoo Foundation
3828 +# Distributed under the terms of the GNU General Public License v2
3829 +EAPI="6"
3830 +
3831 +IUSE=""
3832 +MODS="gorg"
3833 +
3834 +inherit selinux-policy-2
3835 +
3836 +DESCRIPTION="SELinux policy for gorg"
3837 +
3838 +if [[ ${PV} != 9999* ]] ; then
3839 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
3840 +fi
3841
3842 diff --git a/sec-policy/selinux-gpg/Manifest b/sec-policy/selinux-gpg/Manifest
3843 index 26a5696378b..5b0635f30f9 100644
3844 --- a/sec-policy/selinux-gpg/Manifest
3845 +++ b/sec-policy/selinux-gpg/Manifest
3846 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
3847 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
3848 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
3849 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
3850 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
3851 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
3852 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
3853
3854 diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20170805-r3.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20170805-r3.ebuild
3855 new file mode 100644
3856 index 00000000000..ff53224ddc2
3857 --- /dev/null
3858 +++ b/sec-policy/selinux-gpg/selinux-gpg-2.20170805-r3.ebuild
3859 @@ -0,0 +1,14 @@
3860 +# Copyright 1999-2017 Gentoo Foundation
3861 +# Distributed under the terms of the GNU General Public License v2
3862 +EAPI="6"
3863 +
3864 +IUSE=""
3865 +MODS="gpg"
3866 +
3867 +inherit selinux-policy-2
3868 +
3869 +DESCRIPTION="SELinux policy for gpg"
3870 +
3871 +if [[ ${PV} != 9999* ]] ; then
3872 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
3873 +fi
3874
3875 diff --git a/sec-policy/selinux-gpm/Manifest b/sec-policy/selinux-gpm/Manifest
3876 index 26a5696378b..5b0635f30f9 100644
3877 --- a/sec-policy/selinux-gpm/Manifest
3878 +++ b/sec-policy/selinux-gpm/Manifest
3879 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
3880 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
3881 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
3882 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
3883 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
3884 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
3885 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
3886
3887 diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20170805-r3.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20170805-r3.ebuild
3888 new file mode 100644
3889 index 00000000000..926c42d463f
3890 --- /dev/null
3891 +++ b/sec-policy/selinux-gpm/selinux-gpm-2.20170805-r3.ebuild
3892 @@ -0,0 +1,14 @@
3893 +# Copyright 1999-2017 Gentoo Foundation
3894 +# Distributed under the terms of the GNU General Public License v2
3895 +EAPI="6"
3896 +
3897 +IUSE=""
3898 +MODS="gpm"
3899 +
3900 +inherit selinux-policy-2
3901 +
3902 +DESCRIPTION="SELinux policy for gpm"
3903 +
3904 +if [[ ${PV} != 9999* ]] ; then
3905 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
3906 +fi
3907
3908 diff --git a/sec-policy/selinux-gpsd/Manifest b/sec-policy/selinux-gpsd/Manifest
3909 index 26a5696378b..5b0635f30f9 100644
3910 --- a/sec-policy/selinux-gpsd/Manifest
3911 +++ b/sec-policy/selinux-gpsd/Manifest
3912 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
3913 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
3914 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
3915 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
3916 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
3917 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
3918 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
3919
3920 diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20170805-r3.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20170805-r3.ebuild
3921 new file mode 100644
3922 index 00000000000..1cba1d326c2
3923 --- /dev/null
3924 +++ b/sec-policy/selinux-gpsd/selinux-gpsd-2.20170805-r3.ebuild
3925 @@ -0,0 +1,14 @@
3926 +# Copyright 1999-2017 Gentoo Foundation
3927 +# Distributed under the terms of the GNU General Public License v2
3928 +EAPI="6"
3929 +
3930 +IUSE=""
3931 +MODS="gpsd"
3932 +
3933 +inherit selinux-policy-2
3934 +
3935 +DESCRIPTION="SELinux policy for gpsd"
3936 +
3937 +if [[ ${PV} != 9999* ]] ; then
3938 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
3939 +fi
3940
3941 diff --git a/sec-policy/selinux-hddtemp/Manifest b/sec-policy/selinux-hddtemp/Manifest
3942 index 26a5696378b..5b0635f30f9 100644
3943 --- a/sec-policy/selinux-hddtemp/Manifest
3944 +++ b/sec-policy/selinux-hddtemp/Manifest
3945 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
3946 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
3947 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
3948 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
3949 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
3950 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
3951 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
3952
3953 diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20170805-r3.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20170805-r3.ebuild
3954 new file mode 100644
3955 index 00000000000..1fb15079b6b
3956 --- /dev/null
3957 +++ b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20170805-r3.ebuild
3958 @@ -0,0 +1,14 @@
3959 +# Copyright 1999-2017 Gentoo Foundation
3960 +# Distributed under the terms of the GNU General Public License v2
3961 +EAPI="6"
3962 +
3963 +IUSE=""
3964 +MODS="hddtemp"
3965 +
3966 +inherit selinux-policy-2
3967 +
3968 +DESCRIPTION="SELinux policy for hddtemp"
3969 +
3970 +if [[ ${PV} != 9999* ]] ; then
3971 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
3972 +fi
3973
3974 diff --git a/sec-policy/selinux-howl/Manifest b/sec-policy/selinux-howl/Manifest
3975 index 26a5696378b..5b0635f30f9 100644
3976 --- a/sec-policy/selinux-howl/Manifest
3977 +++ b/sec-policy/selinux-howl/Manifest
3978 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
3979 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
3980 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
3981 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
3982 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
3983 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
3984 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
3985
3986 diff --git a/sec-policy/selinux-howl/selinux-howl-2.20170805-r3.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20170805-r3.ebuild
3987 new file mode 100644
3988 index 00000000000..df449f85448
3989 --- /dev/null
3990 +++ b/sec-policy/selinux-howl/selinux-howl-2.20170805-r3.ebuild
3991 @@ -0,0 +1,14 @@
3992 +# Copyright 1999-2017 Gentoo Foundation
3993 +# Distributed under the terms of the GNU General Public License v2
3994 +EAPI="6"
3995 +
3996 +IUSE=""
3997 +MODS="howl"
3998 +
3999 +inherit selinux-policy-2
4000 +
4001 +DESCRIPTION="SELinux policy for howl"
4002 +
4003 +if [[ ${PV} != 9999* ]] ; then
4004 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
4005 +fi
4006
4007 diff --git a/sec-policy/selinux-icecast/Manifest b/sec-policy/selinux-icecast/Manifest
4008 index 26a5696378b..5b0635f30f9 100644
4009 --- a/sec-policy/selinux-icecast/Manifest
4010 +++ b/sec-policy/selinux-icecast/Manifest
4011 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
4012 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
4013 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
4014 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
4015 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
4016 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
4017 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
4018
4019 diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20170805-r3.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20170805-r3.ebuild
4020 new file mode 100644
4021 index 00000000000..fb12a2a1873
4022 --- /dev/null
4023 +++ b/sec-policy/selinux-icecast/selinux-icecast-2.20170805-r3.ebuild
4024 @@ -0,0 +1,14 @@
4025 +# Copyright 1999-2017 Gentoo Foundation
4026 +# Distributed under the terms of the GNU General Public License v2
4027 +EAPI="6"
4028 +
4029 +IUSE=""
4030 +MODS="icecast"
4031 +
4032 +inherit selinux-policy-2
4033 +
4034 +DESCRIPTION="SELinux policy for icecast"
4035 +
4036 +if [[ ${PV} != 9999* ]] ; then
4037 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
4038 +fi
4039
4040 diff --git a/sec-policy/selinux-ifplugd/Manifest b/sec-policy/selinux-ifplugd/Manifest
4041 index 26a5696378b..5b0635f30f9 100644
4042 --- a/sec-policy/selinux-ifplugd/Manifest
4043 +++ b/sec-policy/selinux-ifplugd/Manifest
4044 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
4045 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
4046 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
4047 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
4048 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
4049 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
4050 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
4051
4052 diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20170805-r3.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20170805-r3.ebuild
4053 new file mode 100644
4054 index 00000000000..14b43be53aa
4055 --- /dev/null
4056 +++ b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20170805-r3.ebuild
4057 @@ -0,0 +1,14 @@
4058 +# Copyright 1999-2017 Gentoo Foundation
4059 +# Distributed under the terms of the GNU General Public License v2
4060 +EAPI="6"
4061 +
4062 +IUSE=""
4063 +MODS="ifplugd"
4064 +
4065 +inherit selinux-policy-2
4066 +
4067 +DESCRIPTION="SELinux policy for ifplugd"
4068 +
4069 +if [[ ${PV} != 9999* ]] ; then
4070 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
4071 +fi
4072
4073 diff --git a/sec-policy/selinux-imaze/Manifest b/sec-policy/selinux-imaze/Manifest
4074 index 26a5696378b..5b0635f30f9 100644
4075 --- a/sec-policy/selinux-imaze/Manifest
4076 +++ b/sec-policy/selinux-imaze/Manifest
4077 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
4078 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
4079 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
4080 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
4081 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
4082 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
4083 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
4084
4085 diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20170805-r3.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20170805-r3.ebuild
4086 new file mode 100644
4087 index 00000000000..8de9828483a
4088 --- /dev/null
4089 +++ b/sec-policy/selinux-imaze/selinux-imaze-2.20170805-r3.ebuild
4090 @@ -0,0 +1,14 @@
4091 +# Copyright 1999-2017 Gentoo Foundation
4092 +# Distributed under the terms of the GNU General Public License v2
4093 +EAPI="6"
4094 +
4095 +IUSE=""
4096 +MODS="imaze"
4097 +
4098 +inherit selinux-policy-2
4099 +
4100 +DESCRIPTION="SELinux policy for imaze"
4101 +
4102 +if [[ ${PV} != 9999* ]] ; then
4103 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
4104 +fi
4105
4106 diff --git a/sec-policy/selinux-inetd/Manifest b/sec-policy/selinux-inetd/Manifest
4107 index 26a5696378b..5b0635f30f9 100644
4108 --- a/sec-policy/selinux-inetd/Manifest
4109 +++ b/sec-policy/selinux-inetd/Manifest
4110 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
4111 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
4112 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
4113 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
4114 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
4115 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
4116 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
4117
4118 diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20170805-r3.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20170805-r3.ebuild
4119 new file mode 100644
4120 index 00000000000..dcdb161f7b4
4121 --- /dev/null
4122 +++ b/sec-policy/selinux-inetd/selinux-inetd-2.20170805-r3.ebuild
4123 @@ -0,0 +1,14 @@
4124 +# Copyright 1999-2017 Gentoo Foundation
4125 +# Distributed under the terms of the GNU General Public License v2
4126 +EAPI="6"
4127 +
4128 +IUSE=""
4129 +MODS="inetd"
4130 +
4131 +inherit selinux-policy-2
4132 +
4133 +DESCRIPTION="SELinux policy for inetd"
4134 +
4135 +if [[ ${PV} != 9999* ]] ; then
4136 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
4137 +fi
4138
4139 diff --git a/sec-policy/selinux-inn/Manifest b/sec-policy/selinux-inn/Manifest
4140 index 26a5696378b..5b0635f30f9 100644
4141 --- a/sec-policy/selinux-inn/Manifest
4142 +++ b/sec-policy/selinux-inn/Manifest
4143 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
4144 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
4145 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
4146 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
4147 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
4148 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
4149 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
4150
4151 diff --git a/sec-policy/selinux-inn/selinux-inn-2.20170805-r3.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20170805-r3.ebuild
4152 new file mode 100644
4153 index 00000000000..71d661469da
4154 --- /dev/null
4155 +++ b/sec-policy/selinux-inn/selinux-inn-2.20170805-r3.ebuild
4156 @@ -0,0 +1,14 @@
4157 +# Copyright 1999-2017 Gentoo Foundation
4158 +# Distributed under the terms of the GNU General Public License v2
4159 +EAPI="6"
4160 +
4161 +IUSE=""
4162 +MODS="inn"
4163 +
4164 +inherit selinux-policy-2
4165 +
4166 +DESCRIPTION="SELinux policy for inn"
4167 +
4168 +if [[ ${PV} != 9999* ]] ; then
4169 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
4170 +fi
4171
4172 diff --git a/sec-policy/selinux-ipsec/Manifest b/sec-policy/selinux-ipsec/Manifest
4173 index 26a5696378b..5b0635f30f9 100644
4174 --- a/sec-policy/selinux-ipsec/Manifest
4175 +++ b/sec-policy/selinux-ipsec/Manifest
4176 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
4177 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
4178 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
4179 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
4180 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
4181 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
4182 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
4183
4184 diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20170805-r3.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20170805-r3.ebuild
4185 new file mode 100644
4186 index 00000000000..5db450d5db6
4187 --- /dev/null
4188 +++ b/sec-policy/selinux-ipsec/selinux-ipsec-2.20170805-r3.ebuild
4189 @@ -0,0 +1,14 @@
4190 +# Copyright 1999-2017 Gentoo Foundation
4191 +# Distributed under the terms of the GNU General Public License v2
4192 +EAPI="6"
4193 +
4194 +IUSE=""
4195 +MODS="ipsec"
4196 +
4197 +inherit selinux-policy-2
4198 +
4199 +DESCRIPTION="SELinux policy for ipsec"
4200 +
4201 +if [[ ${PV} != 9999* ]] ; then
4202 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
4203 +fi
4204
4205 diff --git a/sec-policy/selinux-irc/Manifest b/sec-policy/selinux-irc/Manifest
4206 index 26a5696378b..5b0635f30f9 100644
4207 --- a/sec-policy/selinux-irc/Manifest
4208 +++ b/sec-policy/selinux-irc/Manifest
4209 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
4210 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
4211 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
4212 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
4213 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
4214 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
4215 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
4216
4217 diff --git a/sec-policy/selinux-irc/selinux-irc-2.20170805-r3.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20170805-r3.ebuild
4218 new file mode 100644
4219 index 00000000000..32e93a3aa84
4220 --- /dev/null
4221 +++ b/sec-policy/selinux-irc/selinux-irc-2.20170805-r3.ebuild
4222 @@ -0,0 +1,14 @@
4223 +# Copyright 1999-2017 Gentoo Foundation
4224 +# Distributed under the terms of the GNU General Public License v2
4225 +EAPI="6"
4226 +
4227 +IUSE=""
4228 +MODS="irc"
4229 +
4230 +inherit selinux-policy-2
4231 +
4232 +DESCRIPTION="SELinux policy for irc"
4233 +
4234 +if [[ ${PV} != 9999* ]] ; then
4235 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
4236 +fi
4237
4238 diff --git a/sec-policy/selinux-ircd/Manifest b/sec-policy/selinux-ircd/Manifest
4239 index 26a5696378b..5b0635f30f9 100644
4240 --- a/sec-policy/selinux-ircd/Manifest
4241 +++ b/sec-policy/selinux-ircd/Manifest
4242 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
4243 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
4244 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
4245 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
4246 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
4247 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
4248 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
4249
4250 diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20170805-r3.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20170805-r3.ebuild
4251 new file mode 100644
4252 index 00000000000..380d1d2c22a
4253 --- /dev/null
4254 +++ b/sec-policy/selinux-ircd/selinux-ircd-2.20170805-r3.ebuild
4255 @@ -0,0 +1,14 @@
4256 +# Copyright 1999-2017 Gentoo Foundation
4257 +# Distributed under the terms of the GNU General Public License v2
4258 +EAPI="6"
4259 +
4260 +IUSE=""
4261 +MODS="ircd"
4262 +
4263 +inherit selinux-policy-2
4264 +
4265 +DESCRIPTION="SELinux policy for ircd"
4266 +
4267 +if [[ ${PV} != 9999* ]] ; then
4268 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
4269 +fi
4270
4271 diff --git a/sec-policy/selinux-irqbalance/Manifest b/sec-policy/selinux-irqbalance/Manifest
4272 index 26a5696378b..5b0635f30f9 100644
4273 --- a/sec-policy/selinux-irqbalance/Manifest
4274 +++ b/sec-policy/selinux-irqbalance/Manifest
4275 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
4276 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
4277 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
4278 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
4279 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
4280 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
4281 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
4282
4283 diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20170805-r3.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20170805-r3.ebuild
4284 new file mode 100644
4285 index 00000000000..abcb101ff26
4286 --- /dev/null
4287 +++ b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20170805-r3.ebuild
4288 @@ -0,0 +1,14 @@
4289 +# Copyright 1999-2017 Gentoo Foundation
4290 +# Distributed under the terms of the GNU General Public License v2
4291 +EAPI="6"
4292 +
4293 +IUSE=""
4294 +MODS="irqbalance"
4295 +
4296 +inherit selinux-policy-2
4297 +
4298 +DESCRIPTION="SELinux policy for irqbalance"
4299 +
4300 +if [[ ${PV} != 9999* ]] ; then
4301 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
4302 +fi
4303
4304 diff --git a/sec-policy/selinux-jabber/Manifest b/sec-policy/selinux-jabber/Manifest
4305 index 26a5696378b..5b0635f30f9 100644
4306 --- a/sec-policy/selinux-jabber/Manifest
4307 +++ b/sec-policy/selinux-jabber/Manifest
4308 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
4309 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
4310 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
4311 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
4312 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
4313 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
4314 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
4315
4316 diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20170805-r3.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20170805-r3.ebuild
4317 new file mode 100644
4318 index 00000000000..a3875cba333
4319 --- /dev/null
4320 +++ b/sec-policy/selinux-jabber/selinux-jabber-2.20170805-r3.ebuild
4321 @@ -0,0 +1,14 @@
4322 +# Copyright 1999-2017 Gentoo Foundation
4323 +# Distributed under the terms of the GNU General Public License v2
4324 +EAPI="6"
4325 +
4326 +IUSE=""
4327 +MODS="jabber"
4328 +
4329 +inherit selinux-policy-2
4330 +
4331 +DESCRIPTION="SELinux policy for jabber"
4332 +
4333 +if [[ ${PV} != 9999* ]] ; then
4334 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
4335 +fi
4336
4337 diff --git a/sec-policy/selinux-java/Manifest b/sec-policy/selinux-java/Manifest
4338 index 26a5696378b..5b0635f30f9 100644
4339 --- a/sec-policy/selinux-java/Manifest
4340 +++ b/sec-policy/selinux-java/Manifest
4341 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
4342 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
4343 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
4344 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
4345 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
4346 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
4347 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
4348
4349 diff --git a/sec-policy/selinux-java/selinux-java-2.20170805-r3.ebuild b/sec-policy/selinux-java/selinux-java-2.20170805-r3.ebuild
4350 new file mode 100644
4351 index 00000000000..27b5f5bd8f4
4352 --- /dev/null
4353 +++ b/sec-policy/selinux-java/selinux-java-2.20170805-r3.ebuild
4354 @@ -0,0 +1,14 @@
4355 +# Copyright 1999-2017 Gentoo Foundation
4356 +# Distributed under the terms of the GNU General Public License v2
4357 +EAPI="6"
4358 +
4359 +IUSE="alsa"
4360 +MODS="java"
4361 +
4362 +inherit selinux-policy-2
4363 +
4364 +DESCRIPTION="SELinux policy for java"
4365 +
4366 +if [[ ${PV} != 9999* ]] ; then
4367 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
4368 +fi
4369
4370 diff --git a/sec-policy/selinux-kdeconnect/Manifest b/sec-policy/selinux-kdeconnect/Manifest
4371 index 26a5696378b..5b0635f30f9 100644
4372 --- a/sec-policy/selinux-kdeconnect/Manifest
4373 +++ b/sec-policy/selinux-kdeconnect/Manifest
4374 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
4375 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
4376 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
4377 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
4378 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
4379 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
4380 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
4381
4382 diff --git a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20170805-r3.ebuild b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20170805-r3.ebuild
4383 new file mode 100644
4384 index 00000000000..20307784861
4385 --- /dev/null
4386 +++ b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20170805-r3.ebuild
4387 @@ -0,0 +1,14 @@
4388 +# Copyright 1999-2017 Gentoo Foundation
4389 +# Distributed under the terms of the GNU General Public License v2
4390 +EAPI="6"
4391 +
4392 +IUSE=""
4393 +MODS="kdeconnect"
4394 +
4395 +inherit selinux-policy-2
4396 +
4397 +DESCRIPTION="SELinux policy for kdeconnect"
4398 +
4399 +if [[ ${PV} != 9999* ]] ; then
4400 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
4401 +fi
4402
4403 diff --git a/sec-policy/selinux-kdump/Manifest b/sec-policy/selinux-kdump/Manifest
4404 index 26a5696378b..5b0635f30f9 100644
4405 --- a/sec-policy/selinux-kdump/Manifest
4406 +++ b/sec-policy/selinux-kdump/Manifest
4407 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
4408 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
4409 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
4410 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
4411 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
4412 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
4413 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
4414
4415 diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20170805-r3.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20170805-r3.ebuild
4416 new file mode 100644
4417 index 00000000000..d9d32f39ae2
4418 --- /dev/null
4419 +++ b/sec-policy/selinux-kdump/selinux-kdump-2.20170805-r3.ebuild
4420 @@ -0,0 +1,14 @@
4421 +# Copyright 1999-2017 Gentoo Foundation
4422 +# Distributed under the terms of the GNU General Public License v2
4423 +EAPI="6"
4424 +
4425 +IUSE=""
4426 +MODS="kdump"
4427 +
4428 +inherit selinux-policy-2
4429 +
4430 +DESCRIPTION="SELinux policy for kdump"
4431 +
4432 +if [[ ${PV} != 9999* ]] ; then
4433 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
4434 +fi
4435
4436 diff --git a/sec-policy/selinux-kerberos/Manifest b/sec-policy/selinux-kerberos/Manifest
4437 index 26a5696378b..5b0635f30f9 100644
4438 --- a/sec-policy/selinux-kerberos/Manifest
4439 +++ b/sec-policy/selinux-kerberos/Manifest
4440 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
4441 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
4442 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
4443 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
4444 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
4445 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
4446 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
4447
4448 diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20170805-r3.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20170805-r3.ebuild
4449 new file mode 100644
4450 index 00000000000..cd2e04208fb
4451 --- /dev/null
4452 +++ b/sec-policy/selinux-kerberos/selinux-kerberos-2.20170805-r3.ebuild
4453 @@ -0,0 +1,14 @@
4454 +# Copyright 1999-2017 Gentoo Foundation
4455 +# Distributed under the terms of the GNU General Public License v2
4456 +EAPI="6"
4457 +
4458 +IUSE=""
4459 +MODS="kerberos"
4460 +
4461 +inherit selinux-policy-2
4462 +
4463 +DESCRIPTION="SELinux policy for kerberos"
4464 +
4465 +if [[ ${PV} != 9999* ]] ; then
4466 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
4467 +fi
4468
4469 diff --git a/sec-policy/selinux-kerneloops/Manifest b/sec-policy/selinux-kerneloops/Manifest
4470 index 26a5696378b..5b0635f30f9 100644
4471 --- a/sec-policy/selinux-kerneloops/Manifest
4472 +++ b/sec-policy/selinux-kerneloops/Manifest
4473 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
4474 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
4475 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
4476 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
4477 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
4478 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
4479 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
4480
4481 diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20170805-r3.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20170805-r3.ebuild
4482 new file mode 100644
4483 index 00000000000..fc09a018fa5
4484 --- /dev/null
4485 +++ b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20170805-r3.ebuild
4486 @@ -0,0 +1,14 @@
4487 +# Copyright 1999-2017 Gentoo Foundation
4488 +# Distributed under the terms of the GNU General Public License v2
4489 +EAPI="6"
4490 +
4491 +IUSE=""
4492 +MODS="kerneloops"
4493 +
4494 +inherit selinux-policy-2
4495 +
4496 +DESCRIPTION="SELinux policy for kerneloops"
4497 +
4498 +if [[ ${PV} != 9999* ]] ; then
4499 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
4500 +fi
4501
4502 diff --git a/sec-policy/selinux-kismet/Manifest b/sec-policy/selinux-kismet/Manifest
4503 index 26a5696378b..5b0635f30f9 100644
4504 --- a/sec-policy/selinux-kismet/Manifest
4505 +++ b/sec-policy/selinux-kismet/Manifest
4506 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
4507 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
4508 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
4509 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
4510 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
4511 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
4512 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
4513
4514 diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20170805-r3.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20170805-r3.ebuild
4515 new file mode 100644
4516 index 00000000000..e6a6ee80b4b
4517 --- /dev/null
4518 +++ b/sec-policy/selinux-kismet/selinux-kismet-2.20170805-r3.ebuild
4519 @@ -0,0 +1,14 @@
4520 +# Copyright 1999-2017 Gentoo Foundation
4521 +# Distributed under the terms of the GNU General Public License v2
4522 +EAPI="6"
4523 +
4524 +IUSE=""
4525 +MODS="kismet"
4526 +
4527 +inherit selinux-policy-2
4528 +
4529 +DESCRIPTION="SELinux policy for kismet"
4530 +
4531 +if [[ ${PV} != 9999* ]] ; then
4532 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
4533 +fi
4534
4535 diff --git a/sec-policy/selinux-ksmtuned/Manifest b/sec-policy/selinux-ksmtuned/Manifest
4536 index 26a5696378b..5b0635f30f9 100644
4537 --- a/sec-policy/selinux-ksmtuned/Manifest
4538 +++ b/sec-policy/selinux-ksmtuned/Manifest
4539 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
4540 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
4541 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
4542 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
4543 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
4544 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
4545 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
4546
4547 diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20170805-r3.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20170805-r3.ebuild
4548 new file mode 100644
4549 index 00000000000..a1a2e4ef89d
4550 --- /dev/null
4551 +++ b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20170805-r3.ebuild
4552 @@ -0,0 +1,14 @@
4553 +# Copyright 1999-2017 Gentoo Foundation
4554 +# Distributed under the terms of the GNU General Public License v2
4555 +EAPI="6"
4556 +
4557 +IUSE=""
4558 +MODS="ksmtuned"
4559 +
4560 +inherit selinux-policy-2
4561 +
4562 +DESCRIPTION="SELinux policy for ksmtuned"
4563 +
4564 +if [[ ${PV} != 9999* ]] ; then
4565 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
4566 +fi
4567
4568 diff --git a/sec-policy/selinux-kudzu/Manifest b/sec-policy/selinux-kudzu/Manifest
4569 index 26a5696378b..5b0635f30f9 100644
4570 --- a/sec-policy/selinux-kudzu/Manifest
4571 +++ b/sec-policy/selinux-kudzu/Manifest
4572 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
4573 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
4574 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
4575 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
4576 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
4577 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
4578 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
4579
4580 diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20170805-r3.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20170805-r3.ebuild
4581 new file mode 100644
4582 index 00000000000..c8abb9a1033
4583 --- /dev/null
4584 +++ b/sec-policy/selinux-kudzu/selinux-kudzu-2.20170805-r3.ebuild
4585 @@ -0,0 +1,14 @@
4586 +# Copyright 1999-2017 Gentoo Foundation
4587 +# Distributed under the terms of the GNU General Public License v2
4588 +EAPI="6"
4589 +
4590 +IUSE=""
4591 +MODS="kudzu"
4592 +
4593 +inherit selinux-policy-2
4594 +
4595 +DESCRIPTION="SELinux policy for kudzu"
4596 +
4597 +if [[ ${PV} != 9999* ]] ; then
4598 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
4599 +fi
4600
4601 diff --git a/sec-policy/selinux-ldap/Manifest b/sec-policy/selinux-ldap/Manifest
4602 index 26a5696378b..5b0635f30f9 100644
4603 --- a/sec-policy/selinux-ldap/Manifest
4604 +++ b/sec-policy/selinux-ldap/Manifest
4605 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
4606 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
4607 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
4608 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
4609 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
4610 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
4611 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
4612
4613 diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20170805-r3.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20170805-r3.ebuild
4614 new file mode 100644
4615 index 00000000000..015c33570e7
4616 --- /dev/null
4617 +++ b/sec-policy/selinux-ldap/selinux-ldap-2.20170805-r3.ebuild
4618 @@ -0,0 +1,14 @@
4619 +# Copyright 1999-2017 Gentoo Foundation
4620 +# Distributed under the terms of the GNU General Public License v2
4621 +EAPI="6"
4622 +
4623 +IUSE=""
4624 +MODS="ldap"
4625 +
4626 +inherit selinux-policy-2
4627 +
4628 +DESCRIPTION="SELinux policy for ldap"
4629 +
4630 +if [[ ${PV} != 9999* ]] ; then
4631 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
4632 +fi
4633
4634 diff --git a/sec-policy/selinux-links/Manifest b/sec-policy/selinux-links/Manifest
4635 index 26a5696378b..5b0635f30f9 100644
4636 --- a/sec-policy/selinux-links/Manifest
4637 +++ b/sec-policy/selinux-links/Manifest
4638 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
4639 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
4640 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
4641 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
4642 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
4643 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
4644 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
4645
4646 diff --git a/sec-policy/selinux-links/selinux-links-2.20170805-r3.ebuild b/sec-policy/selinux-links/selinux-links-2.20170805-r3.ebuild
4647 new file mode 100644
4648 index 00000000000..7e2f53b40a3
4649 --- /dev/null
4650 +++ b/sec-policy/selinux-links/selinux-links-2.20170805-r3.ebuild
4651 @@ -0,0 +1,14 @@
4652 +# Copyright 1999-2017 Gentoo Foundation
4653 +# Distributed under the terms of the GNU General Public License v2
4654 +EAPI="6"
4655 +
4656 +IUSE=""
4657 +MODS="links"
4658 +
4659 +inherit selinux-policy-2
4660 +
4661 +DESCRIPTION="SELinux policy for links"
4662 +
4663 +if [[ ${PV} != 9999* ]] ; then
4664 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
4665 +fi
4666
4667 diff --git a/sec-policy/selinux-lircd/Manifest b/sec-policy/selinux-lircd/Manifest
4668 index 26a5696378b..5b0635f30f9 100644
4669 --- a/sec-policy/selinux-lircd/Manifest
4670 +++ b/sec-policy/selinux-lircd/Manifest
4671 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
4672 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
4673 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
4674 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
4675 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
4676 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
4677 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
4678
4679 diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20170805-r3.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20170805-r3.ebuild
4680 new file mode 100644
4681 index 00000000000..0863cb07179
4682 --- /dev/null
4683 +++ b/sec-policy/selinux-lircd/selinux-lircd-2.20170805-r3.ebuild
4684 @@ -0,0 +1,14 @@
4685 +# Copyright 1999-2017 Gentoo Foundation
4686 +# Distributed under the terms of the GNU General Public License v2
4687 +EAPI="6"
4688 +
4689 +IUSE=""
4690 +MODS="lircd"
4691 +
4692 +inherit selinux-policy-2
4693 +
4694 +DESCRIPTION="SELinux policy for lircd"
4695 +
4696 +if [[ ${PV} != 9999* ]] ; then
4697 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
4698 +fi
4699
4700 diff --git a/sec-policy/selinux-loadkeys/Manifest b/sec-policy/selinux-loadkeys/Manifest
4701 index 26a5696378b..5b0635f30f9 100644
4702 --- a/sec-policy/selinux-loadkeys/Manifest
4703 +++ b/sec-policy/selinux-loadkeys/Manifest
4704 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
4705 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
4706 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
4707 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
4708 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
4709 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
4710 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
4711
4712 diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20170805-r3.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20170805-r3.ebuild
4713 new file mode 100644
4714 index 00000000000..d2b7db1d6d7
4715 --- /dev/null
4716 +++ b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20170805-r3.ebuild
4717 @@ -0,0 +1,14 @@
4718 +# Copyright 1999-2017 Gentoo Foundation
4719 +# Distributed under the terms of the GNU General Public License v2
4720 +EAPI="6"
4721 +
4722 +IUSE=""
4723 +MODS="loadkeys"
4724 +
4725 +inherit selinux-policy-2
4726 +
4727 +DESCRIPTION="SELinux policy for loadkeys"
4728 +
4729 +if [[ ${PV} != 9999* ]] ; then
4730 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
4731 +fi
4732
4733 diff --git a/sec-policy/selinux-lockdev/Manifest b/sec-policy/selinux-lockdev/Manifest
4734 index 26a5696378b..5b0635f30f9 100644
4735 --- a/sec-policy/selinux-lockdev/Manifest
4736 +++ b/sec-policy/selinux-lockdev/Manifest
4737 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
4738 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
4739 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
4740 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
4741 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
4742 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
4743 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
4744
4745 diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20170805-r3.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20170805-r3.ebuild
4746 new file mode 100644
4747 index 00000000000..8dbeea96533
4748 --- /dev/null
4749 +++ b/sec-policy/selinux-lockdev/selinux-lockdev-2.20170805-r3.ebuild
4750 @@ -0,0 +1,14 @@
4751 +# Copyright 1999-2017 Gentoo Foundation
4752 +# Distributed under the terms of the GNU General Public License v2
4753 +EAPI="6"
4754 +
4755 +IUSE=""
4756 +MODS="lockdev"
4757 +
4758 +inherit selinux-policy-2
4759 +
4760 +DESCRIPTION="SELinux policy for lockdev"
4761 +
4762 +if [[ ${PV} != 9999* ]] ; then
4763 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
4764 +fi
4765
4766 diff --git a/sec-policy/selinux-logrotate/Manifest b/sec-policy/selinux-logrotate/Manifest
4767 index 26a5696378b..5b0635f30f9 100644
4768 --- a/sec-policy/selinux-logrotate/Manifest
4769 +++ b/sec-policy/selinux-logrotate/Manifest
4770 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
4771 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
4772 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
4773 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
4774 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
4775 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
4776 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
4777
4778 diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20170805-r3.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20170805-r3.ebuild
4779 new file mode 100644
4780 index 00000000000..52a227a6c52
4781 --- /dev/null
4782 +++ b/sec-policy/selinux-logrotate/selinux-logrotate-2.20170805-r3.ebuild
4783 @@ -0,0 +1,14 @@
4784 +# Copyright 1999-2017 Gentoo Foundation
4785 +# Distributed under the terms of the GNU General Public License v2
4786 +EAPI="6"
4787 +
4788 +IUSE=""
4789 +MODS="logrotate"
4790 +
4791 +inherit selinux-policy-2
4792 +
4793 +DESCRIPTION="SELinux policy for logrotate"
4794 +
4795 +if [[ ${PV} != 9999* ]] ; then
4796 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
4797 +fi
4798
4799 diff --git a/sec-policy/selinux-logsentry/Manifest b/sec-policy/selinux-logsentry/Manifest
4800 index 26a5696378b..5b0635f30f9 100644
4801 --- a/sec-policy/selinux-logsentry/Manifest
4802 +++ b/sec-policy/selinux-logsentry/Manifest
4803 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
4804 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
4805 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
4806 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
4807 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
4808 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
4809 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
4810
4811 diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20170805-r3.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20170805-r3.ebuild
4812 new file mode 100644
4813 index 00000000000..22960a1f892
4814 --- /dev/null
4815 +++ b/sec-policy/selinux-logsentry/selinux-logsentry-2.20170805-r3.ebuild
4816 @@ -0,0 +1,14 @@
4817 +# Copyright 1999-2017 Gentoo Foundation
4818 +# Distributed under the terms of the GNU General Public License v2
4819 +EAPI="6"
4820 +
4821 +IUSE=""
4822 +MODS="logsentry"
4823 +
4824 +inherit selinux-policy-2
4825 +
4826 +DESCRIPTION="SELinux policy for logsentry"
4827 +
4828 +if [[ ${PV} != 9999* ]] ; then
4829 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
4830 +fi
4831
4832 diff --git a/sec-policy/selinux-logwatch/Manifest b/sec-policy/selinux-logwatch/Manifest
4833 index 26a5696378b..5b0635f30f9 100644
4834 --- a/sec-policy/selinux-logwatch/Manifest
4835 +++ b/sec-policy/selinux-logwatch/Manifest
4836 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
4837 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
4838 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
4839 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
4840 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
4841 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
4842 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
4843
4844 diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20170805-r3.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20170805-r3.ebuild
4845 new file mode 100644
4846 index 00000000000..c2d6da599a4
4847 --- /dev/null
4848 +++ b/sec-policy/selinux-logwatch/selinux-logwatch-2.20170805-r3.ebuild
4849 @@ -0,0 +1,14 @@
4850 +# Copyright 1999-2017 Gentoo Foundation
4851 +# Distributed under the terms of the GNU General Public License v2
4852 +EAPI="6"
4853 +
4854 +IUSE=""
4855 +MODS="logwatch"
4856 +
4857 +inherit selinux-policy-2
4858 +
4859 +DESCRIPTION="SELinux policy for logwatch"
4860 +
4861 +if [[ ${PV} != 9999* ]] ; then
4862 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
4863 +fi
4864
4865 diff --git a/sec-policy/selinux-lpd/Manifest b/sec-policy/selinux-lpd/Manifest
4866 index 26a5696378b..5b0635f30f9 100644
4867 --- a/sec-policy/selinux-lpd/Manifest
4868 +++ b/sec-policy/selinux-lpd/Manifest
4869 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
4870 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
4871 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
4872 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
4873 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
4874 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
4875 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
4876
4877 diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20170805-r3.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20170805-r3.ebuild
4878 new file mode 100644
4879 index 00000000000..5563769013d
4880 --- /dev/null
4881 +++ b/sec-policy/selinux-lpd/selinux-lpd-2.20170805-r3.ebuild
4882 @@ -0,0 +1,14 @@
4883 +# Copyright 1999-2017 Gentoo Foundation
4884 +# Distributed under the terms of the GNU General Public License v2
4885 +EAPI="6"
4886 +
4887 +IUSE=""
4888 +MODS="lpd"
4889 +
4890 +inherit selinux-policy-2
4891 +
4892 +DESCRIPTION="SELinux policy for lpd"
4893 +
4894 +if [[ ${PV} != 9999* ]] ; then
4895 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
4896 +fi
4897
4898 diff --git a/sec-policy/selinux-mailman/Manifest b/sec-policy/selinux-mailman/Manifest
4899 index 26a5696378b..5b0635f30f9 100644
4900 --- a/sec-policy/selinux-mailman/Manifest
4901 +++ b/sec-policy/selinux-mailman/Manifest
4902 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
4903 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
4904 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
4905 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
4906 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
4907 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
4908 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
4909
4910 diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20170805-r3.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20170805-r3.ebuild
4911 new file mode 100644
4912 index 00000000000..3f1d5fa0a7d
4913 --- /dev/null
4914 +++ b/sec-policy/selinux-mailman/selinux-mailman-2.20170805-r3.ebuild
4915 @@ -0,0 +1,14 @@
4916 +# Copyright 1999-2017 Gentoo Foundation
4917 +# Distributed under the terms of the GNU General Public License v2
4918 +EAPI="6"
4919 +
4920 +IUSE=""
4921 +MODS="mailman"
4922 +
4923 +inherit selinux-policy-2
4924 +
4925 +DESCRIPTION="SELinux policy for mailman"
4926 +
4927 +if [[ ${PV} != 9999* ]] ; then
4928 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
4929 +fi
4930
4931 diff --git a/sec-policy/selinux-makewhatis/Manifest b/sec-policy/selinux-makewhatis/Manifest
4932 index 26a5696378b..5b0635f30f9 100644
4933 --- a/sec-policy/selinux-makewhatis/Manifest
4934 +++ b/sec-policy/selinux-makewhatis/Manifest
4935 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
4936 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
4937 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
4938 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
4939 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
4940 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
4941 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
4942
4943 diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20170805-r3.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20170805-r3.ebuild
4944 new file mode 100644
4945 index 00000000000..a304ad08e77
4946 --- /dev/null
4947 +++ b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20170805-r3.ebuild
4948 @@ -0,0 +1,14 @@
4949 +# Copyright 1999-2017 Gentoo Foundation
4950 +# Distributed under the terms of the GNU General Public License v2
4951 +EAPI="6"
4952 +
4953 +IUSE=""
4954 +MODS="makewhatis"
4955 +
4956 +inherit selinux-policy-2
4957 +
4958 +DESCRIPTION="SELinux policy for makewhatis"
4959 +
4960 +if [[ ${PV} != 9999* ]] ; then
4961 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
4962 +fi
4963
4964 diff --git a/sec-policy/selinux-mandb/Manifest b/sec-policy/selinux-mandb/Manifest
4965 index 26a5696378b..5b0635f30f9 100644
4966 --- a/sec-policy/selinux-mandb/Manifest
4967 +++ b/sec-policy/selinux-mandb/Manifest
4968 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
4969 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
4970 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
4971 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
4972 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
4973 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
4974 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
4975
4976 diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20170805-r3.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20170805-r3.ebuild
4977 new file mode 100644
4978 index 00000000000..dd704f3eae3
4979 --- /dev/null
4980 +++ b/sec-policy/selinux-mandb/selinux-mandb-2.20170805-r3.ebuild
4981 @@ -0,0 +1,14 @@
4982 +# Copyright 1999-2017 Gentoo Foundation
4983 +# Distributed under the terms of the GNU General Public License v2
4984 +EAPI="6"
4985 +
4986 +IUSE=""
4987 +MODS="mandb"
4988 +
4989 +inherit selinux-policy-2
4990 +
4991 +DESCRIPTION="SELinux policy for mandb"
4992 +
4993 +if [[ ${PV} != 9999* ]] ; then
4994 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
4995 +fi
4996
4997 diff --git a/sec-policy/selinux-mcelog/Manifest b/sec-policy/selinux-mcelog/Manifest
4998 index 26a5696378b..5b0635f30f9 100644
4999 --- a/sec-policy/selinux-mcelog/Manifest
5000 +++ b/sec-policy/selinux-mcelog/Manifest
5001 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
5002 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
5003 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
5004 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
5005 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
5006 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
5007 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
5008
5009 diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20170805-r3.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20170805-r3.ebuild
5010 new file mode 100644
5011 index 00000000000..1676e7b94b4
5012 --- /dev/null
5013 +++ b/sec-policy/selinux-mcelog/selinux-mcelog-2.20170805-r3.ebuild
5014 @@ -0,0 +1,14 @@
5015 +# Copyright 1999-2017 Gentoo Foundation
5016 +# Distributed under the terms of the GNU General Public License v2
5017 +EAPI="6"
5018 +
5019 +IUSE=""
5020 +MODS="mcelog"
5021 +
5022 +inherit selinux-policy-2
5023 +
5024 +DESCRIPTION="SELinux policy for mcelog"
5025 +
5026 +if [[ ${PV} != 9999* ]] ; then
5027 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
5028 +fi
5029
5030 diff --git a/sec-policy/selinux-memcached/Manifest b/sec-policy/selinux-memcached/Manifest
5031 index 26a5696378b..5b0635f30f9 100644
5032 --- a/sec-policy/selinux-memcached/Manifest
5033 +++ b/sec-policy/selinux-memcached/Manifest
5034 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
5035 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
5036 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
5037 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
5038 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
5039 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
5040 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
5041
5042 diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20170805-r3.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20170805-r3.ebuild
5043 new file mode 100644
5044 index 00000000000..615d32a8e3d
5045 --- /dev/null
5046 +++ b/sec-policy/selinux-memcached/selinux-memcached-2.20170805-r3.ebuild
5047 @@ -0,0 +1,14 @@
5048 +# Copyright 1999-2017 Gentoo Foundation
5049 +# Distributed under the terms of the GNU General Public License v2
5050 +EAPI="6"
5051 +
5052 +IUSE=""
5053 +MODS="memcached"
5054 +
5055 +inherit selinux-policy-2
5056 +
5057 +DESCRIPTION="SELinux policy for memcached"
5058 +
5059 +if [[ ${PV} != 9999* ]] ; then
5060 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
5061 +fi
5062
5063 diff --git a/sec-policy/selinux-milter/Manifest b/sec-policy/selinux-milter/Manifest
5064 index 26a5696378b..5b0635f30f9 100644
5065 --- a/sec-policy/selinux-milter/Manifest
5066 +++ b/sec-policy/selinux-milter/Manifest
5067 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
5068 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
5069 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
5070 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
5071 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
5072 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
5073 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
5074
5075 diff --git a/sec-policy/selinux-milter/selinux-milter-2.20170805-r3.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20170805-r3.ebuild
5076 new file mode 100644
5077 index 00000000000..5d70b92ceab
5078 --- /dev/null
5079 +++ b/sec-policy/selinux-milter/selinux-milter-2.20170805-r3.ebuild
5080 @@ -0,0 +1,14 @@
5081 +# Copyright 1999-2017 Gentoo Foundation
5082 +# Distributed under the terms of the GNU General Public License v2
5083 +EAPI="6"
5084 +
5085 +IUSE=""
5086 +MODS="milter"
5087 +
5088 +inherit selinux-policy-2
5089 +
5090 +DESCRIPTION="SELinux policy for milter"
5091 +
5092 +if [[ ${PV} != 9999* ]] ; then
5093 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
5094 +fi
5095
5096 diff --git a/sec-policy/selinux-modemmanager/Manifest b/sec-policy/selinux-modemmanager/Manifest
5097 index 26a5696378b..5b0635f30f9 100644
5098 --- a/sec-policy/selinux-modemmanager/Manifest
5099 +++ b/sec-policy/selinux-modemmanager/Manifest
5100 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
5101 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
5102 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
5103 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
5104 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
5105 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
5106 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
5107
5108 diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20170805-r3.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20170805-r3.ebuild
5109 new file mode 100644
5110 index 00000000000..643700700ea
5111 --- /dev/null
5112 +++ b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20170805-r3.ebuild
5113 @@ -0,0 +1,20 @@
5114 +# Copyright 1999-2017 Gentoo Foundation
5115 +# Distributed under the terms of the GNU General Public License v2
5116 +EAPI="6"
5117 +
5118 +IUSE=""
5119 +MODS="modemmanager"
5120 +
5121 +inherit selinux-policy-2
5122 +
5123 +DESCRIPTION="SELinux policy for modemmanager"
5124 +
5125 +if [[ ${PV} != 9999* ]] ; then
5126 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
5127 +fi
5128 +DEPEND="${DEPEND}
5129 + sec-policy/selinux-dbus
5130 +"
5131 +RDEPEND="${RDEPEND}
5132 + sec-policy/selinux-dbus
5133 +"
5134
5135 diff --git a/sec-policy/selinux-mono/Manifest b/sec-policy/selinux-mono/Manifest
5136 index 26a5696378b..5b0635f30f9 100644
5137 --- a/sec-policy/selinux-mono/Manifest
5138 +++ b/sec-policy/selinux-mono/Manifest
5139 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
5140 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
5141 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
5142 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
5143 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
5144 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
5145 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
5146
5147 diff --git a/sec-policy/selinux-mono/selinux-mono-2.20170805-r3.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20170805-r3.ebuild
5148 new file mode 100644
5149 index 00000000000..448fd55fd7b
5150 --- /dev/null
5151 +++ b/sec-policy/selinux-mono/selinux-mono-2.20170805-r3.ebuild
5152 @@ -0,0 +1,14 @@
5153 +# Copyright 1999-2017 Gentoo Foundation
5154 +# Distributed under the terms of the GNU General Public License v2
5155 +EAPI="6"
5156 +
5157 +IUSE=""
5158 +MODS="mono"
5159 +
5160 +inherit selinux-policy-2
5161 +
5162 +DESCRIPTION="SELinux policy for mono"
5163 +
5164 +if [[ ${PV} != 9999* ]] ; then
5165 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
5166 +fi
5167
5168 diff --git a/sec-policy/selinux-mozilla/Manifest b/sec-policy/selinux-mozilla/Manifest
5169 index 26a5696378b..5b0635f30f9 100644
5170 --- a/sec-policy/selinux-mozilla/Manifest
5171 +++ b/sec-policy/selinux-mozilla/Manifest
5172 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
5173 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
5174 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
5175 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
5176 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
5177 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
5178 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
5179
5180 diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20170805-r3.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20170805-r3.ebuild
5181 new file mode 100644
5182 index 00000000000..37f55fbe35c
5183 --- /dev/null
5184 +++ b/sec-policy/selinux-mozilla/selinux-mozilla-2.20170805-r3.ebuild
5185 @@ -0,0 +1,20 @@
5186 +# Copyright 1999-2017 Gentoo Foundation
5187 +# Distributed under the terms of the GNU General Public License v2
5188 +EAPI="6"
5189 +
5190 +IUSE="alsa"
5191 +MODS="mozilla"
5192 +
5193 +inherit selinux-policy-2
5194 +
5195 +DESCRIPTION="SELinux policy for mozilla"
5196 +
5197 +if [[ ${PV} != 9999* ]] ; then
5198 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
5199 +fi
5200 +DEPEND="${DEPEND}
5201 + sec-policy/selinux-xserver
5202 +"
5203 +RDEPEND="${RDEPEND}
5204 + sec-policy/selinux-xserver
5205 +"
5206
5207 diff --git a/sec-policy/selinux-mpd/Manifest b/sec-policy/selinux-mpd/Manifest
5208 index 26a5696378b..5b0635f30f9 100644
5209 --- a/sec-policy/selinux-mpd/Manifest
5210 +++ b/sec-policy/selinux-mpd/Manifest
5211 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
5212 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
5213 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
5214 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
5215 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
5216 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
5217 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
5218
5219 diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20170805-r3.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20170805-r3.ebuild
5220 new file mode 100644
5221 index 00000000000..696910999bc
5222 --- /dev/null
5223 +++ b/sec-policy/selinux-mpd/selinux-mpd-2.20170805-r3.ebuild
5224 @@ -0,0 +1,14 @@
5225 +# Copyright 1999-2017 Gentoo Foundation
5226 +# Distributed under the terms of the GNU General Public License v2
5227 +EAPI="6"
5228 +
5229 +IUSE=""
5230 +MODS="mpd"
5231 +
5232 +inherit selinux-policy-2
5233 +
5234 +DESCRIPTION="SELinux policy for mpd"
5235 +
5236 +if [[ ${PV} != 9999* ]] ; then
5237 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
5238 +fi
5239
5240 diff --git a/sec-policy/selinux-mplayer/Manifest b/sec-policy/selinux-mplayer/Manifest
5241 index 26a5696378b..5b0635f30f9 100644
5242 --- a/sec-policy/selinux-mplayer/Manifest
5243 +++ b/sec-policy/selinux-mplayer/Manifest
5244 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
5245 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
5246 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
5247 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
5248 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
5249 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
5250 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
5251
5252 diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20170805-r3.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20170805-r3.ebuild
5253 new file mode 100644
5254 index 00000000000..0b572436a2e
5255 --- /dev/null
5256 +++ b/sec-policy/selinux-mplayer/selinux-mplayer-2.20170805-r3.ebuild
5257 @@ -0,0 +1,14 @@
5258 +# Copyright 1999-2017 Gentoo Foundation
5259 +# Distributed under the terms of the GNU General Public License v2
5260 +EAPI="6"
5261 +
5262 +IUSE="alsa"
5263 +MODS="mplayer"
5264 +
5265 +inherit selinux-policy-2
5266 +
5267 +DESCRIPTION="SELinux policy for mplayer"
5268 +
5269 +if [[ ${PV} != 9999* ]] ; then
5270 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
5271 +fi
5272
5273 diff --git a/sec-policy/selinux-mrtg/Manifest b/sec-policy/selinux-mrtg/Manifest
5274 index 26a5696378b..5b0635f30f9 100644
5275 --- a/sec-policy/selinux-mrtg/Manifest
5276 +++ b/sec-policy/selinux-mrtg/Manifest
5277 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
5278 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
5279 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
5280 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
5281 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
5282 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
5283 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
5284
5285 diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20170805-r3.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20170805-r3.ebuild
5286 new file mode 100644
5287 index 00000000000..1f8d9cc4b6e
5288 --- /dev/null
5289 +++ b/sec-policy/selinux-mrtg/selinux-mrtg-2.20170805-r3.ebuild
5290 @@ -0,0 +1,14 @@
5291 +# Copyright 1999-2017 Gentoo Foundation
5292 +# Distributed under the terms of the GNU General Public License v2
5293 +EAPI="6"
5294 +
5295 +IUSE=""
5296 +MODS="mrtg"
5297 +
5298 +inherit selinux-policy-2
5299 +
5300 +DESCRIPTION="SELinux policy for mrtg"
5301 +
5302 +if [[ ${PV} != 9999* ]] ; then
5303 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
5304 +fi
5305
5306 diff --git a/sec-policy/selinux-munin/Manifest b/sec-policy/selinux-munin/Manifest
5307 index 26a5696378b..5b0635f30f9 100644
5308 --- a/sec-policy/selinux-munin/Manifest
5309 +++ b/sec-policy/selinux-munin/Manifest
5310 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
5311 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
5312 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
5313 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
5314 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
5315 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
5316 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
5317
5318 diff --git a/sec-policy/selinux-munin/selinux-munin-2.20170805-r3.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20170805-r3.ebuild
5319 new file mode 100644
5320 index 00000000000..d847fae7ca2
5321 --- /dev/null
5322 +++ b/sec-policy/selinux-munin/selinux-munin-2.20170805-r3.ebuild
5323 @@ -0,0 +1,20 @@
5324 +# Copyright 1999-2017 Gentoo Foundation
5325 +# Distributed under the terms of the GNU General Public License v2
5326 +EAPI="6"
5327 +
5328 +IUSE=""
5329 +MODS="munin"
5330 +
5331 +inherit selinux-policy-2
5332 +
5333 +DESCRIPTION="SELinux policy for munin"
5334 +
5335 +if [[ ${PV} != 9999* ]] ; then
5336 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
5337 +fi
5338 +DEPEND="${DEPEND}
5339 + sec-policy/selinux-apache
5340 +"
5341 +RDEPEND="${RDEPEND}
5342 + sec-policy/selinux-apache
5343 +"
5344
5345 diff --git a/sec-policy/selinux-mutt/Manifest b/sec-policy/selinux-mutt/Manifest
5346 index 26a5696378b..5b0635f30f9 100644
5347 --- a/sec-policy/selinux-mutt/Manifest
5348 +++ b/sec-policy/selinux-mutt/Manifest
5349 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
5350 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
5351 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
5352 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
5353 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
5354 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
5355 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
5356
5357 diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20170805-r3.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20170805-r3.ebuild
5358 new file mode 100644
5359 index 00000000000..93be3c09ce6
5360 --- /dev/null
5361 +++ b/sec-policy/selinux-mutt/selinux-mutt-2.20170805-r3.ebuild
5362 @@ -0,0 +1,14 @@
5363 +# Copyright 1999-2017 Gentoo Foundation
5364 +# Distributed under the terms of the GNU General Public License v2
5365 +EAPI="6"
5366 +
5367 +IUSE=""
5368 +MODS="mutt"
5369 +
5370 +inherit selinux-policy-2
5371 +
5372 +DESCRIPTION="SELinux policy for mutt"
5373 +
5374 +if [[ ${PV} != 9999* ]] ; then
5375 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
5376 +fi
5377
5378 diff --git a/sec-policy/selinux-mysql/Manifest b/sec-policy/selinux-mysql/Manifest
5379 index 26a5696378b..5b0635f30f9 100644
5380 --- a/sec-policy/selinux-mysql/Manifest
5381 +++ b/sec-policy/selinux-mysql/Manifest
5382 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
5383 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
5384 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
5385 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
5386 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
5387 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
5388 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
5389
5390 diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20170805-r3.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20170805-r3.ebuild
5391 new file mode 100644
5392 index 00000000000..46ca6c7cfd4
5393 --- /dev/null
5394 +++ b/sec-policy/selinux-mysql/selinux-mysql-2.20170805-r3.ebuild
5395 @@ -0,0 +1,14 @@
5396 +# Copyright 1999-2017 Gentoo Foundation
5397 +# Distributed under the terms of the GNU General Public License v2
5398 +EAPI="6"
5399 +
5400 +IUSE=""
5401 +MODS="mysql"
5402 +
5403 +inherit selinux-policy-2
5404 +
5405 +DESCRIPTION="SELinux policy for mysql"
5406 +
5407 +if [[ ${PV} != 9999* ]] ; then
5408 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
5409 +fi
5410
5411 diff --git a/sec-policy/selinux-nagios/Manifest b/sec-policy/selinux-nagios/Manifest
5412 index 26a5696378b..5b0635f30f9 100644
5413 --- a/sec-policy/selinux-nagios/Manifest
5414 +++ b/sec-policy/selinux-nagios/Manifest
5415 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
5416 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
5417 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
5418 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
5419 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
5420 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
5421 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
5422
5423 diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20170805-r3.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20170805-r3.ebuild
5424 new file mode 100644
5425 index 00000000000..7d3e8af7dfd
5426 --- /dev/null
5427 +++ b/sec-policy/selinux-nagios/selinux-nagios-2.20170805-r3.ebuild
5428 @@ -0,0 +1,20 @@
5429 +# Copyright 1999-2017 Gentoo Foundation
5430 +# Distributed under the terms of the GNU General Public License v2
5431 +EAPI="6"
5432 +
5433 +IUSE=""
5434 +MODS="nagios"
5435 +
5436 +inherit selinux-policy-2
5437 +
5438 +DESCRIPTION="SELinux policy for nagios"
5439 +
5440 +if [[ ${PV} != 9999* ]] ; then
5441 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
5442 +fi
5443 +DEPEND="${DEPEND}
5444 + sec-policy/selinux-apache
5445 +"
5446 +RDEPEND="${RDEPEND}
5447 + sec-policy/selinux-apache
5448 +"
5449
5450 diff --git a/sec-policy/selinux-ncftool/Manifest b/sec-policy/selinux-ncftool/Manifest
5451 index 26a5696378b..5b0635f30f9 100644
5452 --- a/sec-policy/selinux-ncftool/Manifest
5453 +++ b/sec-policy/selinux-ncftool/Manifest
5454 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
5455 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
5456 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
5457 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
5458 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
5459 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
5460 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
5461
5462 diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20170805-r3.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20170805-r3.ebuild
5463 new file mode 100644
5464 index 00000000000..5c2af353ec3
5465 --- /dev/null
5466 +++ b/sec-policy/selinux-ncftool/selinux-ncftool-2.20170805-r3.ebuild
5467 @@ -0,0 +1,14 @@
5468 +# Copyright 1999-2017 Gentoo Foundation
5469 +# Distributed under the terms of the GNU General Public License v2
5470 +EAPI="6"
5471 +
5472 +IUSE=""
5473 +MODS="ncftool"
5474 +
5475 +inherit selinux-policy-2
5476 +
5477 +DESCRIPTION="SELinux policy for ncftool"
5478 +
5479 +if [[ ${PV} != 9999* ]] ; then
5480 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
5481 +fi
5482
5483 diff --git a/sec-policy/selinux-nessus/Manifest b/sec-policy/selinux-nessus/Manifest
5484 index 26a5696378b..5b0635f30f9 100644
5485 --- a/sec-policy/selinux-nessus/Manifest
5486 +++ b/sec-policy/selinux-nessus/Manifest
5487 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
5488 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
5489 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
5490 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
5491 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
5492 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
5493 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
5494
5495 diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20170805-r3.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20170805-r3.ebuild
5496 new file mode 100644
5497 index 00000000000..6c4c0b85387
5498 --- /dev/null
5499 +++ b/sec-policy/selinux-nessus/selinux-nessus-2.20170805-r3.ebuild
5500 @@ -0,0 +1,14 @@
5501 +# Copyright 1999-2017 Gentoo Foundation
5502 +# Distributed under the terms of the GNU General Public License v2
5503 +EAPI="6"
5504 +
5505 +IUSE=""
5506 +MODS="nessus"
5507 +
5508 +inherit selinux-policy-2
5509 +
5510 +DESCRIPTION="SELinux policy for nessus"
5511 +
5512 +if [[ ${PV} != 9999* ]] ; then
5513 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
5514 +fi
5515
5516 diff --git a/sec-policy/selinux-networkmanager/Manifest b/sec-policy/selinux-networkmanager/Manifest
5517 index 26a5696378b..5b0635f30f9 100644
5518 --- a/sec-policy/selinux-networkmanager/Manifest
5519 +++ b/sec-policy/selinux-networkmanager/Manifest
5520 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
5521 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
5522 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
5523 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
5524 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
5525 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
5526 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
5527
5528 diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20170805-r3.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20170805-r3.ebuild
5529 new file mode 100644
5530 index 00000000000..9d0b069dced
5531 --- /dev/null
5532 +++ b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20170805-r3.ebuild
5533 @@ -0,0 +1,14 @@
5534 +# Copyright 1999-2017 Gentoo Foundation
5535 +# Distributed under the terms of the GNU General Public License v2
5536 +EAPI="6"
5537 +
5538 +IUSE=""
5539 +MODS="networkmanager"
5540 +
5541 +inherit selinux-policy-2
5542 +
5543 +DESCRIPTION="SELinux policy for networkmanager"
5544 +
5545 +if [[ ${PV} != 9999* ]] ; then
5546 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
5547 +fi
5548
5549 diff --git a/sec-policy/selinux-nginx/Manifest b/sec-policy/selinux-nginx/Manifest
5550 index 26a5696378b..5b0635f30f9 100644
5551 --- a/sec-policy/selinux-nginx/Manifest
5552 +++ b/sec-policy/selinux-nginx/Manifest
5553 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
5554 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
5555 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
5556 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
5557 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
5558 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
5559 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
5560
5561 diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20170805-r3.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20170805-r3.ebuild
5562 new file mode 100644
5563 index 00000000000..04c98fb95c9
5564 --- /dev/null
5565 +++ b/sec-policy/selinux-nginx/selinux-nginx-2.20170805-r3.ebuild
5566 @@ -0,0 +1,20 @@
5567 +# Copyright 1999-2017 Gentoo Foundation
5568 +# Distributed under the terms of the GNU General Public License v2
5569 +EAPI="6"
5570 +
5571 +IUSE=""
5572 +MODS="nginx"
5573 +
5574 +inherit selinux-policy-2
5575 +
5576 +DESCRIPTION="SELinux policy for nginx"
5577 +
5578 +if [[ ${PV} != 9999* ]] ; then
5579 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
5580 +fi
5581 +DEPEND="${DEPEND}
5582 + sec-policy/selinux-apache
5583 +"
5584 +RDEPEND="${DEPEND}
5585 + sec-policy/selinux-apache
5586 +"
5587
5588 diff --git a/sec-policy/selinux-nslcd/Manifest b/sec-policy/selinux-nslcd/Manifest
5589 index 26a5696378b..5b0635f30f9 100644
5590 --- a/sec-policy/selinux-nslcd/Manifest
5591 +++ b/sec-policy/selinux-nslcd/Manifest
5592 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
5593 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
5594 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
5595 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
5596 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
5597 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
5598 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
5599
5600 diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20170805-r3.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20170805-r3.ebuild
5601 new file mode 100644
5602 index 00000000000..658b8d2518b
5603 --- /dev/null
5604 +++ b/sec-policy/selinux-nslcd/selinux-nslcd-2.20170805-r3.ebuild
5605 @@ -0,0 +1,14 @@
5606 +# Copyright 1999-2017 Gentoo Foundation
5607 +# Distributed under the terms of the GNU General Public License v2
5608 +EAPI="6"
5609 +
5610 +IUSE=""
5611 +MODS="nslcd"
5612 +
5613 +inherit selinux-policy-2
5614 +
5615 +DESCRIPTION="SELinux policy for nslcd"
5616 +
5617 +if [[ ${PV} != 9999* ]] ; then
5618 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
5619 +fi
5620
5621 diff --git a/sec-policy/selinux-ntop/Manifest b/sec-policy/selinux-ntop/Manifest
5622 index 26a5696378b..5b0635f30f9 100644
5623 --- a/sec-policy/selinux-ntop/Manifest
5624 +++ b/sec-policy/selinux-ntop/Manifest
5625 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
5626 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
5627 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
5628 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
5629 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
5630 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
5631 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
5632
5633 diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20170805-r3.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20170805-r3.ebuild
5634 new file mode 100644
5635 index 00000000000..33a9ecef10d
5636 --- /dev/null
5637 +++ b/sec-policy/selinux-ntop/selinux-ntop-2.20170805-r3.ebuild
5638 @@ -0,0 +1,14 @@
5639 +# Copyright 1999-2017 Gentoo Foundation
5640 +# Distributed under the terms of the GNU General Public License v2
5641 +EAPI="6"
5642 +
5643 +IUSE=""
5644 +MODS="ntop"
5645 +
5646 +inherit selinux-policy-2
5647 +
5648 +DESCRIPTION="SELinux policy for ntop"
5649 +
5650 +if [[ ${PV} != 9999* ]] ; then
5651 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
5652 +fi
5653
5654 diff --git a/sec-policy/selinux-ntp/Manifest b/sec-policy/selinux-ntp/Manifest
5655 index 26a5696378b..5b0635f30f9 100644
5656 --- a/sec-policy/selinux-ntp/Manifest
5657 +++ b/sec-policy/selinux-ntp/Manifest
5658 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
5659 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
5660 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
5661 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
5662 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
5663 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
5664 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
5665
5666 diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20170805-r3.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20170805-r3.ebuild
5667 new file mode 100644
5668 index 00000000000..fd93465ccdb
5669 --- /dev/null
5670 +++ b/sec-policy/selinux-ntp/selinux-ntp-2.20170805-r3.ebuild
5671 @@ -0,0 +1,14 @@
5672 +# Copyright 1999-2017 Gentoo Foundation
5673 +# Distributed under the terms of the GNU General Public License v2
5674 +EAPI="6"
5675 +
5676 +IUSE=""
5677 +MODS="ntp"
5678 +
5679 +inherit selinux-policy-2
5680 +
5681 +DESCRIPTION="SELinux policy for ntp"
5682 +
5683 +if [[ ${PV} != 9999* ]] ; then
5684 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
5685 +fi
5686
5687 diff --git a/sec-policy/selinux-nut/Manifest b/sec-policy/selinux-nut/Manifest
5688 index 26a5696378b..5b0635f30f9 100644
5689 --- a/sec-policy/selinux-nut/Manifest
5690 +++ b/sec-policy/selinux-nut/Manifest
5691 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
5692 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
5693 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
5694 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
5695 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
5696 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
5697 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
5698
5699 diff --git a/sec-policy/selinux-nut/selinux-nut-2.20170805-r3.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20170805-r3.ebuild
5700 new file mode 100644
5701 index 00000000000..76e2dc31c81
5702 --- /dev/null
5703 +++ b/sec-policy/selinux-nut/selinux-nut-2.20170805-r3.ebuild
5704 @@ -0,0 +1,20 @@
5705 +# Copyright 1999-2017 Gentoo Foundation
5706 +# Distributed under the terms of the GNU General Public License v2
5707 +EAPI="6"
5708 +
5709 +IUSE=""
5710 +MODS="nut"
5711 +
5712 +inherit selinux-policy-2
5713 +
5714 +DESCRIPTION="SELinux policy for nut"
5715 +
5716 +if [[ ${PV} != 9999* ]] ; then
5717 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
5718 +fi
5719 +DEPEND="${DEPEND}
5720 + sec-policy/selinux-apache
5721 +"
5722 +RDEPEND="${RDEPEND}
5723 + sec-policy/selinux-apache
5724 +"
5725
5726 diff --git a/sec-policy/selinux-nx/Manifest b/sec-policy/selinux-nx/Manifest
5727 index 26a5696378b..5b0635f30f9 100644
5728 --- a/sec-policy/selinux-nx/Manifest
5729 +++ b/sec-policy/selinux-nx/Manifest
5730 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
5731 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
5732 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
5733 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
5734 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
5735 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
5736 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
5737
5738 diff --git a/sec-policy/selinux-nx/selinux-nx-2.20170805-r3.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20170805-r3.ebuild
5739 new file mode 100644
5740 index 00000000000..b66cf0e4ea2
5741 --- /dev/null
5742 +++ b/sec-policy/selinux-nx/selinux-nx-2.20170805-r3.ebuild
5743 @@ -0,0 +1,14 @@
5744 +# Copyright 1999-2017 Gentoo Foundation
5745 +# Distributed under the terms of the GNU General Public License v2
5746 +EAPI="6"
5747 +
5748 +IUSE=""
5749 +MODS="nx"
5750 +
5751 +inherit selinux-policy-2
5752 +
5753 +DESCRIPTION="SELinux policy for nx"
5754 +
5755 +if [[ ${PV} != 9999* ]] ; then
5756 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
5757 +fi
5758
5759 diff --git a/sec-policy/selinux-oddjob/Manifest b/sec-policy/selinux-oddjob/Manifest
5760 index 26a5696378b..5b0635f30f9 100644
5761 --- a/sec-policy/selinux-oddjob/Manifest
5762 +++ b/sec-policy/selinux-oddjob/Manifest
5763 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
5764 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
5765 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
5766 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
5767 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
5768 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
5769 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
5770
5771 diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20170805-r3.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20170805-r3.ebuild
5772 new file mode 100644
5773 index 00000000000..982dc569b4b
5774 --- /dev/null
5775 +++ b/sec-policy/selinux-oddjob/selinux-oddjob-2.20170805-r3.ebuild
5776 @@ -0,0 +1,14 @@
5777 +# Copyright 1999-2017 Gentoo Foundation
5778 +# Distributed under the terms of the GNU General Public License v2
5779 +EAPI="6"
5780 +
5781 +IUSE=""
5782 +MODS="oddjob"
5783 +
5784 +inherit selinux-policy-2
5785 +
5786 +DESCRIPTION="SELinux policy for oddjob"
5787 +
5788 +if [[ ${PV} != 9999* ]] ; then
5789 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
5790 +fi
5791
5792 diff --git a/sec-policy/selinux-oident/Manifest b/sec-policy/selinux-oident/Manifest
5793 index 26a5696378b..5b0635f30f9 100644
5794 --- a/sec-policy/selinux-oident/Manifest
5795 +++ b/sec-policy/selinux-oident/Manifest
5796 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
5797 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
5798 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
5799 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
5800 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
5801 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
5802 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
5803
5804 diff --git a/sec-policy/selinux-oident/selinux-oident-2.20170805-r3.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20170805-r3.ebuild
5805 new file mode 100644
5806 index 00000000000..63af09d117d
5807 --- /dev/null
5808 +++ b/sec-policy/selinux-oident/selinux-oident-2.20170805-r3.ebuild
5809 @@ -0,0 +1,14 @@
5810 +# Copyright 1999-2017 Gentoo Foundation
5811 +# Distributed under the terms of the GNU General Public License v2
5812 +EAPI="6"
5813 +
5814 +IUSE=""
5815 +MODS="oident"
5816 +
5817 +inherit selinux-policy-2
5818 +
5819 +DESCRIPTION="SELinux policy for oident"
5820 +
5821 +if [[ ${PV} != 9999* ]] ; then
5822 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
5823 +fi
5824
5825 diff --git a/sec-policy/selinux-openct/Manifest b/sec-policy/selinux-openct/Manifest
5826 index 26a5696378b..5b0635f30f9 100644
5827 --- a/sec-policy/selinux-openct/Manifest
5828 +++ b/sec-policy/selinux-openct/Manifest
5829 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
5830 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
5831 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
5832 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
5833 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
5834 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
5835 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
5836
5837 diff --git a/sec-policy/selinux-openct/selinux-openct-2.20170805-r3.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20170805-r3.ebuild
5838 new file mode 100644
5839 index 00000000000..d15c81ae35f
5840 --- /dev/null
5841 +++ b/sec-policy/selinux-openct/selinux-openct-2.20170805-r3.ebuild
5842 @@ -0,0 +1,14 @@
5843 +# Copyright 1999-2017 Gentoo Foundation
5844 +# Distributed under the terms of the GNU General Public License v2
5845 +EAPI="6"
5846 +
5847 +IUSE=""
5848 +MODS="openct"
5849 +
5850 +inherit selinux-policy-2
5851 +
5852 +DESCRIPTION="SELinux policy for openct"
5853 +
5854 +if [[ ${PV} != 9999* ]] ; then
5855 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
5856 +fi
5857
5858 diff --git a/sec-policy/selinux-openrc/Manifest b/sec-policy/selinux-openrc/Manifest
5859 index 26a5696378b..5b0635f30f9 100644
5860 --- a/sec-policy/selinux-openrc/Manifest
5861 +++ b/sec-policy/selinux-openrc/Manifest
5862 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
5863 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
5864 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
5865 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
5866 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
5867 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
5868 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
5869
5870 diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20170805-r3.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20170805-r3.ebuild
5871 new file mode 100644
5872 index 00000000000..3506944479d
5873 --- /dev/null
5874 +++ b/sec-policy/selinux-openrc/selinux-openrc-2.20170805-r3.ebuild
5875 @@ -0,0 +1,14 @@
5876 +# Copyright 1999-2017 Gentoo Foundation
5877 +# Distributed under the terms of the GNU General Public License v2
5878 +EAPI="6"
5879 +
5880 +IUSE=""
5881 +MODS="openrc"
5882 +
5883 +inherit selinux-policy-2
5884 +
5885 +DESCRIPTION="SELinux policy for openrc"
5886 +
5887 +if [[ ${PV} != 9999* ]] ; then
5888 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
5889 +fi
5890
5891 diff --git a/sec-policy/selinux-openvpn/Manifest b/sec-policy/selinux-openvpn/Manifest
5892 index 26a5696378b..5b0635f30f9 100644
5893 --- a/sec-policy/selinux-openvpn/Manifest
5894 +++ b/sec-policy/selinux-openvpn/Manifest
5895 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
5896 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
5897 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
5898 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
5899 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
5900 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
5901 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
5902
5903 diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20170805-r3.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20170805-r3.ebuild
5904 new file mode 100644
5905 index 00000000000..01697cc3008
5906 --- /dev/null
5907 +++ b/sec-policy/selinux-openvpn/selinux-openvpn-2.20170805-r3.ebuild
5908 @@ -0,0 +1,14 @@
5909 +# Copyright 1999-2017 Gentoo Foundation
5910 +# Distributed under the terms of the GNU General Public License v2
5911 +EAPI="6"
5912 +
5913 +IUSE=""
5914 +MODS="openvpn"
5915 +
5916 +inherit selinux-policy-2
5917 +
5918 +DESCRIPTION="SELinux policy for openvpn"
5919 +
5920 +if [[ ${PV} != 9999* ]] ; then
5921 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
5922 +fi
5923
5924 diff --git a/sec-policy/selinux-pan/Manifest b/sec-policy/selinux-pan/Manifest
5925 index 26a5696378b..5b0635f30f9 100644
5926 --- a/sec-policy/selinux-pan/Manifest
5927 +++ b/sec-policy/selinux-pan/Manifest
5928 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
5929 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
5930 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
5931 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
5932 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
5933 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
5934 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
5935
5936 diff --git a/sec-policy/selinux-pan/selinux-pan-2.20170805-r3.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20170805-r3.ebuild
5937 new file mode 100644
5938 index 00000000000..094a1db4e25
5939 --- /dev/null
5940 +++ b/sec-policy/selinux-pan/selinux-pan-2.20170805-r3.ebuild
5941 @@ -0,0 +1,20 @@
5942 +# Copyright 1999-2017 Gentoo Foundation
5943 +# Distributed under the terms of the GNU General Public License v2
5944 +EAPI="6"
5945 +
5946 +IUSE=""
5947 +MODS="pan"
5948 +
5949 +inherit selinux-policy-2
5950 +
5951 +DESCRIPTION="SELinux policy for pan"
5952 +
5953 +if [[ ${PV} != 9999* ]] ; then
5954 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
5955 +fi
5956 +DEPEND="${DEPEND}
5957 + sec-policy/selinux-xserver
5958 +"
5959 +RDEPEND="${RDEPEND}
5960 + sec-policy/selinux-xserver
5961 +"
5962
5963 diff --git a/sec-policy/selinux-pcmcia/Manifest b/sec-policy/selinux-pcmcia/Manifest
5964 index 26a5696378b..5b0635f30f9 100644
5965 --- a/sec-policy/selinux-pcmcia/Manifest
5966 +++ b/sec-policy/selinux-pcmcia/Manifest
5967 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
5968 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
5969 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
5970 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
5971 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
5972 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
5973 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
5974
5975 diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20170805-r3.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20170805-r3.ebuild
5976 new file mode 100644
5977 index 00000000000..8ee60a628a3
5978 --- /dev/null
5979 +++ b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20170805-r3.ebuild
5980 @@ -0,0 +1,14 @@
5981 +# Copyright 1999-2017 Gentoo Foundation
5982 +# Distributed under the terms of the GNU General Public License v2
5983 +EAPI="6"
5984 +
5985 +IUSE=""
5986 +MODS="pcmcia"
5987 +
5988 +inherit selinux-policy-2
5989 +
5990 +DESCRIPTION="SELinux policy for pcmcia"
5991 +
5992 +if [[ ${PV} != 9999* ]] ; then
5993 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
5994 +fi
5995
5996 diff --git a/sec-policy/selinux-pcscd/Manifest b/sec-policy/selinux-pcscd/Manifest
5997 index 26a5696378b..5b0635f30f9 100644
5998 --- a/sec-policy/selinux-pcscd/Manifest
5999 +++ b/sec-policy/selinux-pcscd/Manifest
6000 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
6001 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
6002 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
6003 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
6004 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
6005 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
6006 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
6007
6008 diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20170805-r3.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20170805-r3.ebuild
6009 new file mode 100644
6010 index 00000000000..07edc51da7b
6011 --- /dev/null
6012 +++ b/sec-policy/selinux-pcscd/selinux-pcscd-2.20170805-r3.ebuild
6013 @@ -0,0 +1,14 @@
6014 +# Copyright 1999-2017 Gentoo Foundation
6015 +# Distributed under the terms of the GNU General Public License v2
6016 +EAPI="6"
6017 +
6018 +IUSE=""
6019 +MODS="pcscd"
6020 +
6021 +inherit selinux-policy-2
6022 +
6023 +DESCRIPTION="SELinux policy for pcscd"
6024 +
6025 +if [[ ${PV} != 9999* ]] ; then
6026 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
6027 +fi
6028
6029 diff --git a/sec-policy/selinux-perdition/Manifest b/sec-policy/selinux-perdition/Manifest
6030 index 26a5696378b..5b0635f30f9 100644
6031 --- a/sec-policy/selinux-perdition/Manifest
6032 +++ b/sec-policy/selinux-perdition/Manifest
6033 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
6034 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
6035 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
6036 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
6037 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
6038 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
6039 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
6040
6041 diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20170805-r3.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20170805-r3.ebuild
6042 new file mode 100644
6043 index 00000000000..739a0aa291e
6044 --- /dev/null
6045 +++ b/sec-policy/selinux-perdition/selinux-perdition-2.20170805-r3.ebuild
6046 @@ -0,0 +1,14 @@
6047 +# Copyright 1999-2017 Gentoo Foundation
6048 +# Distributed under the terms of the GNU General Public License v2
6049 +EAPI="6"
6050 +
6051 +IUSE=""
6052 +MODS="perdition"
6053 +
6054 +inherit selinux-policy-2
6055 +
6056 +DESCRIPTION="SELinux policy for perdition"
6057 +
6058 +if [[ ${PV} != 9999* ]] ; then
6059 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
6060 +fi
6061
6062 diff --git a/sec-policy/selinux-phpfpm/Manifest b/sec-policy/selinux-phpfpm/Manifest
6063 index 26a5696378b..5b0635f30f9 100644
6064 --- a/sec-policy/selinux-phpfpm/Manifest
6065 +++ b/sec-policy/selinux-phpfpm/Manifest
6066 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
6067 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
6068 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
6069 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
6070 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
6071 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
6072 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
6073
6074 diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20170805-r3.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20170805-r3.ebuild
6075 new file mode 100644
6076 index 00000000000..0615babc24b
6077 --- /dev/null
6078 +++ b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20170805-r3.ebuild
6079 @@ -0,0 +1,20 @@
6080 +# Copyright 1999-2017 Gentoo Foundation
6081 +# Distributed under the terms of the GNU General Public License v2
6082 +EAPI="6"
6083 +
6084 +IUSE=""
6085 +MODS="phpfpm"
6086 +
6087 +inherit selinux-policy-2
6088 +
6089 +DESCRIPTION="SELinux policy for phpfpm"
6090 +
6091 +if [[ ${PV} != 9999* ]] ; then
6092 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
6093 +fi
6094 +DEPEND="${DEPEND}
6095 + sec-policy/selinux-apache
6096 +"
6097 +RDEPEND="${RDEPEND}
6098 + sec-policy/selinux-apache
6099 +"
6100
6101 diff --git a/sec-policy/selinux-plymouthd/Manifest b/sec-policy/selinux-plymouthd/Manifest
6102 index 26a5696378b..5b0635f30f9 100644
6103 --- a/sec-policy/selinux-plymouthd/Manifest
6104 +++ b/sec-policy/selinux-plymouthd/Manifest
6105 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
6106 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
6107 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
6108 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
6109 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
6110 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
6111 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
6112
6113 diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20170805-r3.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20170805-r3.ebuild
6114 new file mode 100644
6115 index 00000000000..80a19ffc5aa
6116 --- /dev/null
6117 +++ b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20170805-r3.ebuild
6118 @@ -0,0 +1,14 @@
6119 +# Copyright 1999-2017 Gentoo Foundation
6120 +# Distributed under the terms of the GNU General Public License v2
6121 +EAPI="6"
6122 +
6123 +IUSE=""
6124 +MODS="plymouthd"
6125 +
6126 +inherit selinux-policy-2
6127 +
6128 +DESCRIPTION="SELinux policy for plymouthd"
6129 +
6130 +if [[ ${PV} != 9999* ]] ; then
6131 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
6132 +fi
6133
6134 diff --git a/sec-policy/selinux-podsleuth/Manifest b/sec-policy/selinux-podsleuth/Manifest
6135 index 26a5696378b..5b0635f30f9 100644
6136 --- a/sec-policy/selinux-podsleuth/Manifest
6137 +++ b/sec-policy/selinux-podsleuth/Manifest
6138 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
6139 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
6140 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
6141 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
6142 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
6143 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
6144 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
6145
6146 diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20170805-r3.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20170805-r3.ebuild
6147 new file mode 100644
6148 index 00000000000..903a1512b45
6149 --- /dev/null
6150 +++ b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20170805-r3.ebuild
6151 @@ -0,0 +1,14 @@
6152 +# Copyright 1999-2017 Gentoo Foundation
6153 +# Distributed under the terms of the GNU General Public License v2
6154 +EAPI="6"
6155 +
6156 +IUSE=""
6157 +MODS="podsleuth"
6158 +
6159 +inherit selinux-policy-2
6160 +
6161 +DESCRIPTION="SELinux policy for podsleuth"
6162 +
6163 +if [[ ${PV} != 9999* ]] ; then
6164 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
6165 +fi
6166
6167 diff --git a/sec-policy/selinux-policykit/Manifest b/sec-policy/selinux-policykit/Manifest
6168 index 26a5696378b..5b0635f30f9 100644
6169 --- a/sec-policy/selinux-policykit/Manifest
6170 +++ b/sec-policy/selinux-policykit/Manifest
6171 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
6172 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
6173 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
6174 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
6175 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
6176 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
6177 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
6178
6179 diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20170805-r3.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20170805-r3.ebuild
6180 new file mode 100644
6181 index 00000000000..e16721b8aab
6182 --- /dev/null
6183 +++ b/sec-policy/selinux-policykit/selinux-policykit-2.20170805-r3.ebuild
6184 @@ -0,0 +1,14 @@
6185 +# Copyright 1999-2017 Gentoo Foundation
6186 +# Distributed under the terms of the GNU General Public License v2
6187 +EAPI="6"
6188 +
6189 +IUSE=""
6190 +MODS="policykit"
6191 +
6192 +inherit selinux-policy-2
6193 +
6194 +DESCRIPTION="SELinux policy for policykit"
6195 +
6196 +if [[ ${PV} != 9999* ]] ; then
6197 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
6198 +fi
6199
6200 diff --git a/sec-policy/selinux-portmap/Manifest b/sec-policy/selinux-portmap/Manifest
6201 index 26a5696378b..5b0635f30f9 100644
6202 --- a/sec-policy/selinux-portmap/Manifest
6203 +++ b/sec-policy/selinux-portmap/Manifest
6204 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
6205 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
6206 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
6207 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
6208 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
6209 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
6210 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
6211
6212 diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20170805-r3.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20170805-r3.ebuild
6213 new file mode 100644
6214 index 00000000000..cb39bfc2b5e
6215 --- /dev/null
6216 +++ b/sec-policy/selinux-portmap/selinux-portmap-2.20170805-r3.ebuild
6217 @@ -0,0 +1,14 @@
6218 +# Copyright 1999-2017 Gentoo Foundation
6219 +# Distributed under the terms of the GNU General Public License v2
6220 +EAPI="6"
6221 +
6222 +IUSE=""
6223 +MODS="portmap"
6224 +
6225 +inherit selinux-policy-2
6226 +
6227 +DESCRIPTION="SELinux policy for portmap"
6228 +
6229 +if [[ ${PV} != 9999* ]] ; then
6230 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
6231 +fi
6232
6233 diff --git a/sec-policy/selinux-postfix/Manifest b/sec-policy/selinux-postfix/Manifest
6234 index 26a5696378b..5b0635f30f9 100644
6235 --- a/sec-policy/selinux-postfix/Manifest
6236 +++ b/sec-policy/selinux-postfix/Manifest
6237 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
6238 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
6239 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
6240 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
6241 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
6242 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
6243 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
6244
6245 diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20170805-r3.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20170805-r3.ebuild
6246 new file mode 100644
6247 index 00000000000..7cd3be94e40
6248 --- /dev/null
6249 +++ b/sec-policy/selinux-postfix/selinux-postfix-2.20170805-r3.ebuild
6250 @@ -0,0 +1,14 @@
6251 +# Copyright 1999-2017 Gentoo Foundation
6252 +# Distributed under the terms of the GNU General Public License v2
6253 +EAPI="6"
6254 +
6255 +IUSE=""
6256 +MODS="postfix"
6257 +
6258 +inherit selinux-policy-2
6259 +
6260 +DESCRIPTION="SELinux policy for postfix"
6261 +
6262 +if [[ ${PV} != 9999* ]] ; then
6263 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
6264 +fi
6265
6266 diff --git a/sec-policy/selinux-postgresql/Manifest b/sec-policy/selinux-postgresql/Manifest
6267 index 26a5696378b..5b0635f30f9 100644
6268 --- a/sec-policy/selinux-postgresql/Manifest
6269 +++ b/sec-policy/selinux-postgresql/Manifest
6270 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
6271 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
6272 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
6273 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
6274 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
6275 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
6276 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
6277
6278 diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20170805-r3.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20170805-r3.ebuild
6279 new file mode 100644
6280 index 00000000000..32d66d94cfb
6281 --- /dev/null
6282 +++ b/sec-policy/selinux-postgresql/selinux-postgresql-2.20170805-r3.ebuild
6283 @@ -0,0 +1,14 @@
6284 +# Copyright 1999-2017 Gentoo Foundation
6285 +# Distributed under the terms of the GNU General Public License v2
6286 +EAPI="6"
6287 +
6288 +IUSE=""
6289 +MODS="postgresql"
6290 +
6291 +inherit selinux-policy-2
6292 +
6293 +DESCRIPTION="SELinux policy for postgresql"
6294 +
6295 +if [[ ${PV} != 9999* ]] ; then
6296 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
6297 +fi
6298
6299 diff --git a/sec-policy/selinux-postgrey/Manifest b/sec-policy/selinux-postgrey/Manifest
6300 index 26a5696378b..5b0635f30f9 100644
6301 --- a/sec-policy/selinux-postgrey/Manifest
6302 +++ b/sec-policy/selinux-postgrey/Manifest
6303 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
6304 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
6305 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
6306 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
6307 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
6308 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
6309 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
6310
6311 diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20170805-r3.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20170805-r3.ebuild
6312 new file mode 100644
6313 index 00000000000..8136c33d73d
6314 --- /dev/null
6315 +++ b/sec-policy/selinux-postgrey/selinux-postgrey-2.20170805-r3.ebuild
6316 @@ -0,0 +1,14 @@
6317 +# Copyright 1999-2017 Gentoo Foundation
6318 +# Distributed under the terms of the GNU General Public License v2
6319 +EAPI="6"
6320 +
6321 +IUSE=""
6322 +MODS="postgrey"
6323 +
6324 +inherit selinux-policy-2
6325 +
6326 +DESCRIPTION="SELinux policy for postgrey"
6327 +
6328 +if [[ ${PV} != 9999* ]] ; then
6329 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
6330 +fi
6331
6332 diff --git a/sec-policy/selinux-ppp/Manifest b/sec-policy/selinux-ppp/Manifest
6333 index 26a5696378b..5b0635f30f9 100644
6334 --- a/sec-policy/selinux-ppp/Manifest
6335 +++ b/sec-policy/selinux-ppp/Manifest
6336 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
6337 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
6338 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
6339 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
6340 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
6341 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
6342 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
6343
6344 diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20170805-r3.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20170805-r3.ebuild
6345 new file mode 100644
6346 index 00000000000..d0756ea112f
6347 --- /dev/null
6348 +++ b/sec-policy/selinux-ppp/selinux-ppp-2.20170805-r3.ebuild
6349 @@ -0,0 +1,14 @@
6350 +# Copyright 1999-2017 Gentoo Foundation
6351 +# Distributed under the terms of the GNU General Public License v2
6352 +EAPI="6"
6353 +
6354 +IUSE=""
6355 +MODS="ppp"
6356 +
6357 +inherit selinux-policy-2
6358 +
6359 +DESCRIPTION="SELinux policy for ppp"
6360 +
6361 +if [[ ${PV} != 9999* ]] ; then
6362 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
6363 +fi
6364
6365 diff --git a/sec-policy/selinux-prelink/Manifest b/sec-policy/selinux-prelink/Manifest
6366 index 26a5696378b..5b0635f30f9 100644
6367 --- a/sec-policy/selinux-prelink/Manifest
6368 +++ b/sec-policy/selinux-prelink/Manifest
6369 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
6370 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
6371 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
6372 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
6373 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
6374 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
6375 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
6376
6377 diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20170805-r3.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20170805-r3.ebuild
6378 new file mode 100644
6379 index 00000000000..b553f967845
6380 --- /dev/null
6381 +++ b/sec-policy/selinux-prelink/selinux-prelink-2.20170805-r3.ebuild
6382 @@ -0,0 +1,14 @@
6383 +# Copyright 1999-2017 Gentoo Foundation
6384 +# Distributed under the terms of the GNU General Public License v2
6385 +EAPI="6"
6386 +
6387 +IUSE=""
6388 +MODS="prelink"
6389 +
6390 +inherit selinux-policy-2
6391 +
6392 +DESCRIPTION="SELinux policy for prelink"
6393 +
6394 +if [[ ${PV} != 9999* ]] ; then
6395 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
6396 +fi
6397
6398 diff --git a/sec-policy/selinux-prelude/Manifest b/sec-policy/selinux-prelude/Manifest
6399 index 26a5696378b..5b0635f30f9 100644
6400 --- a/sec-policy/selinux-prelude/Manifest
6401 +++ b/sec-policy/selinux-prelude/Manifest
6402 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
6403 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
6404 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
6405 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
6406 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
6407 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
6408 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
6409
6410 diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20170805-r3.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20170805-r3.ebuild
6411 new file mode 100644
6412 index 00000000000..450c9bf1468
6413 --- /dev/null
6414 +++ b/sec-policy/selinux-prelude/selinux-prelude-2.20170805-r3.ebuild
6415 @@ -0,0 +1,20 @@
6416 +# Copyright 1999-2017 Gentoo Foundation
6417 +# Distributed under the terms of the GNU General Public License v2
6418 +EAPI="6"
6419 +
6420 +IUSE=""
6421 +MODS="prelude"
6422 +
6423 +inherit selinux-policy-2
6424 +
6425 +DESCRIPTION="SELinux policy for prelude"
6426 +
6427 +if [[ ${PV} != 9999* ]] ; then
6428 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
6429 +fi
6430 +DEPEND="${DEPEND}
6431 + sec-policy/selinux-apache
6432 +"
6433 +RDEPEND="${RDEPEND}
6434 + sec-policy/selinux-apache
6435 +"
6436
6437 diff --git a/sec-policy/selinux-privoxy/Manifest b/sec-policy/selinux-privoxy/Manifest
6438 index 26a5696378b..5b0635f30f9 100644
6439 --- a/sec-policy/selinux-privoxy/Manifest
6440 +++ b/sec-policy/selinux-privoxy/Manifest
6441 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
6442 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
6443 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
6444 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
6445 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
6446 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
6447 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
6448
6449 diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20170805-r3.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20170805-r3.ebuild
6450 new file mode 100644
6451 index 00000000000..475a113b937
6452 --- /dev/null
6453 +++ b/sec-policy/selinux-privoxy/selinux-privoxy-2.20170805-r3.ebuild
6454 @@ -0,0 +1,14 @@
6455 +# Copyright 1999-2017 Gentoo Foundation
6456 +# Distributed under the terms of the GNU General Public License v2
6457 +EAPI="6"
6458 +
6459 +IUSE=""
6460 +MODS="privoxy"
6461 +
6462 +inherit selinux-policy-2
6463 +
6464 +DESCRIPTION="SELinux policy for privoxy"
6465 +
6466 +if [[ ${PV} != 9999* ]] ; then
6467 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
6468 +fi
6469
6470 diff --git a/sec-policy/selinux-procmail/Manifest b/sec-policy/selinux-procmail/Manifest
6471 index 26a5696378b..5b0635f30f9 100644
6472 --- a/sec-policy/selinux-procmail/Manifest
6473 +++ b/sec-policy/selinux-procmail/Manifest
6474 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
6475 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
6476 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
6477 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
6478 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
6479 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
6480 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
6481
6482 diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20170805-r3.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20170805-r3.ebuild
6483 new file mode 100644
6484 index 00000000000..aef08aaf3c1
6485 --- /dev/null
6486 +++ b/sec-policy/selinux-procmail/selinux-procmail-2.20170805-r3.ebuild
6487 @@ -0,0 +1,14 @@
6488 +# Copyright 1999-2017 Gentoo Foundation
6489 +# Distributed under the terms of the GNU General Public License v2
6490 +EAPI="6"
6491 +
6492 +IUSE=""
6493 +MODS="procmail"
6494 +
6495 +inherit selinux-policy-2
6496 +
6497 +DESCRIPTION="SELinux policy for procmail"
6498 +
6499 +if [[ ${PV} != 9999* ]] ; then
6500 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
6501 +fi
6502
6503 diff --git a/sec-policy/selinux-psad/Manifest b/sec-policy/selinux-psad/Manifest
6504 index 26a5696378b..5b0635f30f9 100644
6505 --- a/sec-policy/selinux-psad/Manifest
6506 +++ b/sec-policy/selinux-psad/Manifest
6507 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
6508 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
6509 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
6510 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
6511 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
6512 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
6513 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
6514
6515 diff --git a/sec-policy/selinux-psad/selinux-psad-2.20170805-r3.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20170805-r3.ebuild
6516 new file mode 100644
6517 index 00000000000..fba3ceb5fe1
6518 --- /dev/null
6519 +++ b/sec-policy/selinux-psad/selinux-psad-2.20170805-r3.ebuild
6520 @@ -0,0 +1,14 @@
6521 +# Copyright 1999-2017 Gentoo Foundation
6522 +# Distributed under the terms of the GNU General Public License v2
6523 +EAPI="6"
6524 +
6525 +IUSE=""
6526 +MODS="psad"
6527 +
6528 +inherit selinux-policy-2
6529 +
6530 +DESCRIPTION="SELinux policy for psad"
6531 +
6532 +if [[ ${PV} != 9999* ]] ; then
6533 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
6534 +fi
6535
6536 diff --git a/sec-policy/selinux-publicfile/Manifest b/sec-policy/selinux-publicfile/Manifest
6537 index 26a5696378b..5b0635f30f9 100644
6538 --- a/sec-policy/selinux-publicfile/Manifest
6539 +++ b/sec-policy/selinux-publicfile/Manifest
6540 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
6541 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
6542 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
6543 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
6544 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
6545 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
6546 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
6547
6548 diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20170805-r3.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20170805-r3.ebuild
6549 new file mode 100644
6550 index 00000000000..101f401e5c9
6551 --- /dev/null
6552 +++ b/sec-policy/selinux-publicfile/selinux-publicfile-2.20170805-r3.ebuild
6553 @@ -0,0 +1,14 @@
6554 +# Copyright 1999-2017 Gentoo Foundation
6555 +# Distributed under the terms of the GNU General Public License v2
6556 +EAPI="6"
6557 +
6558 +IUSE=""
6559 +MODS="publicfile"
6560 +
6561 +inherit selinux-policy-2
6562 +
6563 +DESCRIPTION="SELinux policy for publicfile"
6564 +
6565 +if [[ ${PV} != 9999* ]] ; then
6566 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
6567 +fi
6568
6569 diff --git a/sec-policy/selinux-pulseaudio/Manifest b/sec-policy/selinux-pulseaudio/Manifest
6570 index 26a5696378b..5b0635f30f9 100644
6571 --- a/sec-policy/selinux-pulseaudio/Manifest
6572 +++ b/sec-policy/selinux-pulseaudio/Manifest
6573 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
6574 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
6575 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
6576 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
6577 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
6578 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
6579 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
6580
6581 diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20170805-r3.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20170805-r3.ebuild
6582 new file mode 100644
6583 index 00000000000..bec5db795b6
6584 --- /dev/null
6585 +++ b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20170805-r3.ebuild
6586 @@ -0,0 +1,14 @@
6587 +# Copyright 1999-2017 Gentoo Foundation
6588 +# Distributed under the terms of the GNU General Public License v2
6589 +EAPI="6"
6590 +
6591 +IUSE=""
6592 +MODS="pulseaudio"
6593 +
6594 +inherit selinux-policy-2
6595 +
6596 +DESCRIPTION="SELinux policy for pulseaudio"
6597 +
6598 +if [[ ${PV} != 9999* ]] ; then
6599 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
6600 +fi
6601
6602 diff --git a/sec-policy/selinux-puppet/Manifest b/sec-policy/selinux-puppet/Manifest
6603 index 26a5696378b..5b0635f30f9 100644
6604 --- a/sec-policy/selinux-puppet/Manifest
6605 +++ b/sec-policy/selinux-puppet/Manifest
6606 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
6607 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
6608 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
6609 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
6610 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
6611 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
6612 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
6613
6614 diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20170805-r3.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20170805-r3.ebuild
6615 new file mode 100644
6616 index 00000000000..23bccdcac17
6617 --- /dev/null
6618 +++ b/sec-policy/selinux-puppet/selinux-puppet-2.20170805-r3.ebuild
6619 @@ -0,0 +1,14 @@
6620 +# Copyright 1999-2017 Gentoo Foundation
6621 +# Distributed under the terms of the GNU General Public License v2
6622 +EAPI="6"
6623 +
6624 +IUSE=""
6625 +MODS="puppet"
6626 +
6627 +inherit selinux-policy-2
6628 +
6629 +DESCRIPTION="SELinux policy for puppet"
6630 +
6631 +if [[ ${PV} != 9999* ]] ; then
6632 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
6633 +fi
6634
6635 diff --git a/sec-policy/selinux-pyicqt/Manifest b/sec-policy/selinux-pyicqt/Manifest
6636 index 26a5696378b..5b0635f30f9 100644
6637 --- a/sec-policy/selinux-pyicqt/Manifest
6638 +++ b/sec-policy/selinux-pyicqt/Manifest
6639 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
6640 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
6641 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
6642 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
6643 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
6644 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
6645 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
6646
6647 diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20170805-r3.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20170805-r3.ebuild
6648 new file mode 100644
6649 index 00000000000..d03f62066ce
6650 --- /dev/null
6651 +++ b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20170805-r3.ebuild
6652 @@ -0,0 +1,14 @@
6653 +# Copyright 1999-2017 Gentoo Foundation
6654 +# Distributed under the terms of the GNU General Public License v2
6655 +EAPI="6"
6656 +
6657 +IUSE=""
6658 +MODS="pyicqt"
6659 +
6660 +inherit selinux-policy-2
6661 +
6662 +DESCRIPTION="SELinux policy for pyicqt"
6663 +
6664 +if [[ ${PV} != 9999* ]] ; then
6665 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
6666 +fi
6667
6668 diff --git a/sec-policy/selinux-pyzor/Manifest b/sec-policy/selinux-pyzor/Manifest
6669 index 26a5696378b..5b0635f30f9 100644
6670 --- a/sec-policy/selinux-pyzor/Manifest
6671 +++ b/sec-policy/selinux-pyzor/Manifest
6672 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
6673 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
6674 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
6675 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
6676 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
6677 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
6678 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
6679
6680 diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20170805-r3.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20170805-r3.ebuild
6681 new file mode 100644
6682 index 00000000000..0e638ec6600
6683 --- /dev/null
6684 +++ b/sec-policy/selinux-pyzor/selinux-pyzor-2.20170805-r3.ebuild
6685 @@ -0,0 +1,14 @@
6686 +# Copyright 1999-2017 Gentoo Foundation
6687 +# Distributed under the terms of the GNU General Public License v2
6688 +EAPI="6"
6689 +
6690 +IUSE=""
6691 +MODS="pyzor"
6692 +
6693 +inherit selinux-policy-2
6694 +
6695 +DESCRIPTION="SELinux policy for pyzor"
6696 +
6697 +if [[ ${PV} != 9999* ]] ; then
6698 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
6699 +fi
6700
6701 diff --git a/sec-policy/selinux-qemu/Manifest b/sec-policy/selinux-qemu/Manifest
6702 index 26a5696378b..5b0635f30f9 100644
6703 --- a/sec-policy/selinux-qemu/Manifest
6704 +++ b/sec-policy/selinux-qemu/Manifest
6705 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
6706 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
6707 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
6708 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
6709 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
6710 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
6711 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
6712
6713 diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20170805-r3.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20170805-r3.ebuild
6714 new file mode 100644
6715 index 00000000000..3886030fe9e
6716 --- /dev/null
6717 +++ b/sec-policy/selinux-qemu/selinux-qemu-2.20170805-r3.ebuild
6718 @@ -0,0 +1,20 @@
6719 +# Copyright 1999-2017 Gentoo Foundation
6720 +# Distributed under the terms of the GNU General Public License v2
6721 +EAPI="6"
6722 +
6723 +IUSE=""
6724 +MODS="qemu"
6725 +
6726 +inherit selinux-policy-2
6727 +
6728 +DESCRIPTION="SELinux policy for qemu"
6729 +
6730 +if [[ ${PV} != 9999* ]] ; then
6731 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
6732 +fi
6733 +DEPEND="${DEPEND}
6734 + sec-policy/selinux-virt
6735 +"
6736 +RDEPEND="${RDEPEND}
6737 + sec-policy/selinux-virt
6738 +"
6739
6740 diff --git a/sec-policy/selinux-qmail/Manifest b/sec-policy/selinux-qmail/Manifest
6741 index 26a5696378b..5b0635f30f9 100644
6742 --- a/sec-policy/selinux-qmail/Manifest
6743 +++ b/sec-policy/selinux-qmail/Manifest
6744 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
6745 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
6746 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
6747 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
6748 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
6749 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
6750 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
6751
6752 diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20170805-r3.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20170805-r3.ebuild
6753 new file mode 100644
6754 index 00000000000..2152b844051
6755 --- /dev/null
6756 +++ b/sec-policy/selinux-qmail/selinux-qmail-2.20170805-r3.ebuild
6757 @@ -0,0 +1,14 @@
6758 +# Copyright 1999-2017 Gentoo Foundation
6759 +# Distributed under the terms of the GNU General Public License v2
6760 +EAPI="6"
6761 +
6762 +IUSE=""
6763 +MODS="qmail"
6764 +
6765 +inherit selinux-policy-2
6766 +
6767 +DESCRIPTION="SELinux policy for qmail"
6768 +
6769 +if [[ ${PV} != 9999* ]] ; then
6770 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
6771 +fi
6772
6773 diff --git a/sec-policy/selinux-quota/Manifest b/sec-policy/selinux-quota/Manifest
6774 index 26a5696378b..5b0635f30f9 100644
6775 --- a/sec-policy/selinux-quota/Manifest
6776 +++ b/sec-policy/selinux-quota/Manifest
6777 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
6778 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
6779 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
6780 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
6781 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
6782 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
6783 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
6784
6785 diff --git a/sec-policy/selinux-quota/selinux-quota-2.20170805-r3.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20170805-r3.ebuild
6786 new file mode 100644
6787 index 00000000000..9620e12063f
6788 --- /dev/null
6789 +++ b/sec-policy/selinux-quota/selinux-quota-2.20170805-r3.ebuild
6790 @@ -0,0 +1,14 @@
6791 +# Copyright 1999-2017 Gentoo Foundation
6792 +# Distributed under the terms of the GNU General Public License v2
6793 +EAPI="6"
6794 +
6795 +IUSE=""
6796 +MODS="quota"
6797 +
6798 +inherit selinux-policy-2
6799 +
6800 +DESCRIPTION="SELinux policy for quota"
6801 +
6802 +if [[ ${PV} != 9999* ]] ; then
6803 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
6804 +fi
6805
6806 diff --git a/sec-policy/selinux-radius/Manifest b/sec-policy/selinux-radius/Manifest
6807 index 26a5696378b..5b0635f30f9 100644
6808 --- a/sec-policy/selinux-radius/Manifest
6809 +++ b/sec-policy/selinux-radius/Manifest
6810 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
6811 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
6812 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
6813 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
6814 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
6815 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
6816 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
6817
6818 diff --git a/sec-policy/selinux-radius/selinux-radius-2.20170805-r3.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20170805-r3.ebuild
6819 new file mode 100644
6820 index 00000000000..19956d68ce0
6821 --- /dev/null
6822 +++ b/sec-policy/selinux-radius/selinux-radius-2.20170805-r3.ebuild
6823 @@ -0,0 +1,14 @@
6824 +# Copyright 1999-2017 Gentoo Foundation
6825 +# Distributed under the terms of the GNU General Public License v2
6826 +EAPI="6"
6827 +
6828 +IUSE=""
6829 +MODS="radius"
6830 +
6831 +inherit selinux-policy-2
6832 +
6833 +DESCRIPTION="SELinux policy for radius"
6834 +
6835 +if [[ ${PV} != 9999* ]] ; then
6836 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
6837 +fi
6838
6839 diff --git a/sec-policy/selinux-radvd/Manifest b/sec-policy/selinux-radvd/Manifest
6840 index 26a5696378b..5b0635f30f9 100644
6841 --- a/sec-policy/selinux-radvd/Manifest
6842 +++ b/sec-policy/selinux-radvd/Manifest
6843 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
6844 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
6845 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
6846 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
6847 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
6848 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
6849 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
6850
6851 diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20170805-r3.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20170805-r3.ebuild
6852 new file mode 100644
6853 index 00000000000..322245e7f69
6854 --- /dev/null
6855 +++ b/sec-policy/selinux-radvd/selinux-radvd-2.20170805-r3.ebuild
6856 @@ -0,0 +1,14 @@
6857 +# Copyright 1999-2017 Gentoo Foundation
6858 +# Distributed under the terms of the GNU General Public License v2
6859 +EAPI="6"
6860 +
6861 +IUSE=""
6862 +MODS="radvd"
6863 +
6864 +inherit selinux-policy-2
6865 +
6866 +DESCRIPTION="SELinux policy for radvd"
6867 +
6868 +if [[ ${PV} != 9999* ]] ; then
6869 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
6870 +fi
6871
6872 diff --git a/sec-policy/selinux-razor/Manifest b/sec-policy/selinux-razor/Manifest
6873 index 26a5696378b..5b0635f30f9 100644
6874 --- a/sec-policy/selinux-razor/Manifest
6875 +++ b/sec-policy/selinux-razor/Manifest
6876 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
6877 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
6878 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
6879 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
6880 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
6881 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
6882 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
6883
6884 diff --git a/sec-policy/selinux-razor/selinux-razor-2.20170805-r3.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20170805-r3.ebuild
6885 new file mode 100644
6886 index 00000000000..d6591216406
6887 --- /dev/null
6888 +++ b/sec-policy/selinux-razor/selinux-razor-2.20170805-r3.ebuild
6889 @@ -0,0 +1,14 @@
6890 +# Copyright 1999-2017 Gentoo Foundation
6891 +# Distributed under the terms of the GNU General Public License v2
6892 +EAPI="6"
6893 +
6894 +IUSE=""
6895 +MODS="razor"
6896 +
6897 +inherit selinux-policy-2
6898 +
6899 +DESCRIPTION="SELinux policy for razor"
6900 +
6901 +if [[ ${PV} != 9999* ]] ; then
6902 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
6903 +fi
6904
6905 diff --git a/sec-policy/selinux-remotelogin/Manifest b/sec-policy/selinux-remotelogin/Manifest
6906 index 26a5696378b..5b0635f30f9 100644
6907 --- a/sec-policy/selinux-remotelogin/Manifest
6908 +++ b/sec-policy/selinux-remotelogin/Manifest
6909 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
6910 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
6911 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
6912 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
6913 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
6914 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
6915 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
6916
6917 diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20170805-r3.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20170805-r3.ebuild
6918 new file mode 100644
6919 index 00000000000..e3131cd55f4
6920 --- /dev/null
6921 +++ b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20170805-r3.ebuild
6922 @@ -0,0 +1,14 @@
6923 +# Copyright 1999-2017 Gentoo Foundation
6924 +# Distributed under the terms of the GNU General Public License v2
6925 +EAPI="6"
6926 +
6927 +IUSE=""
6928 +MODS="remotelogin"
6929 +
6930 +inherit selinux-policy-2
6931 +
6932 +DESCRIPTION="SELinux policy for remotelogin"
6933 +
6934 +if [[ ${PV} != 9999* ]] ; then
6935 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
6936 +fi
6937
6938 diff --git a/sec-policy/selinux-resolvconf/Manifest b/sec-policy/selinux-resolvconf/Manifest
6939 index 26a5696378b..5b0635f30f9 100644
6940 --- a/sec-policy/selinux-resolvconf/Manifest
6941 +++ b/sec-policy/selinux-resolvconf/Manifest
6942 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
6943 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
6944 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
6945 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
6946 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
6947 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
6948 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
6949
6950 diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20170805-r3.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20170805-r3.ebuild
6951 new file mode 100644
6952 index 00000000000..cfa6fe3e812
6953 --- /dev/null
6954 +++ b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20170805-r3.ebuild
6955 @@ -0,0 +1,14 @@
6956 +# Copyright 1999-2017 Gentoo Foundation
6957 +# Distributed under the terms of the GNU General Public License v2
6958 +EAPI="6"
6959 +
6960 +IUSE=""
6961 +MODS="resolvconf"
6962 +
6963 +inherit selinux-policy-2
6964 +
6965 +DESCRIPTION="SELinux policy for resolvconf"
6966 +
6967 +if [[ ${PV} != 9999* ]] ; then
6968 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
6969 +fi
6970
6971 diff --git a/sec-policy/selinux-rgmanager/Manifest b/sec-policy/selinux-rgmanager/Manifest
6972 index 26a5696378b..5b0635f30f9 100644
6973 --- a/sec-policy/selinux-rgmanager/Manifest
6974 +++ b/sec-policy/selinux-rgmanager/Manifest
6975 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
6976 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
6977 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
6978 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
6979 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
6980 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
6981 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
6982
6983 diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20170805-r3.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20170805-r3.ebuild
6984 new file mode 100644
6985 index 00000000000..130fb57b718
6986 --- /dev/null
6987 +++ b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20170805-r3.ebuild
6988 @@ -0,0 +1,14 @@
6989 +# Copyright 1999-2017 Gentoo Foundation
6990 +# Distributed under the terms of the GNU General Public License v2
6991 +EAPI="6"
6992 +
6993 +IUSE=""
6994 +MODS="rgmanager"
6995 +
6996 +inherit selinux-policy-2
6997 +
6998 +DESCRIPTION="SELinux policy for rgmanager"
6999 +
7000 +if [[ ${PV} != 9999* ]] ; then
7001 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
7002 +fi
7003
7004 diff --git a/sec-policy/selinux-rngd/Manifest b/sec-policy/selinux-rngd/Manifest
7005 index 26a5696378b..5b0635f30f9 100644
7006 --- a/sec-policy/selinux-rngd/Manifest
7007 +++ b/sec-policy/selinux-rngd/Manifest
7008 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
7009 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
7010 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
7011 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
7012 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
7013 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
7014 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
7015
7016 diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20170805-r3.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20170805-r3.ebuild
7017 new file mode 100644
7018 index 00000000000..57856204070
7019 --- /dev/null
7020 +++ b/sec-policy/selinux-rngd/selinux-rngd-2.20170805-r3.ebuild
7021 @@ -0,0 +1,14 @@
7022 +# Copyright 1999-2017 Gentoo Foundation
7023 +# Distributed under the terms of the GNU General Public License v2
7024 +EAPI="6"
7025 +
7026 +IUSE=""
7027 +MODS="rngd"
7028 +
7029 +inherit selinux-policy-2
7030 +
7031 +DESCRIPTION="SELinux policy for rngd"
7032 +
7033 +if [[ ${PV} != 9999* ]] ; then
7034 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
7035 +fi
7036
7037 diff --git a/sec-policy/selinux-roundup/Manifest b/sec-policy/selinux-roundup/Manifest
7038 index 26a5696378b..5b0635f30f9 100644
7039 --- a/sec-policy/selinux-roundup/Manifest
7040 +++ b/sec-policy/selinux-roundup/Manifest
7041 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
7042 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
7043 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
7044 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
7045 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
7046 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
7047 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
7048
7049 diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20170805-r3.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20170805-r3.ebuild
7050 new file mode 100644
7051 index 00000000000..4abedc20433
7052 --- /dev/null
7053 +++ b/sec-policy/selinux-roundup/selinux-roundup-2.20170805-r3.ebuild
7054 @@ -0,0 +1,14 @@
7055 +# Copyright 1999-2017 Gentoo Foundation
7056 +# Distributed under the terms of the GNU General Public License v2
7057 +EAPI="6"
7058 +
7059 +IUSE=""
7060 +MODS="roundup"
7061 +
7062 +inherit selinux-policy-2
7063 +
7064 +DESCRIPTION="SELinux policy for roundup"
7065 +
7066 +if [[ ${PV} != 9999* ]] ; then
7067 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
7068 +fi
7069
7070 diff --git a/sec-policy/selinux-rpc/Manifest b/sec-policy/selinux-rpc/Manifest
7071 index 26a5696378b..5b0635f30f9 100644
7072 --- a/sec-policy/selinux-rpc/Manifest
7073 +++ b/sec-policy/selinux-rpc/Manifest
7074 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
7075 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
7076 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
7077 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
7078 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
7079 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
7080 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
7081
7082 diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20170805-r3.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20170805-r3.ebuild
7083 new file mode 100644
7084 index 00000000000..68a14fa19aa
7085 --- /dev/null
7086 +++ b/sec-policy/selinux-rpc/selinux-rpc-2.20170805-r3.ebuild
7087 @@ -0,0 +1,14 @@
7088 +# Copyright 1999-2017 Gentoo Foundation
7089 +# Distributed under the terms of the GNU General Public License v2
7090 +EAPI="6"
7091 +
7092 +IUSE=""
7093 +MODS="rpc"
7094 +
7095 +inherit selinux-policy-2
7096 +
7097 +DESCRIPTION="SELinux policy for rpc"
7098 +
7099 +if [[ ${PV} != 9999* ]] ; then
7100 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
7101 +fi
7102
7103 diff --git a/sec-policy/selinux-rpcbind/Manifest b/sec-policy/selinux-rpcbind/Manifest
7104 index 26a5696378b..5b0635f30f9 100644
7105 --- a/sec-policy/selinux-rpcbind/Manifest
7106 +++ b/sec-policy/selinux-rpcbind/Manifest
7107 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
7108 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
7109 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
7110 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
7111 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
7112 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
7113 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
7114
7115 diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20170805-r3.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20170805-r3.ebuild
7116 new file mode 100644
7117 index 00000000000..20e457c74db
7118 --- /dev/null
7119 +++ b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20170805-r3.ebuild
7120 @@ -0,0 +1,14 @@
7121 +# Copyright 1999-2017 Gentoo Foundation
7122 +# Distributed under the terms of the GNU General Public License v2
7123 +EAPI="6"
7124 +
7125 +IUSE=""
7126 +MODS="rpcbind"
7127 +
7128 +inherit selinux-policy-2
7129 +
7130 +DESCRIPTION="SELinux policy for rpcbind"
7131 +
7132 +if [[ ${PV} != 9999* ]] ; then
7133 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
7134 +fi
7135
7136 diff --git a/sec-policy/selinux-rpm/Manifest b/sec-policy/selinux-rpm/Manifest
7137 index 26a5696378b..5b0635f30f9 100644
7138 --- a/sec-policy/selinux-rpm/Manifest
7139 +++ b/sec-policy/selinux-rpm/Manifest
7140 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
7141 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
7142 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
7143 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
7144 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
7145 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
7146 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
7147
7148 diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20170805-r3.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20170805-r3.ebuild
7149 new file mode 100644
7150 index 00000000000..15809b1f0f9
7151 --- /dev/null
7152 +++ b/sec-policy/selinux-rpm/selinux-rpm-2.20170805-r3.ebuild
7153 @@ -0,0 +1,14 @@
7154 +# Copyright 1999-2017 Gentoo Foundation
7155 +# Distributed under the terms of the GNU General Public License v2
7156 +EAPI="6"
7157 +
7158 +IUSE=""
7159 +MODS="rpm"
7160 +
7161 +inherit selinux-policy-2
7162 +
7163 +DESCRIPTION="SELinux policy for rpm"
7164 +
7165 +if [[ ${PV} != 9999* ]] ; then
7166 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
7167 +fi
7168
7169 diff --git a/sec-policy/selinux-rssh/Manifest b/sec-policy/selinux-rssh/Manifest
7170 index 26a5696378b..5b0635f30f9 100644
7171 --- a/sec-policy/selinux-rssh/Manifest
7172 +++ b/sec-policy/selinux-rssh/Manifest
7173 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
7174 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
7175 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
7176 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
7177 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
7178 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
7179 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
7180
7181 diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20170805-r3.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20170805-r3.ebuild
7182 new file mode 100644
7183 index 00000000000..067bf600987
7184 --- /dev/null
7185 +++ b/sec-policy/selinux-rssh/selinux-rssh-2.20170805-r3.ebuild
7186 @@ -0,0 +1,14 @@
7187 +# Copyright 1999-2017 Gentoo Foundation
7188 +# Distributed under the terms of the GNU General Public License v2
7189 +EAPI="6"
7190 +
7191 +IUSE=""
7192 +MODS="rssh"
7193 +
7194 +inherit selinux-policy-2
7195 +
7196 +DESCRIPTION="SELinux policy for rssh"
7197 +
7198 +if [[ ${PV} != 9999* ]] ; then
7199 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
7200 +fi
7201
7202 diff --git a/sec-policy/selinux-rtkit/Manifest b/sec-policy/selinux-rtkit/Manifest
7203 index 26a5696378b..5b0635f30f9 100644
7204 --- a/sec-policy/selinux-rtkit/Manifest
7205 +++ b/sec-policy/selinux-rtkit/Manifest
7206 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
7207 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
7208 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
7209 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
7210 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
7211 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
7212 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
7213
7214 diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20170805-r3.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20170805-r3.ebuild
7215 new file mode 100644
7216 index 00000000000..d922d0a626e
7217 --- /dev/null
7218 +++ b/sec-policy/selinux-rtkit/selinux-rtkit-2.20170805-r3.ebuild
7219 @@ -0,0 +1,20 @@
7220 +# Copyright 1999-2017 Gentoo Foundation
7221 +# Distributed under the terms of the GNU General Public License v2
7222 +EAPI="6"
7223 +
7224 +IUSE=""
7225 +MODS="rtkit"
7226 +
7227 +inherit selinux-policy-2
7228 +
7229 +DESCRIPTION="SELinux policy for rtkit"
7230 +
7231 +if [[ ${PV} != 9999* ]] ; then
7232 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
7233 +fi
7234 +DEPEND="${DEPEND}
7235 + sec-policy/selinux-dbus
7236 +"
7237 +RDEPEND="${RDEPEND}
7238 + sec-policy/selinux-dbus
7239 +"
7240
7241 diff --git a/sec-policy/selinux-rtorrent/Manifest b/sec-policy/selinux-rtorrent/Manifest
7242 index 26a5696378b..5b0635f30f9 100644
7243 --- a/sec-policy/selinux-rtorrent/Manifest
7244 +++ b/sec-policy/selinux-rtorrent/Manifest
7245 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
7246 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
7247 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
7248 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
7249 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
7250 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
7251 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
7252
7253 diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20170805-r3.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20170805-r3.ebuild
7254 new file mode 100644
7255 index 00000000000..01ee8ade8d9
7256 --- /dev/null
7257 +++ b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20170805-r3.ebuild
7258 @@ -0,0 +1,14 @@
7259 +# Copyright 1999-2017 Gentoo Foundation
7260 +# Distributed under the terms of the GNU General Public License v2
7261 +EAPI="6"
7262 +
7263 +IUSE=""
7264 +MODS="rtorrent"
7265 +
7266 +inherit selinux-policy-2
7267 +
7268 +DESCRIPTION="SELinux policy for rtorrent"
7269 +
7270 +if [[ ${PV} != 9999* ]] ; then
7271 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
7272 +fi
7273
7274 diff --git a/sec-policy/selinux-salt/Manifest b/sec-policy/selinux-salt/Manifest
7275 index 26a5696378b..5b0635f30f9 100644
7276 --- a/sec-policy/selinux-salt/Manifest
7277 +++ b/sec-policy/selinux-salt/Manifest
7278 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
7279 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
7280 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
7281 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
7282 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
7283 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
7284 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
7285
7286 diff --git a/sec-policy/selinux-salt/selinux-salt-2.20170805-r3.ebuild b/sec-policy/selinux-salt/selinux-salt-2.20170805-r3.ebuild
7287 new file mode 100644
7288 index 00000000000..f6849395412
7289 --- /dev/null
7290 +++ b/sec-policy/selinux-salt/selinux-salt-2.20170805-r3.ebuild
7291 @@ -0,0 +1,14 @@
7292 +# Copyright 1999-2017 Gentoo Foundation
7293 +# Distributed under the terms of the GNU General Public License v2
7294 +EAPI="6"
7295 +
7296 +IUSE=""
7297 +MODS="salt"
7298 +
7299 +inherit selinux-policy-2
7300 +
7301 +DESCRIPTION="SELinux policy for salt"
7302 +
7303 +if [[ ${PV} != 9999* ]] ; then
7304 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
7305 +fi
7306
7307 diff --git a/sec-policy/selinux-samba/Manifest b/sec-policy/selinux-samba/Manifest
7308 index 26a5696378b..5b0635f30f9 100644
7309 --- a/sec-policy/selinux-samba/Manifest
7310 +++ b/sec-policy/selinux-samba/Manifest
7311 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
7312 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
7313 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
7314 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
7315 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
7316 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
7317 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
7318
7319 diff --git a/sec-policy/selinux-samba/selinux-samba-2.20170805-r3.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20170805-r3.ebuild
7320 new file mode 100644
7321 index 00000000000..2abecaf47ff
7322 --- /dev/null
7323 +++ b/sec-policy/selinux-samba/selinux-samba-2.20170805-r3.ebuild
7324 @@ -0,0 +1,14 @@
7325 +# Copyright 1999-2017 Gentoo Foundation
7326 +# Distributed under the terms of the GNU General Public License v2
7327 +EAPI="6"
7328 +
7329 +IUSE=""
7330 +MODS="samba"
7331 +
7332 +inherit selinux-policy-2
7333 +
7334 +DESCRIPTION="SELinux policy for samba"
7335 +
7336 +if [[ ${PV} != 9999* ]] ; then
7337 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
7338 +fi
7339
7340 diff --git a/sec-policy/selinux-sasl/Manifest b/sec-policy/selinux-sasl/Manifest
7341 index 26a5696378b..5b0635f30f9 100644
7342 --- a/sec-policy/selinux-sasl/Manifest
7343 +++ b/sec-policy/selinux-sasl/Manifest
7344 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
7345 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
7346 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
7347 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
7348 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
7349 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
7350 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
7351
7352 diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20170805-r3.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20170805-r3.ebuild
7353 new file mode 100644
7354 index 00000000000..2ca06d231b1
7355 --- /dev/null
7356 +++ b/sec-policy/selinux-sasl/selinux-sasl-2.20170805-r3.ebuild
7357 @@ -0,0 +1,14 @@
7358 +# Copyright 1999-2017 Gentoo Foundation
7359 +# Distributed under the terms of the GNU General Public License v2
7360 +EAPI="6"
7361 +
7362 +IUSE=""
7363 +MODS="sasl"
7364 +
7365 +inherit selinux-policy-2
7366 +
7367 +DESCRIPTION="SELinux policy for sasl"
7368 +
7369 +if [[ ${PV} != 9999* ]] ; then
7370 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
7371 +fi
7372
7373 diff --git a/sec-policy/selinux-screen/Manifest b/sec-policy/selinux-screen/Manifest
7374 index 26a5696378b..5b0635f30f9 100644
7375 --- a/sec-policy/selinux-screen/Manifest
7376 +++ b/sec-policy/selinux-screen/Manifest
7377 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
7378 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
7379 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
7380 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
7381 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
7382 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
7383 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
7384
7385 diff --git a/sec-policy/selinux-screen/selinux-screen-2.20170805-r3.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20170805-r3.ebuild
7386 new file mode 100644
7387 index 00000000000..229600cc6cb
7388 --- /dev/null
7389 +++ b/sec-policy/selinux-screen/selinux-screen-2.20170805-r3.ebuild
7390 @@ -0,0 +1,14 @@
7391 +# Copyright 1999-2017 Gentoo Foundation
7392 +# Distributed under the terms of the GNU General Public License v2
7393 +EAPI="6"
7394 +
7395 +IUSE=""
7396 +MODS="screen"
7397 +
7398 +inherit selinux-policy-2
7399 +
7400 +DESCRIPTION="SELinux policy for screen"
7401 +
7402 +if [[ ${PV} != 9999* ]] ; then
7403 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
7404 +fi
7405
7406 diff --git a/sec-policy/selinux-sendmail/Manifest b/sec-policy/selinux-sendmail/Manifest
7407 index 26a5696378b..5b0635f30f9 100644
7408 --- a/sec-policy/selinux-sendmail/Manifest
7409 +++ b/sec-policy/selinux-sendmail/Manifest
7410 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
7411 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
7412 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
7413 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
7414 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
7415 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
7416 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
7417
7418 diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20170805-r3.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20170805-r3.ebuild
7419 new file mode 100644
7420 index 00000000000..083f3537f8f
7421 --- /dev/null
7422 +++ b/sec-policy/selinux-sendmail/selinux-sendmail-2.20170805-r3.ebuild
7423 @@ -0,0 +1,14 @@
7424 +# Copyright 1999-2017 Gentoo Foundation
7425 +# Distributed under the terms of the GNU General Public License v2
7426 +EAPI="6"
7427 +
7428 +IUSE=""
7429 +MODS="sendmail"
7430 +
7431 +inherit selinux-policy-2
7432 +
7433 +DESCRIPTION="SELinux policy for sendmail"
7434 +
7435 +if [[ ${PV} != 9999* ]] ; then
7436 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
7437 +fi
7438
7439 diff --git a/sec-policy/selinux-sensord/Manifest b/sec-policy/selinux-sensord/Manifest
7440 index 26a5696378b..5b0635f30f9 100644
7441 --- a/sec-policy/selinux-sensord/Manifest
7442 +++ b/sec-policy/selinux-sensord/Manifest
7443 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
7444 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
7445 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
7446 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
7447 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
7448 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
7449 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
7450
7451 diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20170805-r3.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20170805-r3.ebuild
7452 new file mode 100644
7453 index 00000000000..8e0a1c5f183
7454 --- /dev/null
7455 +++ b/sec-policy/selinux-sensord/selinux-sensord-2.20170805-r3.ebuild
7456 @@ -0,0 +1,14 @@
7457 +# Copyright 1999-2017 Gentoo Foundation
7458 +# Distributed under the terms of the GNU General Public License v2
7459 +EAPI="6"
7460 +
7461 +IUSE=""
7462 +MODS="sensord"
7463 +
7464 +inherit selinux-policy-2
7465 +
7466 +DESCRIPTION="SELinux policy for sensord"
7467 +
7468 +if [[ ${PV} != 9999* ]] ; then
7469 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
7470 +fi
7471
7472 diff --git a/sec-policy/selinux-shorewall/Manifest b/sec-policy/selinux-shorewall/Manifest
7473 index 26a5696378b..5b0635f30f9 100644
7474 --- a/sec-policy/selinux-shorewall/Manifest
7475 +++ b/sec-policy/selinux-shorewall/Manifest
7476 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
7477 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
7478 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
7479 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
7480 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
7481 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
7482 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
7483
7484 diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20170805-r3.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20170805-r3.ebuild
7485 new file mode 100644
7486 index 00000000000..5ecff56d0de
7487 --- /dev/null
7488 +++ b/sec-policy/selinux-shorewall/selinux-shorewall-2.20170805-r3.ebuild
7489 @@ -0,0 +1,14 @@
7490 +# Copyright 1999-2017 Gentoo Foundation
7491 +# Distributed under the terms of the GNU General Public License v2
7492 +EAPI="6"
7493 +
7494 +IUSE=""
7495 +MODS="shorewall"
7496 +
7497 +inherit selinux-policy-2
7498 +
7499 +DESCRIPTION="SELinux policy for shorewall"
7500 +
7501 +if [[ ${PV} != 9999* ]] ; then
7502 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
7503 +fi
7504
7505 diff --git a/sec-policy/selinux-shutdown/Manifest b/sec-policy/selinux-shutdown/Manifest
7506 index 26a5696378b..5b0635f30f9 100644
7507 --- a/sec-policy/selinux-shutdown/Manifest
7508 +++ b/sec-policy/selinux-shutdown/Manifest
7509 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
7510 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
7511 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
7512 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
7513 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
7514 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
7515 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
7516
7517 diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20170805-r3.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20170805-r3.ebuild
7518 new file mode 100644
7519 index 00000000000..ba7514548b9
7520 --- /dev/null
7521 +++ b/sec-policy/selinux-shutdown/selinux-shutdown-2.20170805-r3.ebuild
7522 @@ -0,0 +1,14 @@
7523 +# Copyright 1999-2017 Gentoo Foundation
7524 +# Distributed under the terms of the GNU General Public License v2
7525 +EAPI="6"
7526 +
7527 +IUSE=""
7528 +MODS="shutdown"
7529 +
7530 +inherit selinux-policy-2
7531 +
7532 +DESCRIPTION="SELinux policy for shutdown"
7533 +
7534 +if [[ ${PV} != 9999* ]] ; then
7535 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
7536 +fi
7537
7538 diff --git a/sec-policy/selinux-skype/Manifest b/sec-policy/selinux-skype/Manifest
7539 index 26a5696378b..5b0635f30f9 100644
7540 --- a/sec-policy/selinux-skype/Manifest
7541 +++ b/sec-policy/selinux-skype/Manifest
7542 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
7543 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
7544 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
7545 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
7546 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
7547 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
7548 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
7549
7550 diff --git a/sec-policy/selinux-skype/selinux-skype-2.20170805-r3.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20170805-r3.ebuild
7551 new file mode 100644
7552 index 00000000000..c73b1424f52
7553 --- /dev/null
7554 +++ b/sec-policy/selinux-skype/selinux-skype-2.20170805-r3.ebuild
7555 @@ -0,0 +1,20 @@
7556 +# Copyright 1999-2017 Gentoo Foundation
7557 +# Distributed under the terms of the GNU General Public License v2
7558 +EAPI="6"
7559 +
7560 +IUSE="alsa"
7561 +MODS="skype"
7562 +
7563 +inherit selinux-policy-2
7564 +
7565 +DESCRIPTION="SELinux policy for skype"
7566 +
7567 +if [[ ${PV} != 9999* ]] ; then
7568 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
7569 +fi
7570 +DEPEND="${DEPEND}
7571 + sec-policy/selinux-xserver
7572 +"
7573 +RDEPEND="${RDEPEND}
7574 + sec-policy/selinux-xserver
7575 +"
7576
7577 diff --git a/sec-policy/selinux-slocate/Manifest b/sec-policy/selinux-slocate/Manifest
7578 index 26a5696378b..5b0635f30f9 100644
7579 --- a/sec-policy/selinux-slocate/Manifest
7580 +++ b/sec-policy/selinux-slocate/Manifest
7581 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
7582 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
7583 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
7584 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
7585 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
7586 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
7587 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
7588
7589 diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20170805-r3.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20170805-r3.ebuild
7590 new file mode 100644
7591 index 00000000000..39e8a114839
7592 --- /dev/null
7593 +++ b/sec-policy/selinux-slocate/selinux-slocate-2.20170805-r3.ebuild
7594 @@ -0,0 +1,14 @@
7595 +# Copyright 1999-2017 Gentoo Foundation
7596 +# Distributed under the terms of the GNU General Public License v2
7597 +EAPI="6"
7598 +
7599 +IUSE=""
7600 +MODS="slocate"
7601 +
7602 +inherit selinux-policy-2
7603 +
7604 +DESCRIPTION="SELinux policy for slocate"
7605 +
7606 +if [[ ${PV} != 9999* ]] ; then
7607 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
7608 +fi
7609
7610 diff --git a/sec-policy/selinux-slrnpull/Manifest b/sec-policy/selinux-slrnpull/Manifest
7611 index 26a5696378b..5b0635f30f9 100644
7612 --- a/sec-policy/selinux-slrnpull/Manifest
7613 +++ b/sec-policy/selinux-slrnpull/Manifest
7614 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
7615 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
7616 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
7617 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
7618 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
7619 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
7620 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
7621
7622 diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20170805-r3.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20170805-r3.ebuild
7623 new file mode 100644
7624 index 00000000000..858fa382642
7625 --- /dev/null
7626 +++ b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20170805-r3.ebuild
7627 @@ -0,0 +1,14 @@
7628 +# Copyright 1999-2017 Gentoo Foundation
7629 +# Distributed under the terms of the GNU General Public License v2
7630 +EAPI="6"
7631 +
7632 +IUSE=""
7633 +MODS="slrnpull"
7634 +
7635 +inherit selinux-policy-2
7636 +
7637 +DESCRIPTION="SELinux policy for slrnpull"
7638 +
7639 +if [[ ${PV} != 9999* ]] ; then
7640 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
7641 +fi
7642
7643 diff --git a/sec-policy/selinux-smartmon/Manifest b/sec-policy/selinux-smartmon/Manifest
7644 index 26a5696378b..5b0635f30f9 100644
7645 --- a/sec-policy/selinux-smartmon/Manifest
7646 +++ b/sec-policy/selinux-smartmon/Manifest
7647 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
7648 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
7649 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
7650 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
7651 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
7652 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
7653 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
7654
7655 diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20170805-r3.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20170805-r3.ebuild
7656 new file mode 100644
7657 index 00000000000..c52180daa04
7658 --- /dev/null
7659 +++ b/sec-policy/selinux-smartmon/selinux-smartmon-2.20170805-r3.ebuild
7660 @@ -0,0 +1,14 @@
7661 +# Copyright 1999-2017 Gentoo Foundation
7662 +# Distributed under the terms of the GNU General Public License v2
7663 +EAPI="6"
7664 +
7665 +IUSE=""
7666 +MODS="smartmon"
7667 +
7668 +inherit selinux-policy-2
7669 +
7670 +DESCRIPTION="SELinux policy for smartmon"
7671 +
7672 +if [[ ${PV} != 9999* ]] ; then
7673 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
7674 +fi
7675
7676 diff --git a/sec-policy/selinux-smokeping/Manifest b/sec-policy/selinux-smokeping/Manifest
7677 index 26a5696378b..5b0635f30f9 100644
7678 --- a/sec-policy/selinux-smokeping/Manifest
7679 +++ b/sec-policy/selinux-smokeping/Manifest
7680 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
7681 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
7682 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
7683 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
7684 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
7685 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
7686 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
7687
7688 diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20170805-r3.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20170805-r3.ebuild
7689 new file mode 100644
7690 index 00000000000..4aedf191354
7691 --- /dev/null
7692 +++ b/sec-policy/selinux-smokeping/selinux-smokeping-2.20170805-r3.ebuild
7693 @@ -0,0 +1,20 @@
7694 +# Copyright 1999-2017 Gentoo Foundation
7695 +# Distributed under the terms of the GNU General Public License v2
7696 +EAPI="6"
7697 +
7698 +IUSE=""
7699 +MODS="smokeping"
7700 +
7701 +inherit selinux-policy-2
7702 +
7703 +DESCRIPTION="SELinux policy for smokeping"
7704 +
7705 +if [[ ${PV} != 9999* ]] ; then
7706 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
7707 +fi
7708 +DEPEND="${DEPEND}
7709 + sec-policy/selinux-apache
7710 +"
7711 +RDEPEND="${RDEPEND}
7712 + sec-policy/selinux-apache
7713 +"
7714
7715 diff --git a/sec-policy/selinux-snmp/Manifest b/sec-policy/selinux-snmp/Manifest
7716 index 26a5696378b..5b0635f30f9 100644
7717 --- a/sec-policy/selinux-snmp/Manifest
7718 +++ b/sec-policy/selinux-snmp/Manifest
7719 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
7720 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
7721 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
7722 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
7723 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
7724 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
7725 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
7726
7727 diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20170805-r3.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20170805-r3.ebuild
7728 new file mode 100644
7729 index 00000000000..a74b9e35dbe
7730 --- /dev/null
7731 +++ b/sec-policy/selinux-snmp/selinux-snmp-2.20170805-r3.ebuild
7732 @@ -0,0 +1,14 @@
7733 +# Copyright 1999-2017 Gentoo Foundation
7734 +# Distributed under the terms of the GNU General Public License v2
7735 +EAPI="6"
7736 +
7737 +IUSE=""
7738 +MODS="snmp"
7739 +
7740 +inherit selinux-policy-2
7741 +
7742 +DESCRIPTION="SELinux policy for snmp"
7743 +
7744 +if [[ ${PV} != 9999* ]] ; then
7745 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
7746 +fi
7747
7748 diff --git a/sec-policy/selinux-snort/Manifest b/sec-policy/selinux-snort/Manifest
7749 index 26a5696378b..5b0635f30f9 100644
7750 --- a/sec-policy/selinux-snort/Manifest
7751 +++ b/sec-policy/selinux-snort/Manifest
7752 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
7753 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
7754 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
7755 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
7756 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
7757 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
7758 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
7759
7760 diff --git a/sec-policy/selinux-snort/selinux-snort-2.20170805-r3.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20170805-r3.ebuild
7761 new file mode 100644
7762 index 00000000000..f19b8bb44af
7763 --- /dev/null
7764 +++ b/sec-policy/selinux-snort/selinux-snort-2.20170805-r3.ebuild
7765 @@ -0,0 +1,14 @@
7766 +# Copyright 1999-2017 Gentoo Foundation
7767 +# Distributed under the terms of the GNU General Public License v2
7768 +EAPI="6"
7769 +
7770 +IUSE=""
7771 +MODS="snort"
7772 +
7773 +inherit selinux-policy-2
7774 +
7775 +DESCRIPTION="SELinux policy for snort"
7776 +
7777 +if [[ ${PV} != 9999* ]] ; then
7778 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
7779 +fi
7780
7781 diff --git a/sec-policy/selinux-soundserver/Manifest b/sec-policy/selinux-soundserver/Manifest
7782 index 26a5696378b..5b0635f30f9 100644
7783 --- a/sec-policy/selinux-soundserver/Manifest
7784 +++ b/sec-policy/selinux-soundserver/Manifest
7785 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
7786 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
7787 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
7788 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
7789 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
7790 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
7791 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
7792
7793 diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20170805-r3.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20170805-r3.ebuild
7794 new file mode 100644
7795 index 00000000000..b4d1899af0b
7796 --- /dev/null
7797 +++ b/sec-policy/selinux-soundserver/selinux-soundserver-2.20170805-r3.ebuild
7798 @@ -0,0 +1,14 @@
7799 +# Copyright 1999-2017 Gentoo Foundation
7800 +# Distributed under the terms of the GNU General Public License v2
7801 +EAPI="6"
7802 +
7803 +IUSE=""
7804 +MODS="soundserver"
7805 +
7806 +inherit selinux-policy-2
7807 +
7808 +DESCRIPTION="SELinux policy for soundserver"
7809 +
7810 +if [[ ${PV} != 9999* ]] ; then
7811 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
7812 +fi
7813
7814 diff --git a/sec-policy/selinux-spamassassin/Manifest b/sec-policy/selinux-spamassassin/Manifest
7815 index 26a5696378b..5b0635f30f9 100644
7816 --- a/sec-policy/selinux-spamassassin/Manifest
7817 +++ b/sec-policy/selinux-spamassassin/Manifest
7818 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
7819 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
7820 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
7821 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
7822 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
7823 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
7824 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
7825
7826 diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20170805-r3.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20170805-r3.ebuild
7827 new file mode 100644
7828 index 00000000000..8be55a89b3f
7829 --- /dev/null
7830 +++ b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20170805-r3.ebuild
7831 @@ -0,0 +1,14 @@
7832 +# Copyright 1999-2017 Gentoo Foundation
7833 +# Distributed under the terms of the GNU General Public License v2
7834 +EAPI="6"
7835 +
7836 +IUSE=""
7837 +MODS="spamassassin"
7838 +
7839 +inherit selinux-policy-2
7840 +
7841 +DESCRIPTION="SELinux policy for spamassassin"
7842 +
7843 +if [[ ${PV} != 9999* ]] ; then
7844 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
7845 +fi
7846
7847 diff --git a/sec-policy/selinux-speedtouch/Manifest b/sec-policy/selinux-speedtouch/Manifest
7848 index 26a5696378b..5b0635f30f9 100644
7849 --- a/sec-policy/selinux-speedtouch/Manifest
7850 +++ b/sec-policy/selinux-speedtouch/Manifest
7851 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
7852 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
7853 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
7854 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
7855 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
7856 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
7857 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
7858
7859 diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20170805-r3.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20170805-r3.ebuild
7860 new file mode 100644
7861 index 00000000000..600603ca9d5
7862 --- /dev/null
7863 +++ b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20170805-r3.ebuild
7864 @@ -0,0 +1,14 @@
7865 +# Copyright 1999-2017 Gentoo Foundation
7866 +# Distributed under the terms of the GNU General Public License v2
7867 +EAPI="6"
7868 +
7869 +IUSE=""
7870 +MODS="speedtouch"
7871 +
7872 +inherit selinux-policy-2
7873 +
7874 +DESCRIPTION="SELinux policy for speedtouch"
7875 +
7876 +if [[ ${PV} != 9999* ]] ; then
7877 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
7878 +fi
7879
7880 diff --git a/sec-policy/selinux-squid/Manifest b/sec-policy/selinux-squid/Manifest
7881 index 26a5696378b..5b0635f30f9 100644
7882 --- a/sec-policy/selinux-squid/Manifest
7883 +++ b/sec-policy/selinux-squid/Manifest
7884 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
7885 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
7886 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
7887 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
7888 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
7889 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
7890 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
7891
7892 diff --git a/sec-policy/selinux-squid/selinux-squid-2.20170805-r3.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20170805-r3.ebuild
7893 new file mode 100644
7894 index 00000000000..b182071fbbf
7895 --- /dev/null
7896 +++ b/sec-policy/selinux-squid/selinux-squid-2.20170805-r3.ebuild
7897 @@ -0,0 +1,20 @@
7898 +# Copyright 1999-2017 Gentoo Foundation
7899 +# Distributed under the terms of the GNU General Public License v2
7900 +EAPI="6"
7901 +
7902 +IUSE=""
7903 +MODS="squid"
7904 +
7905 +inherit selinux-policy-2
7906 +
7907 +DESCRIPTION="SELinux policy for squid"
7908 +
7909 +if [[ ${PV} != 9999* ]] ; then
7910 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
7911 +fi
7912 +DEPEND="${DEPEND}
7913 + sec-policy/selinux-apache
7914 +"
7915 +RDEPEND="${RDEPEND}
7916 + sec-policy/selinux-apache
7917 +"
7918
7919 diff --git a/sec-policy/selinux-sssd/Manifest b/sec-policy/selinux-sssd/Manifest
7920 index 26a5696378b..5b0635f30f9 100644
7921 --- a/sec-policy/selinux-sssd/Manifest
7922 +++ b/sec-policy/selinux-sssd/Manifest
7923 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
7924 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
7925 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
7926 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
7927 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
7928 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
7929 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
7930
7931 diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20170805-r3.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20170805-r3.ebuild
7932 new file mode 100644
7933 index 00000000000..964a64e2a49
7934 --- /dev/null
7935 +++ b/sec-policy/selinux-sssd/selinux-sssd-2.20170805-r3.ebuild
7936 @@ -0,0 +1,14 @@
7937 +# Copyright 1999-2017 Gentoo Foundation
7938 +# Distributed under the terms of the GNU General Public License v2
7939 +EAPI="6"
7940 +
7941 +IUSE=""
7942 +MODS="sssd"
7943 +
7944 +inherit selinux-policy-2
7945 +
7946 +DESCRIPTION="SELinux policy for sssd"
7947 +
7948 +if [[ ${PV} != 9999* ]] ; then
7949 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
7950 +fi
7951
7952 diff --git a/sec-policy/selinux-stunnel/Manifest b/sec-policy/selinux-stunnel/Manifest
7953 index 26a5696378b..5b0635f30f9 100644
7954 --- a/sec-policy/selinux-stunnel/Manifest
7955 +++ b/sec-policy/selinux-stunnel/Manifest
7956 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
7957 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
7958 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
7959 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
7960 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
7961 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
7962 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
7963
7964 diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20170805-r3.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20170805-r3.ebuild
7965 new file mode 100644
7966 index 00000000000..d7ea07702ac
7967 --- /dev/null
7968 +++ b/sec-policy/selinux-stunnel/selinux-stunnel-2.20170805-r3.ebuild
7969 @@ -0,0 +1,14 @@
7970 +# Copyright 1999-2017 Gentoo Foundation
7971 +# Distributed under the terms of the GNU General Public License v2
7972 +EAPI="6"
7973 +
7974 +IUSE=""
7975 +MODS="stunnel"
7976 +
7977 +inherit selinux-policy-2
7978 +
7979 +DESCRIPTION="SELinux policy for stunnel"
7980 +
7981 +if [[ ${PV} != 9999* ]] ; then
7982 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
7983 +fi
7984
7985 diff --git a/sec-policy/selinux-subsonic/Manifest b/sec-policy/selinux-subsonic/Manifest
7986 index 26a5696378b..5b0635f30f9 100644
7987 --- a/sec-policy/selinux-subsonic/Manifest
7988 +++ b/sec-policy/selinux-subsonic/Manifest
7989 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
7990 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
7991 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
7992 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
7993 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
7994 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
7995 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
7996
7997 diff --git a/sec-policy/selinux-subsonic/selinux-subsonic-2.20170805-r3.ebuild b/sec-policy/selinux-subsonic/selinux-subsonic-2.20170805-r3.ebuild
7998 new file mode 100644
7999 index 00000000000..95102af321f
8000 --- /dev/null
8001 +++ b/sec-policy/selinux-subsonic/selinux-subsonic-2.20170805-r3.ebuild
8002 @@ -0,0 +1,14 @@
8003 +# Copyright 1999-2017 Gentoo Foundation
8004 +# Distributed under the terms of the GNU General Public License v2
8005 +EAPI="6"
8006 +
8007 +IUSE=""
8008 +MODS="subsonic"
8009 +
8010 +inherit selinux-policy-2
8011 +
8012 +DESCRIPTION="SELinux policy for subsonic"
8013 +
8014 +if [[ ${PV} != 9999* ]] ; then
8015 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
8016 +fi
8017
8018 diff --git a/sec-policy/selinux-sudo/Manifest b/sec-policy/selinux-sudo/Manifest
8019 index 26a5696378b..5b0635f30f9 100644
8020 --- a/sec-policy/selinux-sudo/Manifest
8021 +++ b/sec-policy/selinux-sudo/Manifest
8022 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
8023 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
8024 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
8025 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
8026 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
8027 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
8028 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
8029
8030 diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20170805-r3.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20170805-r3.ebuild
8031 new file mode 100644
8032 index 00000000000..ea590b4bff3
8033 --- /dev/null
8034 +++ b/sec-policy/selinux-sudo/selinux-sudo-2.20170805-r3.ebuild
8035 @@ -0,0 +1,14 @@
8036 +# Copyright 1999-2017 Gentoo Foundation
8037 +# Distributed under the terms of the GNU General Public License v2
8038 +EAPI="6"
8039 +
8040 +IUSE=""
8041 +MODS="sudo"
8042 +
8043 +inherit selinux-policy-2
8044 +
8045 +DESCRIPTION="SELinux policy for sudo"
8046 +
8047 +if [[ ${PV} != 9999* ]] ; then
8048 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
8049 +fi
8050
8051 diff --git a/sec-policy/selinux-sxid/Manifest b/sec-policy/selinux-sxid/Manifest
8052 index 26a5696378b..5b0635f30f9 100644
8053 --- a/sec-policy/selinux-sxid/Manifest
8054 +++ b/sec-policy/selinux-sxid/Manifest
8055 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
8056 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
8057 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
8058 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
8059 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
8060 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
8061 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
8062
8063 diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20170805-r3.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20170805-r3.ebuild
8064 new file mode 100644
8065 index 00000000000..e47cd0bfb8b
8066 --- /dev/null
8067 +++ b/sec-policy/selinux-sxid/selinux-sxid-2.20170805-r3.ebuild
8068 @@ -0,0 +1,14 @@
8069 +# Copyright 1999-2017 Gentoo Foundation
8070 +# Distributed under the terms of the GNU General Public License v2
8071 +EAPI="6"
8072 +
8073 +IUSE=""
8074 +MODS="sxid"
8075 +
8076 +inherit selinux-policy-2
8077 +
8078 +DESCRIPTION="SELinux policy for sxid"
8079 +
8080 +if [[ ${PV} != 9999* ]] ; then
8081 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
8082 +fi
8083
8084 diff --git a/sec-policy/selinux-syncthing/Manifest b/sec-policy/selinux-syncthing/Manifest
8085 index 26a5696378b..5b0635f30f9 100644
8086 --- a/sec-policy/selinux-syncthing/Manifest
8087 +++ b/sec-policy/selinux-syncthing/Manifest
8088 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
8089 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
8090 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
8091 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
8092 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
8093 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
8094 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
8095
8096 diff --git a/sec-policy/selinux-syncthing/selinux-syncthing-2.20170805-r3.ebuild b/sec-policy/selinux-syncthing/selinux-syncthing-2.20170805-r3.ebuild
8097 new file mode 100644
8098 index 00000000000..731e589fafe
8099 --- /dev/null
8100 +++ b/sec-policy/selinux-syncthing/selinux-syncthing-2.20170805-r3.ebuild
8101 @@ -0,0 +1,14 @@
8102 +# Copyright 1999-2017 Gentoo Foundation
8103 +# Distributed under the terms of the GNU General Public License v2
8104 +EAPI="6"
8105 +
8106 +IUSE=""
8107 +MODS="syncthing"
8108 +
8109 +inherit selinux-policy-2
8110 +
8111 +DESCRIPTION="SELinux policy for syncthing"
8112 +
8113 +if [[ ${PV} != 9999* ]] ; then
8114 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
8115 +fi
8116
8117 diff --git a/sec-policy/selinux-sysstat/Manifest b/sec-policy/selinux-sysstat/Manifest
8118 index 26a5696378b..5b0635f30f9 100644
8119 --- a/sec-policy/selinux-sysstat/Manifest
8120 +++ b/sec-policy/selinux-sysstat/Manifest
8121 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
8122 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
8123 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
8124 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
8125 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
8126 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
8127 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
8128
8129 diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20170805-r3.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20170805-r3.ebuild
8130 new file mode 100644
8131 index 00000000000..7da4519e4a2
8132 --- /dev/null
8133 +++ b/sec-policy/selinux-sysstat/selinux-sysstat-2.20170805-r3.ebuild
8134 @@ -0,0 +1,14 @@
8135 +# Copyright 1999-2017 Gentoo Foundation
8136 +# Distributed under the terms of the GNU General Public License v2
8137 +EAPI="6"
8138 +
8139 +IUSE=""
8140 +MODS="sysstat"
8141 +
8142 +inherit selinux-policy-2
8143 +
8144 +DESCRIPTION="SELinux policy for sysstat"
8145 +
8146 +if [[ ${PV} != 9999* ]] ; then
8147 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
8148 +fi
8149
8150 diff --git a/sec-policy/selinux-tboot/Manifest b/sec-policy/selinux-tboot/Manifest
8151 index 26a5696378b..5b0635f30f9 100644
8152 --- a/sec-policy/selinux-tboot/Manifest
8153 +++ b/sec-policy/selinux-tboot/Manifest
8154 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
8155 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
8156 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
8157 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
8158 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
8159 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
8160 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
8161
8162 diff --git a/sec-policy/selinux-tboot/selinux-tboot-2.20170805-r3.ebuild b/sec-policy/selinux-tboot/selinux-tboot-2.20170805-r3.ebuild
8163 new file mode 100644
8164 index 00000000000..a707cb9d587
8165 --- /dev/null
8166 +++ b/sec-policy/selinux-tboot/selinux-tboot-2.20170805-r3.ebuild
8167 @@ -0,0 +1,14 @@
8168 +# Copyright 1999-2017 Gentoo Foundation
8169 +# Distributed under the terms of the GNU General Public License v2
8170 +EAPI="6"
8171 +
8172 +IUSE=""
8173 +MODS="tboot"
8174 +
8175 +inherit selinux-policy-2
8176 +
8177 +DESCRIPTION="SELinux policy for tboot"
8178 +
8179 +if [[ ${PV} != 9999* ]] ; then
8180 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
8181 +fi
8182
8183 diff --git a/sec-policy/selinux-tcpd/Manifest b/sec-policy/selinux-tcpd/Manifest
8184 index 26a5696378b..5b0635f30f9 100644
8185 --- a/sec-policy/selinux-tcpd/Manifest
8186 +++ b/sec-policy/selinux-tcpd/Manifest
8187 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
8188 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
8189 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
8190 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
8191 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
8192 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
8193 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
8194
8195 diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20170805-r3.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20170805-r3.ebuild
8196 new file mode 100644
8197 index 00000000000..6ba666373e6
8198 --- /dev/null
8199 +++ b/sec-policy/selinux-tcpd/selinux-tcpd-2.20170805-r3.ebuild
8200 @@ -0,0 +1,20 @@
8201 +# Copyright 1999-2017 Gentoo Foundation
8202 +# Distributed under the terms of the GNU General Public License v2
8203 +EAPI="6"
8204 +
8205 +IUSE=""
8206 +MODS="tcpd"
8207 +
8208 +inherit selinux-policy-2
8209 +
8210 +DESCRIPTION="SELinux policy for tcpd"
8211 +
8212 +if [[ ${PV} != 9999* ]] ; then
8213 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
8214 +fi
8215 +DEPEND="${DEPEND}
8216 + sec-policy/selinux-inetd
8217 +"
8218 +RDEPEND="${RDEPEND}
8219 + sec-policy/selinux-inetd
8220 +"
8221
8222 diff --git a/sec-policy/selinux-tcsd/Manifest b/sec-policy/selinux-tcsd/Manifest
8223 index 26a5696378b..5b0635f30f9 100644
8224 --- a/sec-policy/selinux-tcsd/Manifest
8225 +++ b/sec-policy/selinux-tcsd/Manifest
8226 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
8227 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
8228 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
8229 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
8230 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
8231 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
8232 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
8233
8234 diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20170805-r3.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20170805-r3.ebuild
8235 new file mode 100644
8236 index 00000000000..f3691368a84
8237 --- /dev/null
8238 +++ b/sec-policy/selinux-tcsd/selinux-tcsd-2.20170805-r3.ebuild
8239 @@ -0,0 +1,14 @@
8240 +# Copyright 1999-2017 Gentoo Foundation
8241 +# Distributed under the terms of the GNU General Public License v2
8242 +EAPI="6"
8243 +
8244 +IUSE=""
8245 +MODS="tcsd"
8246 +
8247 +inherit selinux-policy-2
8248 +
8249 +DESCRIPTION="SELinux policy for tcsd"
8250 +
8251 +if [[ ${PV} != 9999* ]] ; then
8252 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
8253 +fi
8254
8255 diff --git a/sec-policy/selinux-telnet/Manifest b/sec-policy/selinux-telnet/Manifest
8256 index 26a5696378b..5b0635f30f9 100644
8257 --- a/sec-policy/selinux-telnet/Manifest
8258 +++ b/sec-policy/selinux-telnet/Manifest
8259 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
8260 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
8261 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
8262 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
8263 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
8264 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
8265 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
8266
8267 diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20170805-r3.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20170805-r3.ebuild
8268 new file mode 100644
8269 index 00000000000..8f82d54cbba
8270 --- /dev/null
8271 +++ b/sec-policy/selinux-telnet/selinux-telnet-2.20170805-r3.ebuild
8272 @@ -0,0 +1,20 @@
8273 +# Copyright 1999-2017 Gentoo Foundation
8274 +# Distributed under the terms of the GNU General Public License v2
8275 +EAPI="6"
8276 +
8277 +IUSE=""
8278 +MODS="telnet"
8279 +
8280 +inherit selinux-policy-2
8281 +
8282 +DESCRIPTION="SELinux policy for telnet"
8283 +
8284 +if [[ ${PV} != 9999* ]] ; then
8285 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
8286 +fi
8287 +DEPEND="${DEPEND}
8288 + sec-policy/selinux-remotelogin
8289 +"
8290 +RDEPEND="${RDEPEND}
8291 + sec-policy/selinux-remotelogin
8292 +"
8293
8294 diff --git a/sec-policy/selinux-tftp/Manifest b/sec-policy/selinux-tftp/Manifest
8295 index 26a5696378b..5b0635f30f9 100644
8296 --- a/sec-policy/selinux-tftp/Manifest
8297 +++ b/sec-policy/selinux-tftp/Manifest
8298 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
8299 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
8300 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
8301 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
8302 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
8303 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
8304 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
8305
8306 diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20170805-r3.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20170805-r3.ebuild
8307 new file mode 100644
8308 index 00000000000..5cb6582bd07
8309 --- /dev/null
8310 +++ b/sec-policy/selinux-tftp/selinux-tftp-2.20170805-r3.ebuild
8311 @@ -0,0 +1,14 @@
8312 +# Copyright 1999-2017 Gentoo Foundation
8313 +# Distributed under the terms of the GNU General Public License v2
8314 +EAPI="6"
8315 +
8316 +IUSE=""
8317 +MODS="tftp"
8318 +
8319 +inherit selinux-policy-2
8320 +
8321 +DESCRIPTION="SELinux policy for tftp"
8322 +
8323 +if [[ ${PV} != 9999* ]] ; then
8324 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
8325 +fi
8326
8327 diff --git a/sec-policy/selinux-tgtd/Manifest b/sec-policy/selinux-tgtd/Manifest
8328 index 26a5696378b..5b0635f30f9 100644
8329 --- a/sec-policy/selinux-tgtd/Manifest
8330 +++ b/sec-policy/selinux-tgtd/Manifest
8331 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
8332 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
8333 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
8334 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
8335 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
8336 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
8337 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
8338
8339 diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20170805-r3.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20170805-r3.ebuild
8340 new file mode 100644
8341 index 00000000000..4405750c9da
8342 --- /dev/null
8343 +++ b/sec-policy/selinux-tgtd/selinux-tgtd-2.20170805-r3.ebuild
8344 @@ -0,0 +1,14 @@
8345 +# Copyright 1999-2017 Gentoo Foundation
8346 +# Distributed under the terms of the GNU General Public License v2
8347 +EAPI="6"
8348 +
8349 +IUSE=""
8350 +MODS="tgtd"
8351 +
8352 +inherit selinux-policy-2
8353 +
8354 +DESCRIPTION="SELinux policy for tgtd"
8355 +
8356 +if [[ ${PV} != 9999* ]] ; then
8357 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
8358 +fi
8359
8360 diff --git a/sec-policy/selinux-thunderbird/Manifest b/sec-policy/selinux-thunderbird/Manifest
8361 index 26a5696378b..5b0635f30f9 100644
8362 --- a/sec-policy/selinux-thunderbird/Manifest
8363 +++ b/sec-policy/selinux-thunderbird/Manifest
8364 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
8365 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
8366 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
8367 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
8368 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
8369 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
8370 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
8371
8372 diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20170805-r3.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20170805-r3.ebuild
8373 new file mode 100644
8374 index 00000000000..29a0ca51064
8375 --- /dev/null
8376 +++ b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20170805-r3.ebuild
8377 @@ -0,0 +1,20 @@
8378 +# Copyright 1999-2017 Gentoo Foundation
8379 +# Distributed under the terms of the GNU General Public License v2
8380 +EAPI="6"
8381 +
8382 +IUSE=""
8383 +MODS="thunderbird"
8384 +
8385 +inherit selinux-policy-2
8386 +
8387 +DESCRIPTION="SELinux policy for thunderbird"
8388 +
8389 +if [[ ${PV} != 9999* ]] ; then
8390 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
8391 +fi
8392 +DEPEND="${DEPEND}
8393 + sec-policy/selinux-xserver
8394 +"
8395 +RDEPEND="${RDEPEND}
8396 + sec-policy/selinux-xserver
8397 +"
8398
8399 diff --git a/sec-policy/selinux-timidity/Manifest b/sec-policy/selinux-timidity/Manifest
8400 index 26a5696378b..5b0635f30f9 100644
8401 --- a/sec-policy/selinux-timidity/Manifest
8402 +++ b/sec-policy/selinux-timidity/Manifest
8403 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
8404 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
8405 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
8406 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
8407 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
8408 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
8409 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
8410
8411 diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20170805-r3.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20170805-r3.ebuild
8412 new file mode 100644
8413 index 00000000000..d02574156f0
8414 --- /dev/null
8415 +++ b/sec-policy/selinux-timidity/selinux-timidity-2.20170805-r3.ebuild
8416 @@ -0,0 +1,14 @@
8417 +# Copyright 1999-2017 Gentoo Foundation
8418 +# Distributed under the terms of the GNU General Public License v2
8419 +EAPI="6"
8420 +
8421 +IUSE=""
8422 +MODS="timidity"
8423 +
8424 +inherit selinux-policy-2
8425 +
8426 +DESCRIPTION="SELinux policy for timidity"
8427 +
8428 +if [[ ${PV} != 9999* ]] ; then
8429 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
8430 +fi
8431
8432 diff --git a/sec-policy/selinux-tmpreaper/Manifest b/sec-policy/selinux-tmpreaper/Manifest
8433 index 26a5696378b..5b0635f30f9 100644
8434 --- a/sec-policy/selinux-tmpreaper/Manifest
8435 +++ b/sec-policy/selinux-tmpreaper/Manifest
8436 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
8437 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
8438 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
8439 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
8440 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
8441 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
8442 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
8443
8444 diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20170805-r3.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20170805-r3.ebuild
8445 new file mode 100644
8446 index 00000000000..2bf3c693ee5
8447 --- /dev/null
8448 +++ b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20170805-r3.ebuild
8449 @@ -0,0 +1,14 @@
8450 +# Copyright 1999-2017 Gentoo Foundation
8451 +# Distributed under the terms of the GNU General Public License v2
8452 +EAPI="6"
8453 +
8454 +IUSE=""
8455 +MODS="tmpreaper"
8456 +
8457 +inherit selinux-policy-2
8458 +
8459 +DESCRIPTION="SELinux policy for tmpreaper"
8460 +
8461 +if [[ ${PV} != 9999* ]] ; then
8462 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
8463 +fi
8464
8465 diff --git a/sec-policy/selinux-tor/Manifest b/sec-policy/selinux-tor/Manifest
8466 index 26a5696378b..5b0635f30f9 100644
8467 --- a/sec-policy/selinux-tor/Manifest
8468 +++ b/sec-policy/selinux-tor/Manifest
8469 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
8470 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
8471 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
8472 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
8473 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
8474 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
8475 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
8476
8477 diff --git a/sec-policy/selinux-tor/selinux-tor-2.20170805-r3.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20170805-r3.ebuild
8478 new file mode 100644
8479 index 00000000000..279caad12cf
8480 --- /dev/null
8481 +++ b/sec-policy/selinux-tor/selinux-tor-2.20170805-r3.ebuild
8482 @@ -0,0 +1,14 @@
8483 +# Copyright 1999-2017 Gentoo Foundation
8484 +# Distributed under the terms of the GNU General Public License v2
8485 +EAPI="6"
8486 +
8487 +IUSE=""
8488 +MODS="tor"
8489 +
8490 +inherit selinux-policy-2
8491 +
8492 +DESCRIPTION="SELinux policy for tor"
8493 +
8494 +if [[ ${PV} != 9999* ]] ; then
8495 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
8496 +fi
8497
8498 diff --git a/sec-policy/selinux-tripwire/Manifest b/sec-policy/selinux-tripwire/Manifest
8499 index 26a5696378b..5b0635f30f9 100644
8500 --- a/sec-policy/selinux-tripwire/Manifest
8501 +++ b/sec-policy/selinux-tripwire/Manifest
8502 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
8503 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
8504 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
8505 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
8506 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
8507 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
8508 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
8509
8510 diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20170805-r3.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20170805-r3.ebuild
8511 new file mode 100644
8512 index 00000000000..cd5baea3e5f
8513 --- /dev/null
8514 +++ b/sec-policy/selinux-tripwire/selinux-tripwire-2.20170805-r3.ebuild
8515 @@ -0,0 +1,14 @@
8516 +# Copyright 1999-2017 Gentoo Foundation
8517 +# Distributed under the terms of the GNU General Public License v2
8518 +EAPI="6"
8519 +
8520 +IUSE=""
8521 +MODS="tripwire"
8522 +
8523 +inherit selinux-policy-2
8524 +
8525 +DESCRIPTION="SELinux policy for tripwire"
8526 +
8527 +if [[ ${PV} != 9999* ]] ; then
8528 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
8529 +fi
8530
8531 diff --git a/sec-policy/selinux-ucspitcp/Manifest b/sec-policy/selinux-ucspitcp/Manifest
8532 index 26a5696378b..5b0635f30f9 100644
8533 --- a/sec-policy/selinux-ucspitcp/Manifest
8534 +++ b/sec-policy/selinux-ucspitcp/Manifest
8535 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
8536 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
8537 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
8538 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
8539 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
8540 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
8541 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
8542
8543 diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20170805-r3.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20170805-r3.ebuild
8544 new file mode 100644
8545 index 00000000000..656d4f43efe
8546 --- /dev/null
8547 +++ b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20170805-r3.ebuild
8548 @@ -0,0 +1,14 @@
8549 +# Copyright 1999-2017 Gentoo Foundation
8550 +# Distributed under the terms of the GNU General Public License v2
8551 +EAPI="6"
8552 +
8553 +IUSE=""
8554 +MODS="ucspitcp"
8555 +
8556 +inherit selinux-policy-2
8557 +
8558 +DESCRIPTION="SELinux policy for ucspitcp"
8559 +
8560 +if [[ ${PV} != 9999* ]] ; then
8561 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
8562 +fi
8563
8564 diff --git a/sec-policy/selinux-ulogd/Manifest b/sec-policy/selinux-ulogd/Manifest
8565 index 26a5696378b..5b0635f30f9 100644
8566 --- a/sec-policy/selinux-ulogd/Manifest
8567 +++ b/sec-policy/selinux-ulogd/Manifest
8568 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
8569 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
8570 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
8571 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
8572 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
8573 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
8574 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
8575
8576 diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20170805-r3.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20170805-r3.ebuild
8577 new file mode 100644
8578 index 00000000000..4a3d50652b0
8579 --- /dev/null
8580 +++ b/sec-policy/selinux-ulogd/selinux-ulogd-2.20170805-r3.ebuild
8581 @@ -0,0 +1,14 @@
8582 +# Copyright 1999-2017 Gentoo Foundation
8583 +# Distributed under the terms of the GNU General Public License v2
8584 +EAPI="6"
8585 +
8586 +IUSE=""
8587 +MODS="ulogd"
8588 +
8589 +inherit selinux-policy-2
8590 +
8591 +DESCRIPTION="SELinux policy for ulogd"
8592 +
8593 +if [[ ${PV} != 9999* ]] ; then
8594 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
8595 +fi
8596
8597 diff --git a/sec-policy/selinux-uml/Manifest b/sec-policy/selinux-uml/Manifest
8598 index 26a5696378b..5b0635f30f9 100644
8599 --- a/sec-policy/selinux-uml/Manifest
8600 +++ b/sec-policy/selinux-uml/Manifest
8601 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
8602 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
8603 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
8604 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
8605 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
8606 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
8607 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
8608
8609 diff --git a/sec-policy/selinux-uml/selinux-uml-2.20170805-r3.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20170805-r3.ebuild
8610 new file mode 100644
8611 index 00000000000..51238df71c1
8612 --- /dev/null
8613 +++ b/sec-policy/selinux-uml/selinux-uml-2.20170805-r3.ebuild
8614 @@ -0,0 +1,14 @@
8615 +# Copyright 1999-2017 Gentoo Foundation
8616 +# Distributed under the terms of the GNU General Public License v2
8617 +EAPI="6"
8618 +
8619 +IUSE=""
8620 +MODS="uml"
8621 +
8622 +inherit selinux-policy-2
8623 +
8624 +DESCRIPTION="SELinux policy for uml"
8625 +
8626 +if [[ ${PV} != 9999* ]] ; then
8627 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
8628 +fi
8629
8630 diff --git a/sec-policy/selinux-unconfined/Manifest b/sec-policy/selinux-unconfined/Manifest
8631 index 26a5696378b..5b0635f30f9 100644
8632 --- a/sec-policy/selinux-unconfined/Manifest
8633 +++ b/sec-policy/selinux-unconfined/Manifest
8634 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
8635 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
8636 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
8637 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
8638 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
8639 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
8640 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
8641
8642 diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20170805-r3.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20170805-r3.ebuild
8643 new file mode 100644
8644 index 00000000000..55c26e0a54a
8645 --- /dev/null
8646 +++ b/sec-policy/selinux-unconfined/selinux-unconfined-2.20170805-r3.ebuild
8647 @@ -0,0 +1,14 @@
8648 +# Copyright 1999-2017 Gentoo Foundation
8649 +# Distributed under the terms of the GNU General Public License v2
8650 +EAPI="6"
8651 +
8652 +IUSE=""
8653 +MODS="unconfined"
8654 +
8655 +inherit selinux-policy-2
8656 +
8657 +DESCRIPTION="SELinux policy for unconfined"
8658 +
8659 +if [[ ${PV} != 9999* ]] ; then
8660 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
8661 +fi
8662
8663 diff --git a/sec-policy/selinux-uptime/Manifest b/sec-policy/selinux-uptime/Manifest
8664 index 26a5696378b..5b0635f30f9 100644
8665 --- a/sec-policy/selinux-uptime/Manifest
8666 +++ b/sec-policy/selinux-uptime/Manifest
8667 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
8668 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
8669 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
8670 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
8671 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
8672 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
8673 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
8674
8675 diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20170805-r3.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20170805-r3.ebuild
8676 new file mode 100644
8677 index 00000000000..a09d68cffc4
8678 --- /dev/null
8679 +++ b/sec-policy/selinux-uptime/selinux-uptime-2.20170805-r3.ebuild
8680 @@ -0,0 +1,14 @@
8681 +# Copyright 1999-2017 Gentoo Foundation
8682 +# Distributed under the terms of the GNU General Public License v2
8683 +EAPI="6"
8684 +
8685 +IUSE=""
8686 +MODS="uptime"
8687 +
8688 +inherit selinux-policy-2
8689 +
8690 +DESCRIPTION="SELinux policy for uptime"
8691 +
8692 +if [[ ${PV} != 9999* ]] ; then
8693 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
8694 +fi
8695
8696 diff --git a/sec-policy/selinux-usbmuxd/Manifest b/sec-policy/selinux-usbmuxd/Manifest
8697 index 26a5696378b..5b0635f30f9 100644
8698 --- a/sec-policy/selinux-usbmuxd/Manifest
8699 +++ b/sec-policy/selinux-usbmuxd/Manifest
8700 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
8701 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
8702 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
8703 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
8704 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
8705 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
8706 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
8707
8708 diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20170805-r3.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20170805-r3.ebuild
8709 new file mode 100644
8710 index 00000000000..7ea17ad0af9
8711 --- /dev/null
8712 +++ b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20170805-r3.ebuild
8713 @@ -0,0 +1,14 @@
8714 +# Copyright 1999-2017 Gentoo Foundation
8715 +# Distributed under the terms of the GNU General Public License v2
8716 +EAPI="6"
8717 +
8718 +IUSE=""
8719 +MODS="usbmuxd"
8720 +
8721 +inherit selinux-policy-2
8722 +
8723 +DESCRIPTION="SELinux policy for usbmuxd"
8724 +
8725 +if [[ ${PV} != 9999* ]] ; then
8726 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
8727 +fi
8728
8729 diff --git a/sec-policy/selinux-uucp/Manifest b/sec-policy/selinux-uucp/Manifest
8730 index 26a5696378b..5b0635f30f9 100644
8731 --- a/sec-policy/selinux-uucp/Manifest
8732 +++ b/sec-policy/selinux-uucp/Manifest
8733 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
8734 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
8735 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
8736 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
8737 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
8738 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
8739 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
8740
8741 diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20170805-r3.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20170805-r3.ebuild
8742 new file mode 100644
8743 index 00000000000..12604c366c7
8744 --- /dev/null
8745 +++ b/sec-policy/selinux-uucp/selinux-uucp-2.20170805-r3.ebuild
8746 @@ -0,0 +1,20 @@
8747 +# Copyright 1999-2017 Gentoo Foundation
8748 +# Distributed under the terms of the GNU General Public License v2
8749 +EAPI="6"
8750 +
8751 +IUSE=""
8752 +MODS="uucp"
8753 +
8754 +inherit selinux-policy-2
8755 +
8756 +DESCRIPTION="SELinux policy for uucp"
8757 +
8758 +if [[ ${PV} != 9999* ]] ; then
8759 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
8760 +fi
8761 +DEPEND="${DEPEND}
8762 + sec-policy/selinux-inetd
8763 +"
8764 +RDEPEND="${RDEPEND}
8765 + sec-policy/selinux-inetd
8766 +"
8767
8768 diff --git a/sec-policy/selinux-uwimap/Manifest b/sec-policy/selinux-uwimap/Manifest
8769 index 26a5696378b..5b0635f30f9 100644
8770 --- a/sec-policy/selinux-uwimap/Manifest
8771 +++ b/sec-policy/selinux-uwimap/Manifest
8772 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
8773 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
8774 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
8775 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
8776 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
8777 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
8778 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
8779
8780 diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20170805-r3.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20170805-r3.ebuild
8781 new file mode 100644
8782 index 00000000000..72064c06887
8783 --- /dev/null
8784 +++ b/sec-policy/selinux-uwimap/selinux-uwimap-2.20170805-r3.ebuild
8785 @@ -0,0 +1,14 @@
8786 +# Copyright 1999-2017 Gentoo Foundation
8787 +# Distributed under the terms of the GNU General Public License v2
8788 +EAPI="6"
8789 +
8790 +IUSE=""
8791 +MODS="uwimap"
8792 +
8793 +inherit selinux-policy-2
8794 +
8795 +DESCRIPTION="SELinux policy for uwimap"
8796 +
8797 +if [[ ${PV} != 9999* ]] ; then
8798 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
8799 +fi
8800
8801 diff --git a/sec-policy/selinux-uwsgi/Manifest b/sec-policy/selinux-uwsgi/Manifest
8802 index 26a5696378b..5b0635f30f9 100644
8803 --- a/sec-policy/selinux-uwsgi/Manifest
8804 +++ b/sec-policy/selinux-uwsgi/Manifest
8805 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
8806 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
8807 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
8808 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
8809 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
8810 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
8811 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
8812
8813 diff --git a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20170805-r3.ebuild b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20170805-r3.ebuild
8814 new file mode 100644
8815 index 00000000000..fcb32ac8d30
8816 --- /dev/null
8817 +++ b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20170805-r3.ebuild
8818 @@ -0,0 +1,14 @@
8819 +# Copyright 1999-2017 Gentoo Foundation
8820 +# Distributed under the terms of the GNU General Public License v2
8821 +EAPI="6"
8822 +
8823 +IUSE=""
8824 +MODS="uwsgi"
8825 +
8826 +inherit selinux-policy-2
8827 +
8828 +DESCRIPTION="SELinux policy for uWSGI"
8829 +
8830 +if [[ ${PV} != 9999* ]] ; then
8831 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
8832 +fi
8833
8834 diff --git a/sec-policy/selinux-varnishd/Manifest b/sec-policy/selinux-varnishd/Manifest
8835 index 26a5696378b..5b0635f30f9 100644
8836 --- a/sec-policy/selinux-varnishd/Manifest
8837 +++ b/sec-policy/selinux-varnishd/Manifest
8838 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
8839 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
8840 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
8841 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
8842 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
8843 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
8844 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
8845
8846 diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20170805-r3.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20170805-r3.ebuild
8847 new file mode 100644
8848 index 00000000000..7c346fac618
8849 --- /dev/null
8850 +++ b/sec-policy/selinux-varnishd/selinux-varnishd-2.20170805-r3.ebuild
8851 @@ -0,0 +1,14 @@
8852 +# Copyright 1999-2017 Gentoo Foundation
8853 +# Distributed under the terms of the GNU General Public License v2
8854 +EAPI="6"
8855 +
8856 +IUSE=""
8857 +MODS="varnishd"
8858 +
8859 +inherit selinux-policy-2
8860 +
8861 +DESCRIPTION="SELinux policy for varnishd"
8862 +
8863 +if [[ ${PV} != 9999* ]] ; then
8864 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
8865 +fi
8866
8867 diff --git a/sec-policy/selinux-vbetool/Manifest b/sec-policy/selinux-vbetool/Manifest
8868 index 26a5696378b..5b0635f30f9 100644
8869 --- a/sec-policy/selinux-vbetool/Manifest
8870 +++ b/sec-policy/selinux-vbetool/Manifest
8871 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
8872 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
8873 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
8874 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
8875 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
8876 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
8877 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
8878
8879 diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20170805-r3.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20170805-r3.ebuild
8880 new file mode 100644
8881 index 00000000000..e071c7aad43
8882 --- /dev/null
8883 +++ b/sec-policy/selinux-vbetool/selinux-vbetool-2.20170805-r3.ebuild
8884 @@ -0,0 +1,14 @@
8885 +# Copyright 1999-2017 Gentoo Foundation
8886 +# Distributed under the terms of the GNU General Public License v2
8887 +EAPI="6"
8888 +
8889 +IUSE=""
8890 +MODS="vbetool"
8891 +
8892 +inherit selinux-policy-2
8893 +
8894 +DESCRIPTION="SELinux policy for vbetool"
8895 +
8896 +if [[ ${PV} != 9999* ]] ; then
8897 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
8898 +fi
8899
8900 diff --git a/sec-policy/selinux-vdagent/Manifest b/sec-policy/selinux-vdagent/Manifest
8901 index 26a5696378b..5b0635f30f9 100644
8902 --- a/sec-policy/selinux-vdagent/Manifest
8903 +++ b/sec-policy/selinux-vdagent/Manifest
8904 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
8905 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
8906 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
8907 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
8908 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
8909 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
8910 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
8911
8912 diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20170805-r3.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20170805-r3.ebuild
8913 new file mode 100644
8914 index 00000000000..4df1ba1cff7
8915 --- /dev/null
8916 +++ b/sec-policy/selinux-vdagent/selinux-vdagent-2.20170805-r3.ebuild
8917 @@ -0,0 +1,14 @@
8918 +# Copyright 1999-2017 Gentoo Foundation
8919 +# Distributed under the terms of the GNU General Public License v2
8920 +EAPI="6"
8921 +
8922 +IUSE=""
8923 +MODS="vdagent"
8924 +
8925 +inherit selinux-policy-2
8926 +
8927 +DESCRIPTION="SELinux policy for vdagent"
8928 +
8929 +if [[ ${PV} != 9999* ]] ; then
8930 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
8931 +fi
8932
8933 diff --git a/sec-policy/selinux-vde/Manifest b/sec-policy/selinux-vde/Manifest
8934 index 26a5696378b..5b0635f30f9 100644
8935 --- a/sec-policy/selinux-vde/Manifest
8936 +++ b/sec-policy/selinux-vde/Manifest
8937 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
8938 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
8939 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
8940 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
8941 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
8942 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
8943 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
8944
8945 diff --git a/sec-policy/selinux-vde/selinux-vde-2.20170805-r3.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20170805-r3.ebuild
8946 new file mode 100644
8947 index 00000000000..89c0de496d5
8948 --- /dev/null
8949 +++ b/sec-policy/selinux-vde/selinux-vde-2.20170805-r3.ebuild
8950 @@ -0,0 +1,14 @@
8951 +# Copyright 1999-2017 Gentoo Foundation
8952 +# Distributed under the terms of the GNU General Public License v2
8953 +EAPI="6"
8954 +
8955 +IUSE=""
8956 +MODS="vde"
8957 +
8958 +inherit selinux-policy-2
8959 +
8960 +DESCRIPTION="SELinux policy for vde"
8961 +
8962 +if [[ ${PV} != 9999* ]] ; then
8963 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
8964 +fi
8965
8966 diff --git a/sec-policy/selinux-virt/Manifest b/sec-policy/selinux-virt/Manifest
8967 index 26a5696378b..5b0635f30f9 100644
8968 --- a/sec-policy/selinux-virt/Manifest
8969 +++ b/sec-policy/selinux-virt/Manifest
8970 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
8971 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
8972 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
8973 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
8974 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
8975 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
8976 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
8977
8978 diff --git a/sec-policy/selinux-virt/selinux-virt-2.20170805-r3.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20170805-r3.ebuild
8979 new file mode 100644
8980 index 00000000000..f577dadd1bb
8981 --- /dev/null
8982 +++ b/sec-policy/selinux-virt/selinux-virt-2.20170805-r3.ebuild
8983 @@ -0,0 +1,14 @@
8984 +# Copyright 1999-2017 Gentoo Foundation
8985 +# Distributed under the terms of the GNU General Public License v2
8986 +EAPI="6"
8987 +
8988 +IUSE=""
8989 +MODS="virt"
8990 +
8991 +inherit selinux-policy-2
8992 +
8993 +DESCRIPTION="SELinux policy for virt"
8994 +
8995 +if [[ ${PV} != 9999* ]] ; then
8996 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
8997 +fi
8998
8999 diff --git a/sec-policy/selinux-vlock/Manifest b/sec-policy/selinux-vlock/Manifest
9000 index 26a5696378b..5b0635f30f9 100644
9001 --- a/sec-policy/selinux-vlock/Manifest
9002 +++ b/sec-policy/selinux-vlock/Manifest
9003 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
9004 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
9005 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
9006 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
9007 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
9008 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
9009 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
9010
9011 diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20170805-r3.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20170805-r3.ebuild
9012 new file mode 100644
9013 index 00000000000..7df46c97cec
9014 --- /dev/null
9015 +++ b/sec-policy/selinux-vlock/selinux-vlock-2.20170805-r3.ebuild
9016 @@ -0,0 +1,14 @@
9017 +# Copyright 1999-2017 Gentoo Foundation
9018 +# Distributed under the terms of the GNU General Public License v2
9019 +EAPI="6"
9020 +
9021 +IUSE=""
9022 +MODS="vlock"
9023 +
9024 +inherit selinux-policy-2
9025 +
9026 +DESCRIPTION="SELinux policy for vlock"
9027 +
9028 +if [[ ${PV} != 9999* ]] ; then
9029 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
9030 +fi
9031
9032 diff --git a/sec-policy/selinux-vmware/Manifest b/sec-policy/selinux-vmware/Manifest
9033 index 26a5696378b..5b0635f30f9 100644
9034 --- a/sec-policy/selinux-vmware/Manifest
9035 +++ b/sec-policy/selinux-vmware/Manifest
9036 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
9037 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
9038 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
9039 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
9040 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
9041 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
9042 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
9043
9044 diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20170805-r3.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20170805-r3.ebuild
9045 new file mode 100644
9046 index 00000000000..3839cd77bb2
9047 --- /dev/null
9048 +++ b/sec-policy/selinux-vmware/selinux-vmware-2.20170805-r3.ebuild
9049 @@ -0,0 +1,20 @@
9050 +# Copyright 1999-2017 Gentoo Foundation
9051 +# Distributed under the terms of the GNU General Public License v2
9052 +EAPI="6"
9053 +
9054 +IUSE=""
9055 +MODS="vmware"
9056 +
9057 +inherit selinux-policy-2
9058 +
9059 +DESCRIPTION="SELinux policy for vmware"
9060 +
9061 +if [[ ${PV} != 9999* ]] ; then
9062 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
9063 +fi
9064 +DEPEND="${DEPEND}
9065 + sec-policy/selinux-xserver
9066 +"
9067 +RDEPEND="${RDEPEND}
9068 + sec-policy/selinux-xserver
9069 +"
9070
9071 diff --git a/sec-policy/selinux-vnstatd/Manifest b/sec-policy/selinux-vnstatd/Manifest
9072 index 26a5696378b..5b0635f30f9 100644
9073 --- a/sec-policy/selinux-vnstatd/Manifest
9074 +++ b/sec-policy/selinux-vnstatd/Manifest
9075 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
9076 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
9077 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
9078 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
9079 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
9080 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
9081 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
9082
9083 diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20170805-r3.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20170805-r3.ebuild
9084 new file mode 100644
9085 index 00000000000..b99e38bb25b
9086 --- /dev/null
9087 +++ b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20170805-r3.ebuild
9088 @@ -0,0 +1,14 @@
9089 +# Copyright 1999-2017 Gentoo Foundation
9090 +# Distributed under the terms of the GNU General Public License v2
9091 +EAPI="6"
9092 +
9093 +IUSE=""
9094 +MODS="vnstatd"
9095 +
9096 +inherit selinux-policy-2
9097 +
9098 +DESCRIPTION="SELinux policy for vnstatd"
9099 +
9100 +if [[ ${PV} != 9999* ]] ; then
9101 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
9102 +fi
9103
9104 diff --git a/sec-policy/selinux-vpn/Manifest b/sec-policy/selinux-vpn/Manifest
9105 index 26a5696378b..5b0635f30f9 100644
9106 --- a/sec-policy/selinux-vpn/Manifest
9107 +++ b/sec-policy/selinux-vpn/Manifest
9108 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
9109 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
9110 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
9111 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
9112 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
9113 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
9114 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
9115
9116 diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20170805-r3.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20170805-r3.ebuild
9117 new file mode 100644
9118 index 00000000000..d4ee3c98066
9119 --- /dev/null
9120 +++ b/sec-policy/selinux-vpn/selinux-vpn-2.20170805-r3.ebuild
9121 @@ -0,0 +1,14 @@
9122 +# Copyright 1999-2017 Gentoo Foundation
9123 +# Distributed under the terms of the GNU General Public License v2
9124 +EAPI="6"
9125 +
9126 +IUSE=""
9127 +MODS="vpn"
9128 +
9129 +inherit selinux-policy-2
9130 +
9131 +DESCRIPTION="SELinux policy for vpn"
9132 +
9133 +if [[ ${PV} != 9999* ]] ; then
9134 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
9135 +fi
9136
9137 diff --git a/sec-policy/selinux-watchdog/Manifest b/sec-policy/selinux-watchdog/Manifest
9138 index 26a5696378b..5b0635f30f9 100644
9139 --- a/sec-policy/selinux-watchdog/Manifest
9140 +++ b/sec-policy/selinux-watchdog/Manifest
9141 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
9142 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
9143 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
9144 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
9145 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
9146 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
9147 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
9148
9149 diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20170805-r3.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20170805-r3.ebuild
9150 new file mode 100644
9151 index 00000000000..aa65ae339be
9152 --- /dev/null
9153 +++ b/sec-policy/selinux-watchdog/selinux-watchdog-2.20170805-r3.ebuild
9154 @@ -0,0 +1,14 @@
9155 +# Copyright 1999-2017 Gentoo Foundation
9156 +# Distributed under the terms of the GNU General Public License v2
9157 +EAPI="6"
9158 +
9159 +IUSE=""
9160 +MODS="watchdog"
9161 +
9162 +inherit selinux-policy-2
9163 +
9164 +DESCRIPTION="SELinux policy for watchdog"
9165 +
9166 +if [[ ${PV} != 9999* ]] ; then
9167 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
9168 +fi
9169
9170 diff --git a/sec-policy/selinux-webalizer/Manifest b/sec-policy/selinux-webalizer/Manifest
9171 index 26a5696378b..5b0635f30f9 100644
9172 --- a/sec-policy/selinux-webalizer/Manifest
9173 +++ b/sec-policy/selinux-webalizer/Manifest
9174 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
9175 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
9176 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
9177 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
9178 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
9179 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
9180 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
9181
9182 diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20170805-r3.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20170805-r3.ebuild
9183 new file mode 100644
9184 index 00000000000..12cdd100bcf
9185 --- /dev/null
9186 +++ b/sec-policy/selinux-webalizer/selinux-webalizer-2.20170805-r3.ebuild
9187 @@ -0,0 +1,21 @@
9188 +# Copyright 1999-2017 Gentoo Foundation
9189 +# Distributed under the terms of the GNU General Public License v2
9190 +EAPI="6"
9191 +
9192 +IUSE=""
9193 +MODS="webalizer"
9194 +
9195 +inherit selinux-policy-2
9196 +
9197 +DESCRIPTION="SELinux policy for webalizer"
9198 +
9199 +if [[ ${PV} != 9999* ]] ; then
9200 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
9201 +fi
9202 +
9203 +DEPEND="${DEPEND}
9204 + sec-policy/selinux-apache
9205 +"
9206 +RDEPEND="${RDEPEND}
9207 + sec-policy/selinux-apache
9208 +"
9209
9210 diff --git a/sec-policy/selinux-wine/Manifest b/sec-policy/selinux-wine/Manifest
9211 index 26a5696378b..5b0635f30f9 100644
9212 --- a/sec-policy/selinux-wine/Manifest
9213 +++ b/sec-policy/selinux-wine/Manifest
9214 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
9215 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
9216 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
9217 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
9218 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
9219 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
9220 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
9221
9222 diff --git a/sec-policy/selinux-wine/selinux-wine-2.20170805-r3.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20170805-r3.ebuild
9223 new file mode 100644
9224 index 00000000000..a38a8660636
9225 --- /dev/null
9226 +++ b/sec-policy/selinux-wine/selinux-wine-2.20170805-r3.ebuild
9227 @@ -0,0 +1,14 @@
9228 +# Copyright 1999-2017 Gentoo Foundation
9229 +# Distributed under the terms of the GNU General Public License v2
9230 +EAPI="6"
9231 +
9232 +IUSE=""
9233 +MODS="wine"
9234 +
9235 +inherit selinux-policy-2
9236 +
9237 +DESCRIPTION="SELinux policy for wine"
9238 +
9239 +if [[ ${PV} != 9999* ]] ; then
9240 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
9241 +fi
9242
9243 diff --git a/sec-policy/selinux-wireshark/Manifest b/sec-policy/selinux-wireshark/Manifest
9244 index 26a5696378b..5b0635f30f9 100644
9245 --- a/sec-policy/selinux-wireshark/Manifest
9246 +++ b/sec-policy/selinux-wireshark/Manifest
9247 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
9248 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
9249 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
9250 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
9251 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
9252 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
9253 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
9254
9255 diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20170805-r3.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20170805-r3.ebuild
9256 new file mode 100644
9257 index 00000000000..97e9cac2a80
9258 --- /dev/null
9259 +++ b/sec-policy/selinux-wireshark/selinux-wireshark-2.20170805-r3.ebuild
9260 @@ -0,0 +1,14 @@
9261 +# Copyright 1999-2017 Gentoo Foundation
9262 +# Distributed under the terms of the GNU General Public License v2
9263 +EAPI="6"
9264 +
9265 +IUSE=""
9266 +MODS="wireshark"
9267 +
9268 +inherit selinux-policy-2
9269 +
9270 +DESCRIPTION="SELinux policy for wireshark"
9271 +
9272 +if [[ ${PV} != 9999* ]] ; then
9273 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
9274 +fi
9275
9276 diff --git a/sec-policy/selinux-wm/Manifest b/sec-policy/selinux-wm/Manifest
9277 index 26a5696378b..5b0635f30f9 100644
9278 --- a/sec-policy/selinux-wm/Manifest
9279 +++ b/sec-policy/selinux-wm/Manifest
9280 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
9281 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
9282 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
9283 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
9284 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
9285 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
9286 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
9287
9288 diff --git a/sec-policy/selinux-wm/selinux-wm-2.20170805-r3.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20170805-r3.ebuild
9289 new file mode 100644
9290 index 00000000000..4cf0c5d4624
9291 --- /dev/null
9292 +++ b/sec-policy/selinux-wm/selinux-wm-2.20170805-r3.ebuild
9293 @@ -0,0 +1,14 @@
9294 +# Copyright 1999-2017 Gentoo Foundation
9295 +# Distributed under the terms of the GNU General Public License v2
9296 +EAPI="6"
9297 +
9298 +IUSE=""
9299 +MODS="wm"
9300 +
9301 +inherit selinux-policy-2
9302 +
9303 +DESCRIPTION="SELinux policy for wm"
9304 +
9305 +if [[ ${PV} != 9999* ]] ; then
9306 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
9307 +fi
9308
9309 diff --git a/sec-policy/selinux-xen/Manifest b/sec-policy/selinux-xen/Manifest
9310 index 26a5696378b..5b0635f30f9 100644
9311 --- a/sec-policy/selinux-xen/Manifest
9312 +++ b/sec-policy/selinux-xen/Manifest
9313 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
9314 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
9315 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
9316 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
9317 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
9318 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
9319 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
9320
9321 diff --git a/sec-policy/selinux-xen/selinux-xen-2.20170805-r3.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20170805-r3.ebuild
9322 new file mode 100644
9323 index 00000000000..321e13657e5
9324 --- /dev/null
9325 +++ b/sec-policy/selinux-xen/selinux-xen-2.20170805-r3.ebuild
9326 @@ -0,0 +1,14 @@
9327 +# Copyright 1999-2017 Gentoo Foundation
9328 +# Distributed under the terms of the GNU General Public License v2
9329 +EAPI="6"
9330 +
9331 +IUSE=""
9332 +MODS="xen"
9333 +
9334 +inherit selinux-policy-2
9335 +
9336 +DESCRIPTION="SELinux policy for xen"
9337 +
9338 +if [[ ${PV} != 9999* ]] ; then
9339 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
9340 +fi
9341
9342 diff --git a/sec-policy/selinux-xfs/Manifest b/sec-policy/selinux-xfs/Manifest
9343 index 26a5696378b..5b0635f30f9 100644
9344 --- a/sec-policy/selinux-xfs/Manifest
9345 +++ b/sec-policy/selinux-xfs/Manifest
9346 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
9347 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
9348 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
9349 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
9350 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
9351 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
9352 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
9353
9354 diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20170805-r3.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20170805-r3.ebuild
9355 new file mode 100644
9356 index 00000000000..fe68ca4c112
9357 --- /dev/null
9358 +++ b/sec-policy/selinux-xfs/selinux-xfs-2.20170805-r3.ebuild
9359 @@ -0,0 +1,14 @@
9360 +# Copyright 1999-2017 Gentoo Foundation
9361 +# Distributed under the terms of the GNU General Public License v2
9362 +EAPI="6"
9363 +
9364 +IUSE=""
9365 +MODS="xfs"
9366 +
9367 +inherit selinux-policy-2
9368 +
9369 +DESCRIPTION="SELinux policy for xfs"
9370 +
9371 +if [[ ${PV} != 9999* ]] ; then
9372 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
9373 +fi
9374
9375 diff --git a/sec-policy/selinux-xprint/Manifest b/sec-policy/selinux-xprint/Manifest
9376 index 26a5696378b..5b0635f30f9 100644
9377 --- a/sec-policy/selinux-xprint/Manifest
9378 +++ b/sec-policy/selinux-xprint/Manifest
9379 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
9380 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
9381 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
9382 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
9383 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
9384 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
9385 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
9386
9387 diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20170805-r3.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20170805-r3.ebuild
9388 new file mode 100644
9389 index 00000000000..d9b38b4b7f3
9390 --- /dev/null
9391 +++ b/sec-policy/selinux-xprint/selinux-xprint-2.20170805-r3.ebuild
9392 @@ -0,0 +1,14 @@
9393 +# Copyright 1999-2017 Gentoo Foundation
9394 +# Distributed under the terms of the GNU General Public License v2
9395 +EAPI="6"
9396 +
9397 +IUSE=""
9398 +MODS="xprint"
9399 +
9400 +inherit selinux-policy-2
9401 +
9402 +DESCRIPTION="SELinux policy for xprint"
9403 +
9404 +if [[ ${PV} != 9999* ]] ; then
9405 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
9406 +fi
9407
9408 diff --git a/sec-policy/selinux-xscreensaver/Manifest b/sec-policy/selinux-xscreensaver/Manifest
9409 index 26a5696378b..5b0635f30f9 100644
9410 --- a/sec-policy/selinux-xscreensaver/Manifest
9411 +++ b/sec-policy/selinux-xscreensaver/Manifest
9412 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
9413 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
9414 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
9415 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
9416 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
9417 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
9418 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
9419
9420 diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20170805-r3.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20170805-r3.ebuild
9421 new file mode 100644
9422 index 00000000000..00572af83e8
9423 --- /dev/null
9424 +++ b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20170805-r3.ebuild
9425 @@ -0,0 +1,20 @@
9426 +# Copyright 1999-2017 Gentoo Foundation
9427 +# Distributed under the terms of the GNU General Public License v2
9428 +EAPI="6"
9429 +
9430 +IUSE=""
9431 +MODS="xscreensaver"
9432 +
9433 +inherit selinux-policy-2
9434 +
9435 +DESCRIPTION="SELinux policy for xscreensaver"
9436 +
9437 +if [[ ${PV} != 9999* ]] ; then
9438 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
9439 +fi
9440 +DEPEND="${DEPEND}
9441 + sec-policy/selinux-xserver
9442 +"
9443 +RDEPEND="${RDEPEND}
9444 + sec-policy/selinux-xserver
9445 +"
9446
9447 diff --git a/sec-policy/selinux-xserver/Manifest b/sec-policy/selinux-xserver/Manifest
9448 index 26a5696378b..5b0635f30f9 100644
9449 --- a/sec-policy/selinux-xserver/Manifest
9450 +++ b/sec-policy/selinux-xserver/Manifest
9451 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
9452 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
9453 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
9454 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
9455 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
9456 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
9457 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
9458
9459 diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20170805-r3.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20170805-r3.ebuild
9460 new file mode 100644
9461 index 00000000000..6b49e4e99e3
9462 --- /dev/null
9463 +++ b/sec-policy/selinux-xserver/selinux-xserver-2.20170805-r3.ebuild
9464 @@ -0,0 +1,14 @@
9465 +# Copyright 1999-2017 Gentoo Foundation
9466 +# Distributed under the terms of the GNU General Public License v2
9467 +EAPI="6"
9468 +
9469 +IUSE=""
9470 +MODS="xserver"
9471 +
9472 +inherit selinux-policy-2
9473 +
9474 +DESCRIPTION="SELinux policy for xserver"
9475 +
9476 +if [[ ${PV} != 9999* ]] ; then
9477 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
9478 +fi
9479
9480 diff --git a/sec-policy/selinux-zabbix/Manifest b/sec-policy/selinux-zabbix/Manifest
9481 index 26a5696378b..5b0635f30f9 100644
9482 --- a/sec-policy/selinux-zabbix/Manifest
9483 +++ b/sec-policy/selinux-zabbix/Manifest
9484 @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20170204-r2.tar.bz2 354083 SHA256 95a77b7
9485 DIST patchbundle-selinux-base-policy-2.20170204-r3.tar.bz2 342266 SHA256 c5d99de3af1a6aec5aced5c4776ee47e15dbf467e116daa9d2df6f69653cf1c9 SHA512 df46b785a17c633d6fcd063b48258a362a0df13fcb71fb699b6c19281f4d647db43639e08e083157fcd49405c5c38c8408534decff99536d28ada64e9192d130 WHIRLPOOL 703c227d4490d9ba291089ac425c1e2924ad28644e5e7fbacbdc43c77eb7df6eaf776bef52b4019316f104ba29f06f90fc6222eb43106f7a9d678cf369eaf807
9486 DIST patchbundle-selinux-base-policy-2.20170204-r4.tar.bz2 373731 SHA256 eaeefe826522eab8d11318ff319e43ed89baa26a1ea21a89555d38119a2e77c9 SHA512 93a0644440064d85db32c56a381478f8ef94824a04531e6fbad26dd79be02dacd939b804759db35d0627908ff653f8107e18c48858df458c80ae785d80374667 WHIRLPOOL f319cf44526cee2ffc9f920da03cd4d2679f0ab979c45160084dd1aa2df16e9a2f8541ab49fd50588c4dd76675feb73dab1b13d5de809c39ba92867567530ddc
9487 DIST patchbundle-selinux-base-policy-2.20170805-r2.tar.bz2 314854 SHA256 9bacb18209bfc2fc58f10403dd4c1d0d38fe1be9558234e4d7df664d9096f72d SHA512 1358db158945b82e0e41907e3919a6888564b4f15ad765f0fe2dc7bf284485c18d11c5502d598268e33b2163a6fa0be2a4029a8e9f774abfd4377031ee9afd32 WHIRLPOOL 27d114929e6aff27d9818eb5351242ba57fe8e5b2f661a4ef93903e1afcbff4e34edc95b5c8a3546027769f9d0f6ccdf5878ff8b8d20ac391b29ec34a07a7e63
9488 +DIST patchbundle-selinux-base-policy-2.20170805-r3.tar.bz2 324834 SHA256 15fd073f54df243224ab08018a8c1067281e3db0a0d003750981ad8c3cb6d081 SHA512 62ec2e70397d06d464e95305a4c0699cc07063d879d986a74442955fb8076a00cbe4a4f7a3cda46876cbf2ad38189be06f0c05ce9698aadafa6e9f02a8daf668 WHIRLPOOL 068ca0eca80b5ff09e6566846583eb42b00e895170b55171d60be28c87ed8120618f3f24e0c12f8954aa53284ee8d9b3e74b4be014c7387b6c5aec98c6b30264
9489 DIST refpolicy-2.20170204.tar.bz2 709965 SHA256 5e4daee61d89dfdc8c7bf369f81c99845931e337916dc6401e301c5de57ea336 SHA512 30deabb02a5bde51c463e3e89988d850cff51596c2e72733a064245dec152ea46317eea79550dbe82a7a0d327ec0bcfbd9474ff8a902507392df0da00df6397f WHIRLPOOL a6b6aa1265f3e7e78c6e8012f0cb8098e0727e77bfcf8165866e876b41c18648711c82d87750c081cc49e89b85be03ef3b420a2df25269e2ce070181af308ec6
9490 DIST refpolicy-2.20170805.tar.bz2 740430 SHA256 045709f5e44199f402149b31c6aab9666bdb1540a5c5ed0312a46c90dedfa52d SHA512 dbb6809b028ae75296ad26d5997cc21d835c49555a0e37957cb39b36b144af6e817320073a29247448eba1876ab9e29d3956ff4456f1542b66ba38af459ec586 WHIRLPOOL 94320a34f0ae6a7a2c67ef335b9fc2007b55fdac282d6b602979571b8f47049535a8d0d1d1310e420f94aefaf95da065c398d4f724a73c74df52e8ef95209219
9491
9492 diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20170805-r3.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20170805-r3.ebuild
9493 new file mode 100644
9494 index 00000000000..0478378ab92
9495 --- /dev/null
9496 +++ b/sec-policy/selinux-zabbix/selinux-zabbix-2.20170805-r3.ebuild
9497 @@ -0,0 +1,14 @@
9498 +# Copyright 1999-2017 Gentoo Foundation
9499 +# Distributed under the terms of the GNU General Public License v2
9500 +EAPI="6"
9501 +
9502 +IUSE=""
9503 +MODS="zabbix"
9504 +
9505 +inherit selinux-policy-2
9506 +
9507 +DESCRIPTION="SELinux policy for zabbix"
9508 +
9509 +if [[ ${PV} != 9999* ]] ; then
9510 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
9511 +fi