Gentoo Archives: gentoo-commits

From: Jason Zaman <perfinion@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] repo/gentoo:master commit in: sec-policy/selinux-denyhosts/, sec-policy/selinux-ddcprobe/, ...
Date: Sun, 09 Dec 2018 16:23:51
Message-Id: 1544372601.69ff818e6646b9ce7a958e262a3187df48ab3dd4.perfinion@gentoo
1 commit: 69ff818e6646b9ce7a958e262a3187df48ab3dd4
2 Author: Jason Zaman <perfinion <AT> gentoo <DOT> org>
3 AuthorDate: Sun Dec 9 16:16:55 2018 +0000
4 Commit: Jason Zaman <perfinion <AT> gentoo <DOT> org>
5 CommitDate: Sun Dec 9 16:23:21 2018 +0000
6 URL: https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=69ff818e
7
8 sec-policy: Release of SELinux policies 2.20180701-r2
9
10 Signed-off-by: Jason Zaman <perfinion <AT> gentoo.org>
11 Package-Manager: Portage-2.3.51, Repoman-2.3.11
12
13 sec-policy/selinux-abrt/Manifest | 1 +
14 .../selinux-abrt/selinux-abrt-2.20180701-r2.ebuild | 15 ++
15 sec-policy/selinux-accountsd/Manifest | 1 +
16 .../selinux-accountsd-2.20180701-r2.ebuild | 22 +++
17 sec-policy/selinux-acct/Manifest | 1 +
18 .../selinux-acct/selinux-acct-2.20180701-r2.ebuild | 15 ++
19 sec-policy/selinux-ada/Manifest | 1 +
20 .../selinux-ada/selinux-ada-2.20180701-r2.ebuild | 15 ++
21 sec-policy/selinux-afs/Manifest | 1 +
22 .../selinux-afs/selinux-afs-2.20180701-r2.ebuild | 15 ++
23 sec-policy/selinux-aide/Manifest | 1 +
24 .../selinux-aide/selinux-aide-2.20180701-r2.ebuild | 15 ++
25 sec-policy/selinux-alsa/Manifest | 1 +
26 .../selinux-alsa/selinux-alsa-2.20180701-r2.ebuild | 15 ++
27 sec-policy/selinux-amanda/Manifest | 1 +
28 .../selinux-amanda-2.20180701-r2.ebuild | 21 +++
29 sec-policy/selinux-amavis/Manifest | 1 +
30 .../selinux-amavis-2.20180701-r2.ebuild | 15 ++
31 sec-policy/selinux-android/Manifest | 1 +
32 .../selinux-android-2.20180701-r2.ebuild | 24 +++
33 sec-policy/selinux-apache/Manifest | 1 +
34 .../selinux-apache-2.20180701-r2.ebuild | 21 +++
35 sec-policy/selinux-apcupsd/Manifest | 1 +
36 .../selinux-apcupsd-2.20180701-r2.ebuild | 21 +++
37 sec-policy/selinux-apm/Manifest | 1 +
38 .../selinux-apm/selinux-apm-2.20180701-r2.ebuild | 36 +++++
39 sec-policy/selinux-arpwatch/Manifest | 1 +
40 .../selinux-arpwatch-2.20180701-r2.ebuild | 15 ++
41 sec-policy/selinux-asterisk/Manifest | 1 +
42 .../selinux-asterisk-2.20180701-r2.ebuild | 15 ++
43 sec-policy/selinux-at/Manifest | 1 +
44 .../selinux-at/selinux-at-2.20180701-r2.ebuild | 15 ++
45 sec-policy/selinux-automount/Manifest | 1 +
46 .../selinux-automount-2.20180701-r2.ebuild | 15 ++
47 sec-policy/selinux-avahi/Manifest | 1 +
48 .../selinux-avahi-2.20180701-r2.ebuild | 15 ++
49 sec-policy/selinux-awstats/Manifest | 1 +
50 .../selinux-awstats-2.20180701-r2.ebuild | 21 +++
51 sec-policy/selinux-backup/Manifest | 1 +
52 .../selinux-backup-2.20180701-r2.ebuild | 15 ++
53 sec-policy/selinux-bacula/Manifest | 1 +
54 .../selinux-bacula-2.20180701-r2.ebuild | 15 ++
55 sec-policy/selinux-base-policy/Manifest | 1 +
56 .../selinux-base-policy-2.20180701-r2.ebuild | 132 +++++++++++++++++
57 sec-policy/selinux-base/Manifest | 1 +
58 .../selinux-base/selinux-base-2.20180701-r2.ebuild | 161 +++++++++++++++++++++
59 sec-policy/selinux-bind/Manifest | 1 +
60 .../selinux-bind/selinux-bind-2.20180701-r2.ebuild | 15 ++
61 sec-policy/selinux-bitcoin/Manifest | 1 +
62 .../selinux-bitcoin-2.20180701-r2.ebuild | 15 ++
63 sec-policy/selinux-bitlbee/Manifest | 1 +
64 .../selinux-bitlbee-2.20180701-r2.ebuild | 22 +++
65 sec-policy/selinux-bluetooth/Manifest | 1 +
66 .../selinux-bluetooth-2.20180701-r2.ebuild | 15 ++
67 sec-policy/selinux-brctl/Manifest | 1 +
68 .../selinux-brctl-2.20180701-r2.ebuild | 15 ++
69 sec-policy/selinux-cachefilesd/Manifest | 1 +
70 .../selinux-cachefilesd-2.20180701-r2.ebuild | 15 ++
71 sec-policy/selinux-calamaris/Manifest | 1 +
72 .../selinux-calamaris-2.20180701-r2.ebuild | 15 ++
73 sec-policy/selinux-canna/Manifest | 1 +
74 .../selinux-canna-2.20180701-r2.ebuild | 15 ++
75 sec-policy/selinux-ccs/Manifest | 1 +
76 .../selinux-ccs/selinux-ccs-2.20180701-r2.ebuild | 15 ++
77 sec-policy/selinux-cdrecord/Manifest | 1 +
78 .../selinux-cdrecord-2.20180701-r2.ebuild | 15 ++
79 sec-policy/selinux-ceph/Manifest | 1 +
80 .../selinux-ceph/selinux-ceph-2.20180701-r2.ebuild | 15 ++
81 sec-policy/selinux-cgmanager/Manifest | 1 +
82 .../selinux-cgmanager-2.20180701-r2.ebuild | 15 ++
83 sec-policy/selinux-cgroup/Manifest | 1 +
84 .../selinux-cgroup-2.20180701-r2.ebuild | 15 ++
85 sec-policy/selinux-chromium/Manifest | 1 +
86 .../selinux-chromium-2.20180701-r2.ebuild | 22 +++
87 sec-policy/selinux-chronyd/Manifest | 1 +
88 .../selinux-chronyd-2.20180701-r2.ebuild | 15 ++
89 sec-policy/selinux-clamav/Manifest | 1 +
90 .../selinux-clamav-2.20180701-r2.ebuild | 15 ++
91 sec-policy/selinux-clockspeed/Manifest | 1 +
92 .../selinux-clockspeed-2.20180701-r2.ebuild | 15 ++
93 sec-policy/selinux-collectd/Manifest | 1 +
94 .../selinux-collectd-2.20180701-r2.ebuild | 23 +++
95 sec-policy/selinux-consolekit/Manifest | 1 +
96 .../selinux-consolekit-2.20180701-r2.ebuild | 15 ++
97 sec-policy/selinux-corosync/Manifest | 1 +
98 .../selinux-corosync-2.20180701-r2.ebuild | 15 ++
99 sec-policy/selinux-couchdb/Manifest | 1 +
100 .../selinux-couchdb-2.20180701-r2.ebuild | 15 ++
101 sec-policy/selinux-courier/Manifest | 1 +
102 .../selinux-courier-2.20180701-r2.ebuild | 15 ++
103 sec-policy/selinux-cpucontrol/Manifest | 1 +
104 .../selinux-cpucontrol-2.20180701-r2.ebuild | 15 ++
105 sec-policy/selinux-cpufreqselector/Manifest | 1 +
106 .../selinux-cpufreqselector-2.20180701-r2.ebuild | 15 ++
107 sec-policy/selinux-cups/Manifest | 1 +
108 .../selinux-cups/selinux-cups-2.20180701-r2.ebuild | 21 +++
109 sec-policy/selinux-cvs/Manifest | 1 +
110 .../selinux-cvs/selinux-cvs-2.20180701-r2.ebuild | 23 +++
111 sec-policy/selinux-cyphesis/Manifest | 1 +
112 .../selinux-cyphesis-2.20180701-r2.ebuild | 15 ++
113 sec-policy/selinux-daemontools/Manifest | 1 +
114 .../selinux-daemontools-2.20180701-r2.ebuild | 15 ++
115 sec-policy/selinux-dante/Manifest | 1 +
116 .../selinux-dante-2.20180701-r2.ebuild | 15 ++
117 sec-policy/selinux-dbadm/Manifest | 1 +
118 .../selinux-dbadm-2.20180701-r2.ebuild | 15 ++
119 sec-policy/selinux-dbskk/Manifest | 1 +
120 .../selinux-dbskk-2.20180701-r2.ebuild | 21 +++
121 sec-policy/selinux-dbus/Manifest | 1 +
122 .../selinux-dbus/selinux-dbus-2.20180701-r2.ebuild | 15 ++
123 sec-policy/selinux-dcc/Manifest | 1 +
124 .../selinux-dcc/selinux-dcc-2.20180701-r2.ebuild | 15 ++
125 sec-policy/selinux-ddclient/Manifest | 1 +
126 .../selinux-ddclient-2.20180701-r2.ebuild | 15 ++
127 sec-policy/selinux-ddcprobe/Manifest | 1 +
128 .../selinux-ddcprobe-2.20180701-r2.ebuild | 15 ++
129 sec-policy/selinux-denyhosts/Manifest | 1 +
130 .../selinux-denyhosts-2.20180701-r2.ebuild | 15 ++
131 sec-policy/selinux-devicekit/Manifest | 1 +
132 .../selinux-devicekit-2.20180701-r2.ebuild | 22 +++
133 sec-policy/selinux-dhcp/Manifest | 1 +
134 .../selinux-dhcp/selinux-dhcp-2.20180701-r2.ebuild | 15 ++
135 sec-policy/selinux-dictd/Manifest | 1 +
136 .../selinux-dictd-2.20180701-r2.ebuild | 15 ++
137 sec-policy/selinux-dirmngr/Manifest | 1 +
138 .../selinux-dirmngr-2.20180701-r2.ebuild | 15 ++
139 sec-policy/selinux-dirsrv/Manifest | 1 +
140 .../selinux-dirsrv-2.20180701-r2.ebuild | 15 ++
141 sec-policy/selinux-distcc/Manifest | 1 +
142 .../selinux-distcc-2.20180701-r2.ebuild | 15 ++
143 sec-policy/selinux-djbdns/Manifest | 1 +
144 .../selinux-djbdns-2.20180701-r2.ebuild | 23 +++
145 sec-policy/selinux-dkim/Manifest | 1 +
146 .../selinux-dkim/selinux-dkim-2.20180701-r2.ebuild | 22 +++
147 sec-policy/selinux-dmidecode/Manifest | 1 +
148 .../selinux-dmidecode-2.20180701-r2.ebuild | 15 ++
149 sec-policy/selinux-dnsmasq/Manifest | 1 +
150 .../selinux-dnsmasq-2.20180701-r2.ebuild | 15 ++
151 sec-policy/selinux-dovecot/Manifest | 1 +
152 .../selinux-dovecot-2.20180701-r2.ebuild | 15 ++
153 sec-policy/selinux-dpkg/Manifest | 1 +
154 .../selinux-dpkg/selinux-dpkg-2.20180701-r2.ebuild | 15 ++
155 sec-policy/selinux-dracut/Manifest | 1 +
156 .../selinux-dracut-2.20180701-r2.ebuild | 15 ++
157 sec-policy/selinux-dropbox/Manifest | 1 +
158 .../selinux-dropbox-2.20180701-r2.ebuild | 23 +++
159 sec-policy/selinux-entropyd/Manifest | 1 +
160 .../selinux-entropyd-2.20180701-r2.ebuild | 15 ++
161 sec-policy/selinux-evolution/Manifest | 1 +
162 .../selinux-evolution-2.20180701-r2.ebuild | 21 +++
163 sec-policy/selinux-exim/Manifest | 1 +
164 .../selinux-exim/selinux-exim-2.20180701-r2.ebuild | 15 ++
165 sec-policy/selinux-fail2ban/Manifest | 1 +
166 .../selinux-fail2ban-2.20180701-r2.ebuild | 15 ++
167 sec-policy/selinux-fetchmail/Manifest | 1 +
168 .../selinux-fetchmail-2.20180701-r2.ebuild | 15 ++
169 sec-policy/selinux-finger/Manifest | 1 +
170 .../selinux-finger-2.20180701-r2.ebuild | 22 +++
171 sec-policy/selinux-flash/Manifest | 1 +
172 .../selinux-flash-2.20180701-r2.ebuild | 15 ++
173 sec-policy/selinux-fprintd/Manifest | 1 +
174 .../selinux-fprintd-2.20180701-r2.ebuild | 21 +++
175 sec-policy/selinux-ftp/Manifest | 1 +
176 .../selinux-ftp/selinux-ftp-2.20180701-r2.ebuild | 15 ++
177 sec-policy/selinux-games/Manifest | 1 +
178 .../selinux-games-2.20180701-r2.ebuild | 15 ++
179 sec-policy/selinux-gatekeeper/Manifest | 1 +
180 .../selinux-gatekeeper-2.20180701-r2.ebuild | 15 ++
181 sec-policy/selinux-git/Manifest | 1 +
182 .../selinux-git/selinux-git-2.20180701-r2.ebuild | 22 +++
183 sec-policy/selinux-gitosis/Manifest | 1 +
184 .../selinux-gitosis-2.20180701-r2.ebuild | 15 ++
185 sec-policy/selinux-gnome/Manifest | 1 +
186 .../selinux-gnome-2.20180701-r2.ebuild | 15 ++
187 sec-policy/selinux-googletalk/Manifest | 1 +
188 .../selinux-googletalk-2.20180701-r2.ebuild | 15 ++
189 sec-policy/selinux-gorg/Manifest | 1 +
190 .../selinux-gorg/selinux-gorg-2.20180701-r2.ebuild | 15 ++
191 sec-policy/selinux-gpg/Manifest | 1 +
192 .../selinux-gpg/selinux-gpg-2.20180701-r2.ebuild | 22 +++
193 sec-policy/selinux-gpm/Manifest | 1 +
194 .../selinux-gpm/selinux-gpm-2.20180701-r2.ebuild | 15 ++
195 sec-policy/selinux-gpsd/Manifest | 1 +
196 .../selinux-gpsd/selinux-gpsd-2.20180701-r2.ebuild | 15 ++
197 sec-policy/selinux-gssproxy/Manifest | 1 +
198 .../selinux-gssproxy-2.20180701-r2.ebuild | 15 ++
199 sec-policy/selinux-hddtemp/Manifest | 1 +
200 .../selinux-hddtemp-2.20180701-r2.ebuild | 15 ++
201 sec-policy/selinux-howl/Manifest | 1 +
202 .../selinux-howl/selinux-howl-2.20180701-r2.ebuild | 15 ++
203 sec-policy/selinux-icecast/Manifest | 1 +
204 .../selinux-icecast-2.20180701-r2.ebuild | 15 ++
205 sec-policy/selinux-ifplugd/Manifest | 1 +
206 .../selinux-ifplugd-2.20180701-r2.ebuild | 15 ++
207 sec-policy/selinux-imaze/Manifest | 1 +
208 .../selinux-imaze-2.20180701-r2.ebuild | 15 ++
209 sec-policy/selinux-inetd/Manifest | 1 +
210 .../selinux-inetd-2.20180701-r2.ebuild | 15 ++
211 sec-policy/selinux-inn/Manifest | 1 +
212 .../selinux-inn/selinux-inn-2.20180701-r2.ebuild | 15 ++
213 sec-policy/selinux-ipsec/Manifest | 1 +
214 .../selinux-ipsec-2.20180701-r2.ebuild | 15 ++
215 sec-policy/selinux-irc/Manifest | 1 +
216 .../selinux-irc/selinux-irc-2.20180701-r2.ebuild | 15 ++
217 sec-policy/selinux-ircd/Manifest | 1 +
218 .../selinux-ircd/selinux-ircd-2.20180701-r2.ebuild | 15 ++
219 sec-policy/selinux-irqbalance/Manifest | 1 +
220 .../selinux-irqbalance-2.20180701-r2.ebuild | 15 ++
221 sec-policy/selinux-jabber/Manifest | 1 +
222 .../selinux-jabber-2.20180701-r2.ebuild | 15 ++
223 sec-policy/selinux-java/Manifest | 1 +
224 .../selinux-java/selinux-java-2.20180701-r2.ebuild | 15 ++
225 sec-policy/selinux-kdeconnect/Manifest | 1 +
226 .../selinux-kdeconnect-2.20180701-r2.ebuild | 15 ++
227 sec-policy/selinux-kdump/Manifest | 1 +
228 .../selinux-kdump-2.20180701-r2.ebuild | 15 ++
229 sec-policy/selinux-kerberos/Manifest | 1 +
230 .../selinux-kerberos-2.20180701-r2.ebuild | 15 ++
231 sec-policy/selinux-kerneloops/Manifest | 1 +
232 .../selinux-kerneloops-2.20180701-r2.ebuild | 15 ++
233 sec-policy/selinux-kismet/Manifest | 1 +
234 .../selinux-kismet-2.20180701-r2.ebuild | 15 ++
235 sec-policy/selinux-ksmtuned/Manifest | 1 +
236 .../selinux-ksmtuned-2.20180701-r2.ebuild | 15 ++
237 sec-policy/selinux-kudzu/Manifest | 1 +
238 .../selinux-kudzu-2.20180701-r2.ebuild | 15 ++
239 sec-policy/selinux-ldap/Manifest | 1 +
240 .../selinux-ldap/selinux-ldap-2.20180701-r2.ebuild | 15 ++
241 sec-policy/selinux-links/Manifest | 1 +
242 .../selinux-links-2.20180701-r2.ebuild | 15 ++
243 sec-policy/selinux-lircd/Manifest | 1 +
244 .../selinux-lircd-2.20180701-r2.ebuild | 15 ++
245 sec-policy/selinux-loadkeys/Manifest | 1 +
246 .../selinux-loadkeys-2.20180701-r2.ebuild | 15 ++
247 sec-policy/selinux-lockdev/Manifest | 1 +
248 .../selinux-lockdev-2.20180701-r2.ebuild | 15 ++
249 sec-policy/selinux-logrotate/Manifest | 1 +
250 .../selinux-logrotate-2.20180701-r2.ebuild | 15 ++
251 sec-policy/selinux-logsentry/Manifest | 1 +
252 .../selinux-logsentry-2.20180701-r2.ebuild | 15 ++
253 sec-policy/selinux-logwatch/Manifest | 1 +
254 .../selinux-logwatch-2.20180701-r2.ebuild | 15 ++
255 sec-policy/selinux-lpd/Manifest | 1 +
256 .../selinux-lpd/selinux-lpd-2.20180701-r2.ebuild | 15 ++
257 sec-policy/selinux-mailman/Manifest | 1 +
258 .../selinux-mailman-2.20180701-r2.ebuild | 15 ++
259 sec-policy/selinux-makewhatis/Manifest | 1 +
260 .../selinux-makewhatis-2.20180701-r2.ebuild | 15 ++
261 sec-policy/selinux-mandb/Manifest | 1 +
262 .../selinux-mandb-2.20180701-r2.ebuild | 15 ++
263 sec-policy/selinux-mcelog/Manifest | 1 +
264 .../selinux-mcelog-2.20180701-r2.ebuild | 15 ++
265 sec-policy/selinux-memcached/Manifest | 1 +
266 .../selinux-memcached-2.20180701-r2.ebuild | 15 ++
267 sec-policy/selinux-milter/Manifest | 1 +
268 .../selinux-milter-2.20180701-r2.ebuild | 15 ++
269 sec-policy/selinux-modemmanager/Manifest | 1 +
270 .../selinux-modemmanager-2.20180701-r2.ebuild | 21 +++
271 sec-policy/selinux-mono/Manifest | 1 +
272 .../selinux-mono/selinux-mono-2.20180701-r2.ebuild | 15 ++
273 sec-policy/selinux-mozilla/Manifest | 1 +
274 .../selinux-mozilla-2.20180701-r2.ebuild | 21 +++
275 sec-policy/selinux-mpd/Manifest | 1 +
276 .../selinux-mpd/selinux-mpd-2.20180701-r2.ebuild | 15 ++
277 sec-policy/selinux-mplayer/Manifest | 1 +
278 .../selinux-mplayer-2.20180701-r2.ebuild | 15 ++
279 sec-policy/selinux-mrtg/Manifest | 1 +
280 .../selinux-mrtg/selinux-mrtg-2.20180701-r2.ebuild | 15 ++
281 sec-policy/selinux-munin/Manifest | 1 +
282 .../selinux-munin-2.20180701-r2.ebuild | 21 +++
283 sec-policy/selinux-mutt/Manifest | 1 +
284 .../selinux-mutt/selinux-mutt-2.20180701-r2.ebuild | 15 ++
285 sec-policy/selinux-mysql/Manifest | 1 +
286 .../selinux-mysql-2.20180701-r2.ebuild | 15 ++
287 sec-policy/selinux-nagios/Manifest | 1 +
288 .../selinux-nagios-2.20180701-r2.ebuild | 21 +++
289 sec-policy/selinux-ncftool/Manifest | 1 +
290 .../selinux-ncftool-2.20180701-r2.ebuild | 15 ++
291 sec-policy/selinux-nessus/Manifest | 1 +
292 .../selinux-nessus-2.20180701-r2.ebuild | 15 ++
293 sec-policy/selinux-networkmanager/Manifest | 1 +
294 .../selinux-networkmanager-2.20180701-r2.ebuild | 15 ++
295 sec-policy/selinux-nginx/Manifest | 1 +
296 .../selinux-nginx-2.20180701-r2.ebuild | 21 +++
297 sec-policy/selinux-nslcd/Manifest | 1 +
298 .../selinux-nslcd-2.20180701-r2.ebuild | 15 ++
299 sec-policy/selinux-ntop/Manifest | 1 +
300 .../selinux-ntop/selinux-ntop-2.20180701-r2.ebuild | 15 ++
301 sec-policy/selinux-ntp/Manifest | 1 +
302 .../selinux-ntp/selinux-ntp-2.20180701-r2.ebuild | 15 ++
303 sec-policy/selinux-nut/Manifest | 1 +
304 .../selinux-nut/selinux-nut-2.20180701-r2.ebuild | 21 +++
305 sec-policy/selinux-nx/Manifest | 1 +
306 .../selinux-nx/selinux-nx-2.20180701-r2.ebuild | 15 ++
307 sec-policy/selinux-oddjob/Manifest | 1 +
308 .../selinux-oddjob-2.20180701-r2.ebuild | 15 ++
309 sec-policy/selinux-oident/Manifest | 1 +
310 .../selinux-oident-2.20180701-r2.ebuild | 15 ++
311 sec-policy/selinux-openct/Manifest | 1 +
312 .../selinux-openct-2.20180701-r2.ebuild | 15 ++
313 sec-policy/selinux-openrc/Manifest | 1 +
314 .../selinux-openrc-2.20180701-r2.ebuild | 15 ++
315 sec-policy/selinux-openvpn/Manifest | 1 +
316 .../selinux-openvpn-2.20180701-r2.ebuild | 15 ++
317 sec-policy/selinux-pan/Manifest | 1 +
318 .../selinux-pan/selinux-pan-2.20180701-r2.ebuild | 21 +++
319 sec-policy/selinux-pcmcia/Manifest | 1 +
320 .../selinux-pcmcia-2.20180701-r2.ebuild | 15 ++
321 sec-policy/selinux-pcscd/Manifest | 1 +
322 .../selinux-pcscd-2.20180701-r2.ebuild | 15 ++
323 sec-policy/selinux-perdition/Manifest | 1 +
324 .../selinux-perdition-2.20180701-r2.ebuild | 15 ++
325 sec-policy/selinux-phpfpm/Manifest | 1 +
326 .../selinux-phpfpm-2.20180701-r2.ebuild | 21 +++
327 sec-policy/selinux-plymouthd/Manifest | 1 +
328 .../selinux-plymouthd-2.20180701-r2.ebuild | 15 ++
329 sec-policy/selinux-podsleuth/Manifest | 1 +
330 .../selinux-podsleuth-2.20180701-r2.ebuild | 15 ++
331 sec-policy/selinux-policykit/Manifest | 1 +
332 .../selinux-policykit-2.20180701-r2.ebuild | 15 ++
333 sec-policy/selinux-portmap/Manifest | 1 +
334 .../selinux-portmap-2.20180701-r2.ebuild | 15 ++
335 sec-policy/selinux-postfix/Manifest | 1 +
336 .../selinux-postfix-2.20180701-r2.ebuild | 15 ++
337 sec-policy/selinux-postgresql/Manifest | 1 +
338 .../selinux-postgresql-2.20180701-r2.ebuild | 15 ++
339 sec-policy/selinux-postgrey/Manifest | 1 +
340 .../selinux-postgrey-2.20180701-r2.ebuild | 15 ++
341 sec-policy/selinux-ppp/Manifest | 1 +
342 .../selinux-ppp/selinux-ppp-2.20180701-r2.ebuild | 15 ++
343 sec-policy/selinux-prelink/Manifest | 1 +
344 .../selinux-prelink-2.20180701-r2.ebuild | 15 ++
345 sec-policy/selinux-prelude/Manifest | 1 +
346 .../selinux-prelude-2.20180701-r2.ebuild | 21 +++
347 sec-policy/selinux-privoxy/Manifest | 1 +
348 .../selinux-privoxy-2.20180701-r2.ebuild | 15 ++
349 sec-policy/selinux-procmail/Manifest | 1 +
350 .../selinux-procmail-2.20180701-r2.ebuild | 15 ++
351 sec-policy/selinux-psad/Manifest | 1 +
352 .../selinux-psad/selinux-psad-2.20180701-r2.ebuild | 15 ++
353 sec-policy/selinux-publicfile/Manifest | 1 +
354 .../selinux-publicfile-2.20180701-r2.ebuild | 15 ++
355 sec-policy/selinux-pulseaudio/Manifest | 1 +
356 .../selinux-pulseaudio-2.20180701-r2.ebuild | 15 ++
357 sec-policy/selinux-puppet/Manifest | 1 +
358 .../selinux-puppet-2.20180701-r2.ebuild | 15 ++
359 sec-policy/selinux-pyicqt/Manifest | 1 +
360 .../selinux-pyicqt-2.20180701-r2.ebuild | 15 ++
361 sec-policy/selinux-pyzor/Manifest | 1 +
362 .../selinux-pyzor-2.20180701-r2.ebuild | 15 ++
363 sec-policy/selinux-qemu/Manifest | 1 +
364 .../selinux-qemu/selinux-qemu-2.20180701-r2.ebuild | 21 +++
365 sec-policy/selinux-qmail/Manifest | 1 +
366 .../selinux-qmail-2.20180701-r2.ebuild | 15 ++
367 sec-policy/selinux-quota/Manifest | 1 +
368 .../selinux-quota-2.20180701-r2.ebuild | 15 ++
369 sec-policy/selinux-radius/Manifest | 1 +
370 .../selinux-radius-2.20180701-r2.ebuild | 15 ++
371 sec-policy/selinux-radvd/Manifest | 1 +
372 .../selinux-radvd-2.20180701-r2.ebuild | 15 ++
373 sec-policy/selinux-razor/Manifest | 1 +
374 .../selinux-razor-2.20180701-r2.ebuild | 15 ++
375 sec-policy/selinux-redis/Manifest | 1 +
376 .../selinux-redis-2.20180701-r2.ebuild | 15 ++
377 sec-policy/selinux-remotelogin/Manifest | 1 +
378 .../selinux-remotelogin-2.20180701-r2.ebuild | 15 ++
379 sec-policy/selinux-resolvconf/Manifest | 1 +
380 .../selinux-resolvconf-2.20180701-r2.ebuild | 15 ++
381 sec-policy/selinux-rgmanager/Manifest | 1 +
382 .../selinux-rgmanager-2.20180701-r2.ebuild | 15 ++
383 sec-policy/selinux-rngd/Manifest | 1 +
384 .../selinux-rngd/selinux-rngd-2.20180701-r2.ebuild | 15 ++
385 sec-policy/selinux-roundup/Manifest | 1 +
386 .../selinux-roundup-2.20180701-r2.ebuild | 15 ++
387 sec-policy/selinux-rpc/Manifest | 1 +
388 .../selinux-rpc/selinux-rpc-2.20180701-r2.ebuild | 15 ++
389 sec-policy/selinux-rpcbind/Manifest | 1 +
390 .../selinux-rpcbind-2.20180701-r2.ebuild | 15 ++
391 sec-policy/selinux-rpm/Manifest | 1 +
392 .../selinux-rpm/selinux-rpm-2.20180701-r2.ebuild | 15 ++
393 sec-policy/selinux-rssh/Manifest | 1 +
394 .../selinux-rssh/selinux-rssh-2.20180701-r2.ebuild | 15 ++
395 sec-policy/selinux-rtkit/Manifest | 1 +
396 .../selinux-rtkit-2.20180701-r2.ebuild | 21 +++
397 sec-policy/selinux-rtorrent/Manifest | 1 +
398 .../selinux-rtorrent-2.20180701-r2.ebuild | 15 ++
399 sec-policy/selinux-salt/Manifest | 1 +
400 .../selinux-salt/selinux-salt-2.20180701-r2.ebuild | 15 ++
401 sec-policy/selinux-samba/Manifest | 1 +
402 .../selinux-samba-2.20180701-r2.ebuild | 15 ++
403 sec-policy/selinux-sasl/Manifest | 1 +
404 .../selinux-sasl/selinux-sasl-2.20180701-r2.ebuild | 15 ++
405 sec-policy/selinux-screen/Manifest | 1 +
406 .../selinux-screen-2.20180701-r2.ebuild | 15 ++
407 sec-policy/selinux-sendmail/Manifest | 1 +
408 .../selinux-sendmail-2.20180701-r2.ebuild | 15 ++
409 sec-policy/selinux-sensord/Manifest | 1 +
410 .../selinux-sensord-2.20180701-r2.ebuild | 15 ++
411 sec-policy/selinux-shorewall/Manifest | 1 +
412 .../selinux-shorewall-2.20180701-r2.ebuild | 15 ++
413 sec-policy/selinux-shutdown/Manifest | 1 +
414 .../selinux-shutdown-2.20180701-r2.ebuild | 15 ++
415 sec-policy/selinux-skype/Manifest | 1 +
416 .../selinux-skype-2.20180701-r2.ebuild | 21 +++
417 sec-policy/selinux-slocate/Manifest | 1 +
418 .../selinux-slocate-2.20180701-r2.ebuild | 15 ++
419 sec-policy/selinux-slrnpull/Manifest | 1 +
420 .../selinux-slrnpull-2.20180701-r2.ebuild | 15 ++
421 sec-policy/selinux-smartmon/Manifest | 1 +
422 .../selinux-smartmon-2.20180701-r2.ebuild | 15 ++
423 sec-policy/selinux-smokeping/Manifest | 1 +
424 .../selinux-smokeping-2.20180701-r2.ebuild | 21 +++
425 sec-policy/selinux-snmp/Manifest | 1 +
426 .../selinux-snmp/selinux-snmp-2.20180701-r2.ebuild | 15 ++
427 sec-policy/selinux-snort/Manifest | 1 +
428 .../selinux-snort-2.20180701-r2.ebuild | 15 ++
429 sec-policy/selinux-soundserver/Manifest | 1 +
430 .../selinux-soundserver-2.20180701-r2.ebuild | 15 ++
431 sec-policy/selinux-spamassassin/Manifest | 1 +
432 .../selinux-spamassassin-2.20180701-r2.ebuild | 15 ++
433 sec-policy/selinux-speedtouch/Manifest | 1 +
434 .../selinux-speedtouch-2.20180701-r2.ebuild | 15 ++
435 sec-policy/selinux-squid/Manifest | 1 +
436 .../selinux-squid-2.20180701-r2.ebuild | 21 +++
437 sec-policy/selinux-sssd/Manifest | 1 +
438 .../selinux-sssd/selinux-sssd-2.20180701-r2.ebuild | 15 ++
439 sec-policy/selinux-stunnel/Manifest | 1 +
440 .../selinux-stunnel-2.20180701-r2.ebuild | 15 ++
441 sec-policy/selinux-subsonic/Manifest | 1 +
442 .../selinux-subsonic-2.20180701-r2.ebuild | 15 ++
443 sec-policy/selinux-sudo/Manifest | 1 +
444 .../selinux-sudo/selinux-sudo-2.20180701-r2.ebuild | 15 ++
445 sec-policy/selinux-sxid/Manifest | 1 +
446 .../selinux-sxid/selinux-sxid-2.20180701-r2.ebuild | 15 ++
447 sec-policy/selinux-syncthing/Manifest | 1 +
448 .../selinux-syncthing-2.20180701-r2.ebuild | 15 ++
449 sec-policy/selinux-sysstat/Manifest | 1 +
450 .../selinux-sysstat-2.20180701-r2.ebuild | 15 ++
451 sec-policy/selinux-tboot/Manifest | 1 +
452 .../selinux-tboot-2.20180701-r2.ebuild | 15 ++
453 sec-policy/selinux-tcpd/Manifest | 1 +
454 .../selinux-tcpd/selinux-tcpd-2.20180701-r2.ebuild | 21 +++
455 sec-policy/selinux-tcsd/Manifest | 1 +
456 .../selinux-tcsd/selinux-tcsd-2.20180701-r2.ebuild | 15 ++
457 sec-policy/selinux-telnet/Manifest | 1 +
458 .../selinux-telnet-2.20180701-r2.ebuild | 21 +++
459 sec-policy/selinux-tftp/Manifest | 1 +
460 .../selinux-tftp/selinux-tftp-2.20180701-r2.ebuild | 15 ++
461 sec-policy/selinux-tgtd/Manifest | 1 +
462 .../selinux-tgtd/selinux-tgtd-2.20180701-r2.ebuild | 15 ++
463 sec-policy/selinux-thunderbird/Manifest | 1 +
464 .../selinux-thunderbird-2.20180701-r2.ebuild | 21 +++
465 sec-policy/selinux-timidity/Manifest | 1 +
466 .../selinux-timidity-2.20180701-r2.ebuild | 15 ++
467 sec-policy/selinux-tmpreaper/Manifest | 1 +
468 .../selinux-tmpreaper-2.20180701-r2.ebuild | 15 ++
469 sec-policy/selinux-tor/Manifest | 1 +
470 .../selinux-tor/selinux-tor-2.20180701-r2.ebuild | 15 ++
471 sec-policy/selinux-tripwire/Manifest | 1 +
472 .../selinux-tripwire-2.20180701-r2.ebuild | 15 ++
473 sec-policy/selinux-ucspitcp/Manifest | 1 +
474 .../selinux-ucspitcp-2.20180701-r2.ebuild | 15 ++
475 sec-policy/selinux-ulogd/Manifest | 1 +
476 .../selinux-ulogd-2.20180701-r2.ebuild | 15 ++
477 sec-policy/selinux-uml/Manifest | 1 +
478 .../selinux-uml/selinux-uml-2.20180701-r2.ebuild | 15 ++
479 sec-policy/selinux-unconfined/Manifest | 1 +
480 .../selinux-unconfined-2.20180701-r2.ebuild | 15 ++
481 sec-policy/selinux-uptime/Manifest | 1 +
482 .../selinux-uptime-2.20180701-r2.ebuild | 15 ++
483 sec-policy/selinux-usbmuxd/Manifest | 1 +
484 .../selinux-usbmuxd-2.20180701-r2.ebuild | 15 ++
485 sec-policy/selinux-uucp/Manifest | 1 +
486 .../selinux-uucp/selinux-uucp-2.20180701-r2.ebuild | 21 +++
487 sec-policy/selinux-uwimap/Manifest | 1 +
488 .../selinux-uwimap-2.20180701-r2.ebuild | 15 ++
489 sec-policy/selinux-uwsgi/Manifest | 1 +
490 .../selinux-uwsgi-2.20180701-r2.ebuild | 15 ++
491 sec-policy/selinux-varnishd/Manifest | 1 +
492 .../selinux-varnishd-2.20180701-r2.ebuild | 15 ++
493 sec-policy/selinux-vbetool/Manifest | 1 +
494 .../selinux-vbetool-2.20180701-r2.ebuild | 15 ++
495 sec-policy/selinux-vdagent/Manifest | 1 +
496 .../selinux-vdagent-2.20180701-r2.ebuild | 15 ++
497 sec-policy/selinux-vde/Manifest | 1 +
498 .../selinux-vde/selinux-vde-2.20180701-r2.ebuild | 15 ++
499 sec-policy/selinux-virt/Manifest | 1 +
500 .../selinux-virt/selinux-virt-2.20180701-r2.ebuild | 15 ++
501 sec-policy/selinux-vlock/Manifest | 1 +
502 .../selinux-vlock-2.20180701-r2.ebuild | 15 ++
503 sec-policy/selinux-vmware/Manifest | 1 +
504 .../selinux-vmware-2.20180701-r2.ebuild | 21 +++
505 sec-policy/selinux-vnstatd/Manifest | 1 +
506 .../selinux-vnstatd-2.20180701-r2.ebuild | 15 ++
507 sec-policy/selinux-vpn/Manifest | 1 +
508 .../selinux-vpn/selinux-vpn-2.20180701-r2.ebuild | 15 ++
509 sec-policy/selinux-watchdog/Manifest | 1 +
510 .../selinux-watchdog-2.20180701-r2.ebuild | 15 ++
511 sec-policy/selinux-webalizer/Manifest | 1 +
512 .../selinux-webalizer-2.20180701-r2.ebuild | 22 +++
513 sec-policy/selinux-wine/Manifest | 1 +
514 .../selinux-wine/selinux-wine-2.20180701-r2.ebuild | 15 ++
515 sec-policy/selinux-wireshark/Manifest | 1 +
516 .../selinux-wireshark-2.20180701-r2.ebuild | 15 ++
517 sec-policy/selinux-wm/Manifest | 1 +
518 .../selinux-wm/selinux-wm-2.20180701-r2.ebuild | 15 ++
519 sec-policy/selinux-xen/Manifest | 1 +
520 .../selinux-xen/selinux-xen-2.20180701-r2.ebuild | 15 ++
521 sec-policy/selinux-xfs/Manifest | 1 +
522 .../selinux-xfs/selinux-xfs-2.20180701-r2.ebuild | 15 ++
523 sec-policy/selinux-xprint/Manifest | 1 +
524 .../selinux-xprint-2.20180701-r2.ebuild | 15 ++
525 sec-policy/selinux-xscreensaver/Manifest | 1 +
526 .../selinux-xscreensaver-2.20180701-r2.ebuild | 21 +++
527 sec-policy/selinux-xserver/Manifest | 1 +
528 .../selinux-xserver-2.20180701-r2.ebuild | 15 ++
529 sec-policy/selinux-zabbix/Manifest | 1 +
530 .../selinux-zabbix-2.20180701-r2.ebuild | 15 ++
531 518 files changed, 4700 insertions(+)
532
533 diff --git a/sec-policy/selinux-abrt/Manifest b/sec-policy/selinux-abrt/Manifest
534 index f5e0ee90504..94aa510cc67 100644
535 --- a/sec-policy/selinux-abrt/Manifest
536 +++ b/sec-policy/selinux-abrt/Manifest
537 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
538 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
539 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
540 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
541 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
542 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
543 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
544
545 diff --git a/sec-policy/selinux-abrt/selinux-abrt-2.20180701-r2.ebuild b/sec-policy/selinux-abrt/selinux-abrt-2.20180701-r2.ebuild
546 new file mode 100644
547 index 00000000000..9644d9fd304
548 --- /dev/null
549 +++ b/sec-policy/selinux-abrt/selinux-abrt-2.20180701-r2.ebuild
550 @@ -0,0 +1,15 @@
551 +# Copyright 1999-2018 Gentoo Authors
552 +# Distributed under the terms of the GNU General Public License v2
553 +
554 +EAPI="6"
555 +
556 +IUSE=""
557 +MODS="abrt"
558 +
559 +inherit selinux-policy-2
560 +
561 +DESCRIPTION="SELinux policy for abrt"
562 +
563 +if [[ ${PV} != 9999* ]] ; then
564 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
565 +fi
566
567 diff --git a/sec-policy/selinux-accountsd/Manifest b/sec-policy/selinux-accountsd/Manifest
568 index f5e0ee90504..94aa510cc67 100644
569 --- a/sec-policy/selinux-accountsd/Manifest
570 +++ b/sec-policy/selinux-accountsd/Manifest
571 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
572 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
573 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
574 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
575 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
576 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
577 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
578
579 diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-2.20180701-r2.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-2.20180701-r2.ebuild
580 new file mode 100644
581 index 00000000000..41de64967ac
582 --- /dev/null
583 +++ b/sec-policy/selinux-accountsd/selinux-accountsd-2.20180701-r2.ebuild
584 @@ -0,0 +1,22 @@
585 +# Copyright 1999-2018 Gentoo Authors
586 +# Distributed under the terms of the GNU General Public License v2
587 +
588 +EAPI="6"
589 +
590 +IUSE=""
591 +MODS="accountsd"
592 +
593 +inherit selinux-policy-2
594 +
595 +DESCRIPTION="SELinux policy for accountsd"
596 +
597 +if [[ ${PV} != 9999* ]] ; then
598 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
599 +fi
600 +
601 +DEPEND="${DEPEND}
602 + sec-policy/selinux-dbus
603 +"
604 +RDEPEND="${RDEPEND}
605 + sec-policy/selinux-dbus
606 +"
607
608 diff --git a/sec-policy/selinux-acct/Manifest b/sec-policy/selinux-acct/Manifest
609 index f5e0ee90504..94aa510cc67 100644
610 --- a/sec-policy/selinux-acct/Manifest
611 +++ b/sec-policy/selinux-acct/Manifest
612 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
613 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
614 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
615 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
616 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
617 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
618 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
619
620 diff --git a/sec-policy/selinux-acct/selinux-acct-2.20180701-r2.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20180701-r2.ebuild
621 new file mode 100644
622 index 00000000000..27e5a1ac22b
623 --- /dev/null
624 +++ b/sec-policy/selinux-acct/selinux-acct-2.20180701-r2.ebuild
625 @@ -0,0 +1,15 @@
626 +# Copyright 1999-2018 Gentoo Authors
627 +# Distributed under the terms of the GNU General Public License v2
628 +
629 +EAPI="6"
630 +
631 +IUSE=""
632 +MODS="acct"
633 +
634 +inherit selinux-policy-2
635 +
636 +DESCRIPTION="SELinux policy for acct"
637 +
638 +if [[ ${PV} != 9999* ]] ; then
639 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
640 +fi
641
642 diff --git a/sec-policy/selinux-ada/Manifest b/sec-policy/selinux-ada/Manifest
643 index f5e0ee90504..94aa510cc67 100644
644 --- a/sec-policy/selinux-ada/Manifest
645 +++ b/sec-policy/selinux-ada/Manifest
646 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
647 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
648 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
649 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
650 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
651 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
652 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
653
654 diff --git a/sec-policy/selinux-ada/selinux-ada-2.20180701-r2.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20180701-r2.ebuild
655 new file mode 100644
656 index 00000000000..281dcb99ae1
657 --- /dev/null
658 +++ b/sec-policy/selinux-ada/selinux-ada-2.20180701-r2.ebuild
659 @@ -0,0 +1,15 @@
660 +# Copyright 1999-2018 Gentoo Authors
661 +# Distributed under the terms of the GNU General Public License v2
662 +
663 +EAPI="6"
664 +
665 +IUSE=""
666 +MODS="ada"
667 +
668 +inherit selinux-policy-2
669 +
670 +DESCRIPTION="SELinux policy for ada"
671 +
672 +if [[ ${PV} != 9999* ]] ; then
673 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
674 +fi
675
676 diff --git a/sec-policy/selinux-afs/Manifest b/sec-policy/selinux-afs/Manifest
677 index f5e0ee90504..94aa510cc67 100644
678 --- a/sec-policy/selinux-afs/Manifest
679 +++ b/sec-policy/selinux-afs/Manifest
680 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
681 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
682 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
683 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
684 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
685 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
686 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
687
688 diff --git a/sec-policy/selinux-afs/selinux-afs-2.20180701-r2.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20180701-r2.ebuild
689 new file mode 100644
690 index 00000000000..c5d00d8c747
691 --- /dev/null
692 +++ b/sec-policy/selinux-afs/selinux-afs-2.20180701-r2.ebuild
693 @@ -0,0 +1,15 @@
694 +# Copyright 1999-2018 Gentoo Authors
695 +# Distributed under the terms of the GNU General Public License v2
696 +
697 +EAPI="6"
698 +
699 +IUSE=""
700 +MODS="afs"
701 +
702 +inherit selinux-policy-2
703 +
704 +DESCRIPTION="SELinux policy for afs"
705 +
706 +if [[ ${PV} != 9999* ]] ; then
707 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
708 +fi
709
710 diff --git a/sec-policy/selinux-aide/Manifest b/sec-policy/selinux-aide/Manifest
711 index f5e0ee90504..94aa510cc67 100644
712 --- a/sec-policy/selinux-aide/Manifest
713 +++ b/sec-policy/selinux-aide/Manifest
714 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
715 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
716 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
717 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
718 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
719 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
720 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
721
722 diff --git a/sec-policy/selinux-aide/selinux-aide-2.20180701-r2.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20180701-r2.ebuild
723 new file mode 100644
724 index 00000000000..523c155a881
725 --- /dev/null
726 +++ b/sec-policy/selinux-aide/selinux-aide-2.20180701-r2.ebuild
727 @@ -0,0 +1,15 @@
728 +# Copyright 1999-2018 Gentoo Authors
729 +# Distributed under the terms of the GNU General Public License v2
730 +
731 +EAPI="6"
732 +
733 +IUSE=""
734 +MODS="aide"
735 +
736 +inherit selinux-policy-2
737 +
738 +DESCRIPTION="SELinux policy for aide"
739 +
740 +if [[ ${PV} != 9999* ]] ; then
741 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
742 +fi
743
744 diff --git a/sec-policy/selinux-alsa/Manifest b/sec-policy/selinux-alsa/Manifest
745 index f5e0ee90504..94aa510cc67 100644
746 --- a/sec-policy/selinux-alsa/Manifest
747 +++ b/sec-policy/selinux-alsa/Manifest
748 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
749 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
750 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
751 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
752 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
753 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
754 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
755
756 diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20180701-r2.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20180701-r2.ebuild
757 new file mode 100644
758 index 00000000000..3273f1c1596
759 --- /dev/null
760 +++ b/sec-policy/selinux-alsa/selinux-alsa-2.20180701-r2.ebuild
761 @@ -0,0 +1,15 @@
762 +# Copyright 1999-2018 Gentoo Authors
763 +# Distributed under the terms of the GNU General Public License v2
764 +
765 +EAPI="6"
766 +
767 +IUSE=""
768 +MODS="alsa"
769 +
770 +inherit selinux-policy-2
771 +
772 +DESCRIPTION="SELinux policy for alsa"
773 +
774 +if [[ ${PV} != 9999* ]] ; then
775 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
776 +fi
777
778 diff --git a/sec-policy/selinux-amanda/Manifest b/sec-policy/selinux-amanda/Manifest
779 index f5e0ee90504..94aa510cc67 100644
780 --- a/sec-policy/selinux-amanda/Manifest
781 +++ b/sec-policy/selinux-amanda/Manifest
782 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
783 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
784 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
785 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
786 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
787 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
788 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
789
790 diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20180701-r2.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20180701-r2.ebuild
791 new file mode 100644
792 index 00000000000..cd9529c727a
793 --- /dev/null
794 +++ b/sec-policy/selinux-amanda/selinux-amanda-2.20180701-r2.ebuild
795 @@ -0,0 +1,21 @@
796 +# Copyright 1999-2018 Gentoo Authors
797 +# Distributed under the terms of the GNU General Public License v2
798 +
799 +EAPI="6"
800 +
801 +IUSE=""
802 +MODS="amanda"
803 +
804 +inherit selinux-policy-2
805 +
806 +DESCRIPTION="SELinux policy for amanda"
807 +
808 +if [[ ${PV} != 9999* ]] ; then
809 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
810 +fi
811 +DEPEND="${DEPEND}
812 + sec-policy/selinux-inetd
813 +"
814 +RDEPEND="${RDEPEND}
815 + sec-policy/selinux-inetd
816 +"
817
818 diff --git a/sec-policy/selinux-amavis/Manifest b/sec-policy/selinux-amavis/Manifest
819 index f5e0ee90504..94aa510cc67 100644
820 --- a/sec-policy/selinux-amavis/Manifest
821 +++ b/sec-policy/selinux-amavis/Manifest
822 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
823 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
824 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
825 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
826 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
827 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
828 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
829
830 diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20180701-r2.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20180701-r2.ebuild
831 new file mode 100644
832 index 00000000000..d49673b93bd
833 --- /dev/null
834 +++ b/sec-policy/selinux-amavis/selinux-amavis-2.20180701-r2.ebuild
835 @@ -0,0 +1,15 @@
836 +# Copyright 1999-2018 Gentoo Authors
837 +# Distributed under the terms of the GNU General Public License v2
838 +
839 +EAPI="6"
840 +
841 +IUSE=""
842 +MODS="amavis"
843 +
844 +inherit selinux-policy-2
845 +
846 +DESCRIPTION="SELinux policy for amavis"
847 +
848 +if [[ ${PV} != 9999* ]] ; then
849 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
850 +fi
851
852 diff --git a/sec-policy/selinux-android/Manifest b/sec-policy/selinux-android/Manifest
853 index f5e0ee90504..94aa510cc67 100644
854 --- a/sec-policy/selinux-android/Manifest
855 +++ b/sec-policy/selinux-android/Manifest
856 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
857 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
858 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
859 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
860 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
861 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
862 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
863
864 diff --git a/sec-policy/selinux-android/selinux-android-2.20180701-r2.ebuild b/sec-policy/selinux-android/selinux-android-2.20180701-r2.ebuild
865 new file mode 100644
866 index 00000000000..2bd94223cf4
867 --- /dev/null
868 +++ b/sec-policy/selinux-android/selinux-android-2.20180701-r2.ebuild
869 @@ -0,0 +1,24 @@
870 +# Copyright 1999-2018 Gentoo Authors
871 +# Distributed under the terms of the GNU General Public License v2
872 +
873 +EAPI="6"
874 +
875 +IUSE=""
876 +MODS="android"
877 +
878 +inherit selinux-policy-2
879 +
880 +DESCRIPTION="SELinux policy for android"
881 +
882 +if [[ ${PV} != 9999* ]] ; then
883 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
884 +fi
885 +
886 +DEPEND="${DEPEND}
887 + sec-policy/selinux-java
888 + sec-policy/selinux-xserver
889 +"
890 +RDEPEND="${RDEPEND}
891 + sec-policy/selinux-java
892 + sec-policy/selinux-xserver
893 +"
894
895 diff --git a/sec-policy/selinux-apache/Manifest b/sec-policy/selinux-apache/Manifest
896 index f5e0ee90504..94aa510cc67 100644
897 --- a/sec-policy/selinux-apache/Manifest
898 +++ b/sec-policy/selinux-apache/Manifest
899 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
900 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
901 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
902 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
903 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
904 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
905 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
906
907 diff --git a/sec-policy/selinux-apache/selinux-apache-2.20180701-r2.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20180701-r2.ebuild
908 new file mode 100644
909 index 00000000000..eb863dba090
910 --- /dev/null
911 +++ b/sec-policy/selinux-apache/selinux-apache-2.20180701-r2.ebuild
912 @@ -0,0 +1,21 @@
913 +# Copyright 1999-2018 Gentoo Authors
914 +# Distributed under the terms of the GNU General Public License v2
915 +
916 +EAPI="6"
917 +
918 +IUSE=""
919 +MODS="apache"
920 +
921 +inherit selinux-policy-2
922 +
923 +DESCRIPTION="SELinux policy for apache"
924 +
925 +if [[ ${PV} != 9999* ]] ; then
926 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
927 +fi
928 +DEPEND="${DEPEND}
929 + sec-policy/selinux-kerberos
930 +"
931 +RDEPEND="${RDEPEND}
932 + sec-policy/selinux-kerberos
933 +"
934
935 diff --git a/sec-policy/selinux-apcupsd/Manifest b/sec-policy/selinux-apcupsd/Manifest
936 index f5e0ee90504..94aa510cc67 100644
937 --- a/sec-policy/selinux-apcupsd/Manifest
938 +++ b/sec-policy/selinux-apcupsd/Manifest
939 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
940 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
941 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
942 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
943 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
944 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
945 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
946
947 diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20180701-r2.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20180701-r2.ebuild
948 new file mode 100644
949 index 00000000000..547da88f082
950 --- /dev/null
951 +++ b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20180701-r2.ebuild
952 @@ -0,0 +1,21 @@
953 +# Copyright 1999-2018 Gentoo Authors
954 +# Distributed under the terms of the GNU General Public License v2
955 +
956 +EAPI="6"
957 +
958 +IUSE=""
959 +MODS="apcupsd"
960 +
961 +inherit selinux-policy-2
962 +
963 +DESCRIPTION="SELinux policy for apcupsd"
964 +
965 +if [[ ${PV} != 9999* ]] ; then
966 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
967 +fi
968 +DEPEND="${DEPEND}
969 + sec-policy/selinux-apache
970 +"
971 +RDEPEND="${RDEPEND}
972 + sec-policy/selinux-apache
973 +"
974
975 diff --git a/sec-policy/selinux-apm/Manifest b/sec-policy/selinux-apm/Manifest
976 index f5e0ee90504..94aa510cc67 100644
977 --- a/sec-policy/selinux-apm/Manifest
978 +++ b/sec-policy/selinux-apm/Manifest
979 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
980 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
981 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
982 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
983 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
984 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
985 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
986
987 diff --git a/sec-policy/selinux-apm/selinux-apm-2.20180701-r2.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20180701-r2.ebuild
988 new file mode 100644
989 index 00000000000..353e141efd9
990 --- /dev/null
991 +++ b/sec-policy/selinux-apm/selinux-apm-2.20180701-r2.ebuild
992 @@ -0,0 +1,36 @@
993 +# Copyright 1999-2018 Gentoo Authors
994 +# Distributed under the terms of the GNU General Public License v2
995 +
996 +EAPI="6"
997 +
998 +IUSE=""
999 +MODS="acpi"
1000 +
1001 +inherit selinux-policy-2
1002 +
1003 +DESCRIPTION="SELinux policy for acpi"
1004 +
1005 +if [[ ${PV} != 9999* ]] ; then
1006 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
1007 +fi
1008 +
1009 +pkg_postinst() {
1010 + # "apm" module got renamed to "acpi", must remove apm first
1011 + # the contexts are okay even tho the modules are not
1012 + # replaced in the same command (doesnt become unlabeled_t)
1013 + for i in ${POLICY_TYPES}; do
1014 + if semodule -s "${i}" -l | grep apm >/dev/null 2>&1; then
1015 + semodule -s "${i}" -r apm
1016 + fi
1017 + done
1018 + selinux-policy-2_pkg_postinst
1019 +}
1020 +
1021 +pkg_postrm() {
1022 + for i in ${POLICY_TYPES}; do
1023 + if semodule -s "${i}" -l | grep apm >/dev/null 2>&1; then
1024 + semodule -s "${i}" -r apm
1025 + fi
1026 + done
1027 + selinux-policy-2_pkg_postrm
1028 +}
1029
1030 diff --git a/sec-policy/selinux-arpwatch/Manifest b/sec-policy/selinux-arpwatch/Manifest
1031 index f5e0ee90504..94aa510cc67 100644
1032 --- a/sec-policy/selinux-arpwatch/Manifest
1033 +++ b/sec-policy/selinux-arpwatch/Manifest
1034 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
1035 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
1036 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
1037 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
1038 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
1039 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
1040 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
1041
1042 diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20180701-r2.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20180701-r2.ebuild
1043 new file mode 100644
1044 index 00000000000..a8a96b6f161
1045 --- /dev/null
1046 +++ b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20180701-r2.ebuild
1047 @@ -0,0 +1,15 @@
1048 +# Copyright 1999-2018 Gentoo Authors
1049 +# Distributed under the terms of the GNU General Public License v2
1050 +
1051 +EAPI="6"
1052 +
1053 +IUSE=""
1054 +MODS="arpwatch"
1055 +
1056 +inherit selinux-policy-2
1057 +
1058 +DESCRIPTION="SELinux policy for arpwatch"
1059 +
1060 +if [[ ${PV} != 9999* ]] ; then
1061 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
1062 +fi
1063
1064 diff --git a/sec-policy/selinux-asterisk/Manifest b/sec-policy/selinux-asterisk/Manifest
1065 index f5e0ee90504..94aa510cc67 100644
1066 --- a/sec-policy/selinux-asterisk/Manifest
1067 +++ b/sec-policy/selinux-asterisk/Manifest
1068 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
1069 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
1070 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
1071 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
1072 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
1073 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
1074 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
1075
1076 diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20180701-r2.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20180701-r2.ebuild
1077 new file mode 100644
1078 index 00000000000..0300d6ca964
1079 --- /dev/null
1080 +++ b/sec-policy/selinux-asterisk/selinux-asterisk-2.20180701-r2.ebuild
1081 @@ -0,0 +1,15 @@
1082 +# Copyright 1999-2018 Gentoo Authors
1083 +# Distributed under the terms of the GNU General Public License v2
1084 +
1085 +EAPI="6"
1086 +
1087 +IUSE=""
1088 +MODS="asterisk"
1089 +
1090 +inherit selinux-policy-2
1091 +
1092 +DESCRIPTION="SELinux policy for asterisk"
1093 +
1094 +if [[ ${PV} != 9999* ]] ; then
1095 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
1096 +fi
1097
1098 diff --git a/sec-policy/selinux-at/Manifest b/sec-policy/selinux-at/Manifest
1099 index f5e0ee90504..94aa510cc67 100644
1100 --- a/sec-policy/selinux-at/Manifest
1101 +++ b/sec-policy/selinux-at/Manifest
1102 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
1103 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
1104 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
1105 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
1106 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
1107 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
1108 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
1109
1110 diff --git a/sec-policy/selinux-at/selinux-at-2.20180701-r2.ebuild b/sec-policy/selinux-at/selinux-at-2.20180701-r2.ebuild
1111 new file mode 100644
1112 index 00000000000..3d38a51a9e5
1113 --- /dev/null
1114 +++ b/sec-policy/selinux-at/selinux-at-2.20180701-r2.ebuild
1115 @@ -0,0 +1,15 @@
1116 +# Copyright 1999-2018 Gentoo Authors
1117 +# Distributed under the terms of the GNU General Public License v2
1118 +
1119 +EAPI="6"
1120 +
1121 +IUSE=""
1122 +MODS="at"
1123 +
1124 +inherit selinux-policy-2
1125 +
1126 +DESCRIPTION="SELinux policy for at"
1127 +
1128 +if [[ ${PV} != 9999* ]] ; then
1129 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
1130 +fi
1131
1132 diff --git a/sec-policy/selinux-automount/Manifest b/sec-policy/selinux-automount/Manifest
1133 index f5e0ee90504..94aa510cc67 100644
1134 --- a/sec-policy/selinux-automount/Manifest
1135 +++ b/sec-policy/selinux-automount/Manifest
1136 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
1137 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
1138 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
1139 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
1140 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
1141 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
1142 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
1143
1144 diff --git a/sec-policy/selinux-automount/selinux-automount-2.20180701-r2.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20180701-r2.ebuild
1145 new file mode 100644
1146 index 00000000000..66bf6f56168
1147 --- /dev/null
1148 +++ b/sec-policy/selinux-automount/selinux-automount-2.20180701-r2.ebuild
1149 @@ -0,0 +1,15 @@
1150 +# Copyright 1999-2018 Gentoo Authors
1151 +# Distributed under the terms of the GNU General Public License v2
1152 +
1153 +EAPI="6"
1154 +
1155 +IUSE=""
1156 +MODS="automount"
1157 +
1158 +inherit selinux-policy-2
1159 +
1160 +DESCRIPTION="SELinux policy for automount"
1161 +
1162 +if [[ ${PV} != 9999* ]] ; then
1163 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
1164 +fi
1165
1166 diff --git a/sec-policy/selinux-avahi/Manifest b/sec-policy/selinux-avahi/Manifest
1167 index f5e0ee90504..94aa510cc67 100644
1168 --- a/sec-policy/selinux-avahi/Manifest
1169 +++ b/sec-policy/selinux-avahi/Manifest
1170 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
1171 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
1172 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
1173 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
1174 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
1175 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
1176 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
1177
1178 diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20180701-r2.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20180701-r2.ebuild
1179 new file mode 100644
1180 index 00000000000..50e3b976892
1181 --- /dev/null
1182 +++ b/sec-policy/selinux-avahi/selinux-avahi-2.20180701-r2.ebuild
1183 @@ -0,0 +1,15 @@
1184 +# Copyright 1999-2018 Gentoo Authors
1185 +# Distributed under the terms of the GNU General Public License v2
1186 +
1187 +EAPI="6"
1188 +
1189 +IUSE=""
1190 +MODS="avahi"
1191 +
1192 +inherit selinux-policy-2
1193 +
1194 +DESCRIPTION="SELinux policy for avahi"
1195 +
1196 +if [[ ${PV} != 9999* ]] ; then
1197 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
1198 +fi
1199
1200 diff --git a/sec-policy/selinux-awstats/Manifest b/sec-policy/selinux-awstats/Manifest
1201 index f5e0ee90504..94aa510cc67 100644
1202 --- a/sec-policy/selinux-awstats/Manifest
1203 +++ b/sec-policy/selinux-awstats/Manifest
1204 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
1205 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
1206 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
1207 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
1208 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
1209 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
1210 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
1211
1212 diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20180701-r2.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20180701-r2.ebuild
1213 new file mode 100644
1214 index 00000000000..0c6fa804274
1215 --- /dev/null
1216 +++ b/sec-policy/selinux-awstats/selinux-awstats-2.20180701-r2.ebuild
1217 @@ -0,0 +1,21 @@
1218 +# Copyright 1999-2018 Gentoo Authors
1219 +# Distributed under the terms of the GNU General Public License v2
1220 +
1221 +EAPI="6"
1222 +
1223 +IUSE=""
1224 +MODS="awstats"
1225 +
1226 +inherit selinux-policy-2
1227 +
1228 +DESCRIPTION="SELinux policy for awstats"
1229 +
1230 +if [[ ${PV} != 9999* ]] ; then
1231 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
1232 +fi
1233 +DEPEND="${DEPEND}
1234 + sec-policy/selinux-apache
1235 +"
1236 +RDEPEND="${RDEPEND}
1237 + sec-policy/selinux-apache
1238 +"
1239
1240 diff --git a/sec-policy/selinux-backup/Manifest b/sec-policy/selinux-backup/Manifest
1241 index f5e0ee90504..94aa510cc67 100644
1242 --- a/sec-policy/selinux-backup/Manifest
1243 +++ b/sec-policy/selinux-backup/Manifest
1244 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
1245 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
1246 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
1247 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
1248 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
1249 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
1250 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
1251
1252 diff --git a/sec-policy/selinux-backup/selinux-backup-2.20180701-r2.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20180701-r2.ebuild
1253 new file mode 100644
1254 index 00000000000..975deed21d2
1255 --- /dev/null
1256 +++ b/sec-policy/selinux-backup/selinux-backup-2.20180701-r2.ebuild
1257 @@ -0,0 +1,15 @@
1258 +# Copyright 1999-2018 Gentoo Authors
1259 +# Distributed under the terms of the GNU General Public License v2
1260 +
1261 +EAPI="6"
1262 +
1263 +IUSE=""
1264 +MODS="backup"
1265 +
1266 +inherit selinux-policy-2
1267 +
1268 +DESCRIPTION="SELinux policy for generic backup apps"
1269 +
1270 +if [[ ${PV} != 9999* ]] ; then
1271 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
1272 +fi
1273
1274 diff --git a/sec-policy/selinux-bacula/Manifest b/sec-policy/selinux-bacula/Manifest
1275 index f5e0ee90504..94aa510cc67 100644
1276 --- a/sec-policy/selinux-bacula/Manifest
1277 +++ b/sec-policy/selinux-bacula/Manifest
1278 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
1279 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
1280 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
1281 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
1282 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
1283 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
1284 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
1285
1286 diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20180701-r2.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20180701-r2.ebuild
1287 new file mode 100644
1288 index 00000000000..506ea1ec8ee
1289 --- /dev/null
1290 +++ b/sec-policy/selinux-bacula/selinux-bacula-2.20180701-r2.ebuild
1291 @@ -0,0 +1,15 @@
1292 +# Copyright 1999-2018 Gentoo Authors
1293 +# Distributed under the terms of the GNU General Public License v2
1294 +
1295 +EAPI="6"
1296 +
1297 +IUSE=""
1298 +MODS="bacula"
1299 +
1300 +inherit selinux-policy-2
1301 +
1302 +DESCRIPTION="SELinux policy for bacula"
1303 +
1304 +if [[ ${PV} != 9999* ]] ; then
1305 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
1306 +fi
1307
1308 diff --git a/sec-policy/selinux-base-policy/Manifest b/sec-policy/selinux-base-policy/Manifest
1309 index f5e0ee90504..94aa510cc67 100644
1310 --- a/sec-policy/selinux-base-policy/Manifest
1311 +++ b/sec-policy/selinux-base-policy/Manifest
1312 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
1313 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
1314 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
1315 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
1316 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
1317 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
1318 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
1319
1320 diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20180701-r2.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20180701-r2.ebuild
1321 new file mode 100644
1322 index 00000000000..58046fa74ff
1323 --- /dev/null
1324 +++ b/sec-policy/selinux-base-policy/selinux-base-policy-2.20180701-r2.ebuild
1325 @@ -0,0 +1,132 @@
1326 +# Copyright 1999-2018 Gentoo Authors
1327 +# Distributed under the terms of the GNU General Public License v2
1328 +
1329 +EAPI="6"
1330 +
1331 +if [[ ${PV} == 9999* ]]; then
1332 + EGIT_REPO_URI="${SELINUX_GIT_REPO:-https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}"
1333 + EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}"
1334 + EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy"
1335 +
1336 + inherit git-r3
1337 +else
1338 + SRC_URI="https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_${PV/./_}/refpolicy-${PV}.tar.bz2
1339 + https://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${PVR}.tar.bz2"
1340 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
1341 +fi
1342 +
1343 +HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
1344 +DESCRIPTION="SELinux policy for core modules"
1345 +
1346 +IUSE="systemd +unconfined"
1347 +
1348 +PDEPEND="unconfined? ( sec-policy/selinux-unconfined )"
1349 +DEPEND="=sec-policy/selinux-base-${PVR}[systemd?]"
1350 +RDEPEND="$DEPEND"
1351 +
1352 +MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork tmpfiles udev userdomain usermanage unprivuser xdg"
1353 +LICENSE="GPL-2"
1354 +SLOT="0"
1355 +S="${WORKDIR}/"
1356 +
1357 +# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
1358 +# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
1359 +# added) needs to remain then.
1360 +
1361 +pkg_setup() {
1362 + if use systemd; then
1363 + MODS="${MODS} systemd"
1364 + fi
1365 +}
1366 +
1367 +pkg_pretend() {
1368 + for i in ${POLICY_TYPES}; do
1369 + if [[ "${i}" == "targeted" ]] && ! use unconfined; then
1370 + die "If you use POLICY_TYPES=targeted, then USE=unconfined is mandatory."
1371 + fi
1372 + done
1373 +}
1374 +
1375 +src_prepare() {
1376 + local modfiles
1377 +
1378 + if [[ ${PV} != 9999* ]]; then
1379 + einfo "Applying SELinux policy updates ... "
1380 + eapply -p0 "${WORKDIR}/0001-full-patch-against-stable-release.patch"
1381 + fi
1382 +
1383 + eapply_user
1384 +
1385 + # Collect only those files needed for this particular module
1386 + for i in ${MODS}; do
1387 + modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
1388 + modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
1389 + done
1390 +
1391 + for i in ${POLICY_TYPES}; do
1392 + mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
1393 + cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
1394 + || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
1395 +
1396 + cp ${modfiles} "${S}"/${i} \
1397 + || die "Failed to copy the module files to ${S}/${i}"
1398 + done
1399 +}
1400 +
1401 +src_compile() {
1402 + for i in ${POLICY_TYPES}; do
1403 + emake NAME=$i SHAREDIR="${ROOT%/}"/usr/share/selinux -C "${S}"/${i} || die "${i} compile failed"
1404 + done
1405 +}
1406 +
1407 +src_install() {
1408 + local BASEDIR="/usr/share/selinux"
1409 +
1410 + for i in ${POLICY_TYPES}; do
1411 + for j in ${MODS}; do
1412 + einfo "Installing ${i} ${j} policy package"
1413 + insinto ${BASEDIR}/${i}
1414 + doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
1415 + done
1416 + done
1417 +}
1418 +
1419 +pkg_postinst() {
1420 + # Set root path and don't load policy into the kernel when cross compiling
1421 + local root_opts=""
1422 + if [[ "${ROOT%/}" != "" ]]; then
1423 + root_opts="-p ${ROOT%/} -n"
1424 + fi
1425 +
1426 + # Override the command from the eclass, we need to load in base as well here
1427 + local COMMAND="-i base.pp"
1428 + if has_version "<sys-apps/policycoreutils-2.5"; then
1429 + COMMAND="-b base.pp"
1430 + fi
1431 +
1432 + for i in ${MODS}; do
1433 + COMMAND="${COMMAND} -i ${i}.pp"
1434 + done
1435 +
1436 + for i in ${POLICY_TYPES}; do
1437 + einfo "Inserting the following modules, with base, into the $i module store: ${MODS}"
1438 +
1439 + cd "${ROOT%/}/usr/share/selinux/${i}"
1440 +
1441 + semodule ${root_opts} -s ${i} ${COMMAND}
1442 + done
1443 +
1444 + # Don't relabel when cross compiling
1445 + if [[ "${ROOT%/}" == "" ]]; then
1446 + # Relabel depending packages
1447 + local PKGSET="";
1448 + if [[ -x /usr/bin/qdepends ]] ; then
1449 + PKGSET=$(/usr/bin/qdepends -Cq -r -Q ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-');
1450 + elif [[ -x /usr/bin/equery ]] ; then
1451 + PKGSET=$(/usr/bin/equery -Cq depends ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-');
1452 + fi
1453 + if [[ -n "${PKGSET}" ]] ; then
1454 + rlpkg ${PKGSET};
1455 + fi
1456 + fi
1457 +}
1458
1459 diff --git a/sec-policy/selinux-base/Manifest b/sec-policy/selinux-base/Manifest
1460 index f5e0ee90504..94aa510cc67 100644
1461 --- a/sec-policy/selinux-base/Manifest
1462 +++ b/sec-policy/selinux-base/Manifest
1463 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
1464 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
1465 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
1466 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
1467 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
1468 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
1469 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
1470
1471 diff --git a/sec-policy/selinux-base/selinux-base-2.20180701-r2.ebuild b/sec-policy/selinux-base/selinux-base-2.20180701-r2.ebuild
1472 new file mode 100644
1473 index 00000000000..32e8fed4269
1474 --- /dev/null
1475 +++ b/sec-policy/selinux-base/selinux-base-2.20180701-r2.ebuild
1476 @@ -0,0 +1,161 @@
1477 +# Copyright 1999-2018 Gentoo Authors
1478 +# Distributed under the terms of the GNU General Public License v2
1479 +
1480 +EAPI="6"
1481 +
1482 +if [[ ${PV} == 9999* ]]; then
1483 + EGIT_REPO_URI="${SELINUX_GIT_REPO:-https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}"
1484 + EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}"
1485 + EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy"
1486 +
1487 + inherit git-r3
1488 +else
1489 + SRC_URI="https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_${PV/./_}/refpolicy-${PV}.tar.bz2
1490 + https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
1491 +
1492 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
1493 +fi
1494 +
1495 +IUSE="doc +open_perms +peer_perms systemd +ubac +unconfined"
1496 +
1497 +DESCRIPTION="Gentoo base policy for SELinux"
1498 +HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
1499 +LICENSE="GPL-2"
1500 +SLOT="0"
1501 +
1502 +RDEPEND=">=sys-apps/policycoreutils-2.8
1503 + virtual/udev"
1504 +DEPEND="${RDEPEND}
1505 + sys-devel/m4
1506 + >=sys-apps/checkpolicy-2.8"
1507 +
1508 +S=${WORKDIR}/
1509 +
1510 +src_prepare() {
1511 + if [[ ${PV} != 9999* ]]; then
1512 + einfo "Applying SELinux policy updates ... "
1513 + eapply -p0 "${WORKDIR}/0001-full-patch-against-stable-release.patch"
1514 + fi
1515 +
1516 + eapply_user
1517 +
1518 + cd "${S}/refpolicy" || die
1519 + emake bare
1520 +}
1521 +
1522 +src_configure() {
1523 + [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
1524 +
1525 + # Update the SELinux refpolicy capabilities based on the users' USE flags.
1526 +
1527 + if ! use peer_perms; then
1528 + sed -i -e '/network_peer_controls/d' \
1529 + "${S}/refpolicy/policy/policy_capabilities" || die
1530 + fi
1531 +
1532 + if ! use open_perms; then
1533 + sed -i -e '/open_perms/d' \
1534 + "${S}/refpolicy/policy/policy_capabilities" || die
1535 + fi
1536 +
1537 + if ! use ubac; then
1538 + sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
1539 + || die "Failed to disable User Based Access Control"
1540 + fi
1541 +
1542 + if use systemd; then
1543 + sed -i -e '/^SYSTEMD/s/n/y/' "${S}/refpolicy/build.conf" \
1544 + || die "Failed to enable SystemD"
1545 + fi
1546 +
1547 + echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf" || die
1548 +
1549 + # Prepare initial configuration
1550 + cd "${S}/refpolicy" || die
1551 + emake conf || die "Make conf failed"
1552 +
1553 + # Setup the policies based on the types delivered by the end user.
1554 + # These types can be "targeted", "strict", "mcs" and "mls".
1555 + for i in ${POLICY_TYPES}; do
1556 + cp -a "${S}/refpolicy" "${S}/${i}" || die
1557 + cd "${S}/${i}" || die
1558 +
1559 + #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
1560 + sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf" || die
1561 +
1562 + sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
1563 + "${S}/${i}/build.conf" || die "build.conf setup failed."
1564 +
1565 + if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
1566 + then
1567 + # MCS/MLS require additional settings
1568 + sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
1569 + || die "failed to set type to mls"
1570 + fi
1571 +
1572 + if [ "${i}" == "targeted" ]; then
1573 + sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
1574 + "${S}/${i}/config/appconfig-standard/seusers" \
1575 + || die "targeted seusers setup failed."
1576 + fi
1577 +
1578 + if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then
1579 + sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
1580 + "${S}/${i}/config/appconfig-${i}/seusers" \
1581 + || die "policy seusers setup failed."
1582 + fi
1583 + done
1584 +}
1585 +
1586 +src_compile() {
1587 + [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
1588 +
1589 + for i in ${POLICY_TYPES}; do
1590 + cd "${S}/${i}" || die
1591 + emake base
1592 + if use doc; then
1593 + emake html
1594 + fi
1595 + done
1596 +}
1597 +
1598 +src_install() {
1599 + [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
1600 +
1601 + for i in ${POLICY_TYPES}; do
1602 + cd "${S}/${i}" || die
1603 +
1604 + emake DESTDIR="${D}" install \
1605 + || die "${i} install failed."
1606 +
1607 + emake DESTDIR="${D}" install-headers \
1608 + || die "${i} headers install failed."
1609 +
1610 + echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type" || die
1611 +
1612 + echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types" || die
1613 +
1614 + # libsemanage won't make this on its own
1615 + keepdir "/etc/selinux/${i}/policy"
1616 +
1617 + if use doc; then
1618 + docinto ${i}/html
1619 + dodoc -r doc/html/*;
1620 + fi
1621 +
1622 + insinto /usr/share/selinux/devel;
1623 + doins doc/policy.xml;
1624 +
1625 + done
1626 +
1627 + docinto /
1628 + dodoc doc/Makefile.example doc/example.{te,fc,if}
1629 +
1630 + doman man/man8/*.8;
1631 +
1632 + insinto /etc/selinux
1633 + doins "${FILESDIR}/config"
1634 +
1635 + insinto /usr/share/portage/config/sets
1636 + doins "${FILESDIR}/selinux.conf"
1637 +}
1638
1639 diff --git a/sec-policy/selinux-bind/Manifest b/sec-policy/selinux-bind/Manifest
1640 index f5e0ee90504..94aa510cc67 100644
1641 --- a/sec-policy/selinux-bind/Manifest
1642 +++ b/sec-policy/selinux-bind/Manifest
1643 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
1644 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
1645 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
1646 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
1647 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
1648 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
1649 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
1650
1651 diff --git a/sec-policy/selinux-bind/selinux-bind-2.20180701-r2.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20180701-r2.ebuild
1652 new file mode 100644
1653 index 00000000000..d8e5b655ad5
1654 --- /dev/null
1655 +++ b/sec-policy/selinux-bind/selinux-bind-2.20180701-r2.ebuild
1656 @@ -0,0 +1,15 @@
1657 +# Copyright 1999-2018 Gentoo Authors
1658 +# Distributed under the terms of the GNU General Public License v2
1659 +
1660 +EAPI="6"
1661 +
1662 +IUSE=""
1663 +MODS="bind"
1664 +
1665 +inherit selinux-policy-2
1666 +
1667 +DESCRIPTION="SELinux policy for bind"
1668 +
1669 +if [[ ${PV} != 9999* ]] ; then
1670 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
1671 +fi
1672
1673 diff --git a/sec-policy/selinux-bitcoin/Manifest b/sec-policy/selinux-bitcoin/Manifest
1674 index f5e0ee90504..94aa510cc67 100644
1675 --- a/sec-policy/selinux-bitcoin/Manifest
1676 +++ b/sec-policy/selinux-bitcoin/Manifest
1677 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
1678 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
1679 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
1680 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
1681 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
1682 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
1683 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
1684
1685 diff --git a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20180701-r2.ebuild b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20180701-r2.ebuild
1686 new file mode 100644
1687 index 00000000000..d7a9bcf8a65
1688 --- /dev/null
1689 +++ b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20180701-r2.ebuild
1690 @@ -0,0 +1,15 @@
1691 +# Copyright 1999-2018 Gentoo Authors
1692 +# Distributed under the terms of the GNU General Public License v2
1693 +
1694 +EAPI="6"
1695 +
1696 +IUSE=""
1697 +MODS="bitcoin"
1698 +
1699 +inherit selinux-policy-2
1700 +
1701 +DESCRIPTION="SELinux policy for bitcoin"
1702 +
1703 +if [[ ${PV} != 9999* ]] ; then
1704 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
1705 +fi
1706
1707 diff --git a/sec-policy/selinux-bitlbee/Manifest b/sec-policy/selinux-bitlbee/Manifest
1708 index f5e0ee90504..94aa510cc67 100644
1709 --- a/sec-policy/selinux-bitlbee/Manifest
1710 +++ b/sec-policy/selinux-bitlbee/Manifest
1711 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
1712 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
1713 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
1714 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
1715 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
1716 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
1717 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
1718
1719 diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20180701-r2.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20180701-r2.ebuild
1720 new file mode 100644
1721 index 00000000000..12b614085c5
1722 --- /dev/null
1723 +++ b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20180701-r2.ebuild
1724 @@ -0,0 +1,22 @@
1725 +# Copyright 1999-2018 Gentoo Authors
1726 +# Distributed under the terms of the GNU General Public License v2
1727 +
1728 +EAPI="6"
1729 +
1730 +IUSE=""
1731 +MODS="bitlbee"
1732 +
1733 +inherit selinux-policy-2
1734 +
1735 +DESCRIPTION="SELinux policy for bitlbee"
1736 +
1737 +if [[ ${PV} != 9999* ]] ; then
1738 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
1739 +fi
1740 +
1741 +DEPEND="${DEPEND}
1742 + sec-policy/selinux-inetd
1743 +"
1744 +RDEPEND="${RDEPEND}
1745 + sec-policy/selinux-inetd
1746 +"
1747
1748 diff --git a/sec-policy/selinux-bluetooth/Manifest b/sec-policy/selinux-bluetooth/Manifest
1749 index f5e0ee90504..94aa510cc67 100644
1750 --- a/sec-policy/selinux-bluetooth/Manifest
1751 +++ b/sec-policy/selinux-bluetooth/Manifest
1752 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
1753 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
1754 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
1755 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
1756 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
1757 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
1758 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
1759
1760 diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20180701-r2.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20180701-r2.ebuild
1761 new file mode 100644
1762 index 00000000000..85a586e5ef8
1763 --- /dev/null
1764 +++ b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20180701-r2.ebuild
1765 @@ -0,0 +1,15 @@
1766 +# Copyright 1999-2018 Gentoo Authors
1767 +# Distributed under the terms of the GNU General Public License v2
1768 +
1769 +EAPI="6"
1770 +
1771 +IUSE=""
1772 +MODS="bluetooth"
1773 +
1774 +inherit selinux-policy-2
1775 +
1776 +DESCRIPTION="SELinux policy for bluetooth"
1777 +
1778 +if [[ ${PV} != 9999* ]] ; then
1779 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
1780 +fi
1781
1782 diff --git a/sec-policy/selinux-brctl/Manifest b/sec-policy/selinux-brctl/Manifest
1783 index f5e0ee90504..94aa510cc67 100644
1784 --- a/sec-policy/selinux-brctl/Manifest
1785 +++ b/sec-policy/selinux-brctl/Manifest
1786 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
1787 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
1788 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
1789 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
1790 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
1791 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
1792 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
1793
1794 diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20180701-r2.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20180701-r2.ebuild
1795 new file mode 100644
1796 index 00000000000..e60b6cf552c
1797 --- /dev/null
1798 +++ b/sec-policy/selinux-brctl/selinux-brctl-2.20180701-r2.ebuild
1799 @@ -0,0 +1,15 @@
1800 +# Copyright 1999-2018 Gentoo Authors
1801 +# Distributed under the terms of the GNU General Public License v2
1802 +
1803 +EAPI="6"
1804 +
1805 +IUSE=""
1806 +MODS="brctl"
1807 +
1808 +inherit selinux-policy-2
1809 +
1810 +DESCRIPTION="SELinux policy for brctl"
1811 +
1812 +if [[ ${PV} != 9999* ]] ; then
1813 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
1814 +fi
1815
1816 diff --git a/sec-policy/selinux-cachefilesd/Manifest b/sec-policy/selinux-cachefilesd/Manifest
1817 index f5e0ee90504..94aa510cc67 100644
1818 --- a/sec-policy/selinux-cachefilesd/Manifest
1819 +++ b/sec-policy/selinux-cachefilesd/Manifest
1820 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
1821 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
1822 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
1823 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
1824 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
1825 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
1826 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
1827
1828 diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20180701-r2.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20180701-r2.ebuild
1829 new file mode 100644
1830 index 00000000000..97f47d0246a
1831 --- /dev/null
1832 +++ b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20180701-r2.ebuild
1833 @@ -0,0 +1,15 @@
1834 +# Copyright 1999-2018 Gentoo Authors
1835 +# Distributed under the terms of the GNU General Public License v2
1836 +
1837 +EAPI="6"
1838 +
1839 +IUSE=""
1840 +MODS="cachefilesd"
1841 +
1842 +inherit selinux-policy-2
1843 +
1844 +DESCRIPTION="SELinux policy for cachefilesd"
1845 +
1846 +if [[ ${PV} != 9999* ]] ; then
1847 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
1848 +fi
1849
1850 diff --git a/sec-policy/selinux-calamaris/Manifest b/sec-policy/selinux-calamaris/Manifest
1851 index f5e0ee90504..94aa510cc67 100644
1852 --- a/sec-policy/selinux-calamaris/Manifest
1853 +++ b/sec-policy/selinux-calamaris/Manifest
1854 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
1855 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
1856 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
1857 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
1858 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
1859 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
1860 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
1861
1862 diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20180701-r2.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20180701-r2.ebuild
1863 new file mode 100644
1864 index 00000000000..c63df7f1588
1865 --- /dev/null
1866 +++ b/sec-policy/selinux-calamaris/selinux-calamaris-2.20180701-r2.ebuild
1867 @@ -0,0 +1,15 @@
1868 +# Copyright 1999-2018 Gentoo Authors
1869 +# Distributed under the terms of the GNU General Public License v2
1870 +
1871 +EAPI="6"
1872 +
1873 +IUSE=""
1874 +MODS="calamaris"
1875 +
1876 +inherit selinux-policy-2
1877 +
1878 +DESCRIPTION="SELinux policy for calamaris"
1879 +
1880 +if [[ ${PV} != 9999* ]] ; then
1881 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
1882 +fi
1883
1884 diff --git a/sec-policy/selinux-canna/Manifest b/sec-policy/selinux-canna/Manifest
1885 index f5e0ee90504..94aa510cc67 100644
1886 --- a/sec-policy/selinux-canna/Manifest
1887 +++ b/sec-policy/selinux-canna/Manifest
1888 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
1889 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
1890 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
1891 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
1892 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
1893 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
1894 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
1895
1896 diff --git a/sec-policy/selinux-canna/selinux-canna-2.20180701-r2.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20180701-r2.ebuild
1897 new file mode 100644
1898 index 00000000000..8326547a32d
1899 --- /dev/null
1900 +++ b/sec-policy/selinux-canna/selinux-canna-2.20180701-r2.ebuild
1901 @@ -0,0 +1,15 @@
1902 +# Copyright 1999-2018 Gentoo Authors
1903 +# Distributed under the terms of the GNU General Public License v2
1904 +
1905 +EAPI="6"
1906 +
1907 +IUSE=""
1908 +MODS="canna"
1909 +
1910 +inherit selinux-policy-2
1911 +
1912 +DESCRIPTION="SELinux policy for canna"
1913 +
1914 +if [[ ${PV} != 9999* ]] ; then
1915 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
1916 +fi
1917
1918 diff --git a/sec-policy/selinux-ccs/Manifest b/sec-policy/selinux-ccs/Manifest
1919 index f5e0ee90504..94aa510cc67 100644
1920 --- a/sec-policy/selinux-ccs/Manifest
1921 +++ b/sec-policy/selinux-ccs/Manifest
1922 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
1923 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
1924 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
1925 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
1926 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
1927 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
1928 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
1929
1930 diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20180701-r2.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20180701-r2.ebuild
1931 new file mode 100644
1932 index 00000000000..26477ed6507
1933 --- /dev/null
1934 +++ b/sec-policy/selinux-ccs/selinux-ccs-2.20180701-r2.ebuild
1935 @@ -0,0 +1,15 @@
1936 +# Copyright 1999-2018 Gentoo Authors
1937 +# Distributed under the terms of the GNU General Public License v2
1938 +
1939 +EAPI="6"
1940 +
1941 +IUSE=""
1942 +MODS="ccs"
1943 +
1944 +inherit selinux-policy-2
1945 +
1946 +DESCRIPTION="SELinux policy for ccs"
1947 +
1948 +if [[ ${PV} != 9999* ]] ; then
1949 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
1950 +fi
1951
1952 diff --git a/sec-policy/selinux-cdrecord/Manifest b/sec-policy/selinux-cdrecord/Manifest
1953 index f5e0ee90504..94aa510cc67 100644
1954 --- a/sec-policy/selinux-cdrecord/Manifest
1955 +++ b/sec-policy/selinux-cdrecord/Manifest
1956 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
1957 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
1958 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
1959 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
1960 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
1961 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
1962 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
1963
1964 diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20180701-r2.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20180701-r2.ebuild
1965 new file mode 100644
1966 index 00000000000..cdf504d1685
1967 --- /dev/null
1968 +++ b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20180701-r2.ebuild
1969 @@ -0,0 +1,15 @@
1970 +# Copyright 1999-2018 Gentoo Authors
1971 +# Distributed under the terms of the GNU General Public License v2
1972 +
1973 +EAPI="6"
1974 +
1975 +IUSE=""
1976 +MODS="cdrecord"
1977 +
1978 +inherit selinux-policy-2
1979 +
1980 +DESCRIPTION="SELinux policy for cdrecord"
1981 +
1982 +if [[ ${PV} != 9999* ]] ; then
1983 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
1984 +fi
1985
1986 diff --git a/sec-policy/selinux-ceph/Manifest b/sec-policy/selinux-ceph/Manifest
1987 index f5e0ee90504..94aa510cc67 100644
1988 --- a/sec-policy/selinux-ceph/Manifest
1989 +++ b/sec-policy/selinux-ceph/Manifest
1990 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
1991 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
1992 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
1993 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
1994 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
1995 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
1996 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
1997
1998 diff --git a/sec-policy/selinux-ceph/selinux-ceph-2.20180701-r2.ebuild b/sec-policy/selinux-ceph/selinux-ceph-2.20180701-r2.ebuild
1999 new file mode 100644
2000 index 00000000000..1bec6b2f4d7
2001 --- /dev/null
2002 +++ b/sec-policy/selinux-ceph/selinux-ceph-2.20180701-r2.ebuild
2003 @@ -0,0 +1,15 @@
2004 +# Copyright 1999-2018 Gentoo Authors
2005 +# Distributed under the terms of the GNU General Public License v2
2006 +
2007 +EAPI="6"
2008 +
2009 +IUSE=""
2010 +MODS="ceph"
2011 +
2012 +inherit selinux-policy-2
2013 +
2014 +DESCRIPTION="SELinux policy for ceph"
2015 +
2016 +if [[ ${PV} != 9999* ]] ; then
2017 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
2018 +fi
2019
2020 diff --git a/sec-policy/selinux-cgmanager/Manifest b/sec-policy/selinux-cgmanager/Manifest
2021 index f5e0ee90504..94aa510cc67 100644
2022 --- a/sec-policy/selinux-cgmanager/Manifest
2023 +++ b/sec-policy/selinux-cgmanager/Manifest
2024 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
2025 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
2026 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
2027 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
2028 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
2029 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
2030 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
2031
2032 diff --git a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20180701-r2.ebuild b/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20180701-r2.ebuild
2033 new file mode 100644
2034 index 00000000000..d7918389e7b
2035 --- /dev/null
2036 +++ b/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20180701-r2.ebuild
2037 @@ -0,0 +1,15 @@
2038 +# Copyright 1999-2018 Gentoo Authors
2039 +# Distributed under the terms of the GNU General Public License v2
2040 +
2041 +EAPI="6"
2042 +
2043 +IUSE=""
2044 +MODS="cgmanager"
2045 +
2046 +inherit selinux-policy-2
2047 +
2048 +DESCRIPTION="SELinux policy for cgmanager"
2049 +
2050 +if [[ ${PV} != 9999* ]] ; then
2051 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
2052 +fi
2053
2054 diff --git a/sec-policy/selinux-cgroup/Manifest b/sec-policy/selinux-cgroup/Manifest
2055 index f5e0ee90504..94aa510cc67 100644
2056 --- a/sec-policy/selinux-cgroup/Manifest
2057 +++ b/sec-policy/selinux-cgroup/Manifest
2058 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
2059 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
2060 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
2061 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
2062 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
2063 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
2064 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
2065
2066 diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20180701-r2.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20180701-r2.ebuild
2067 new file mode 100644
2068 index 00000000000..75a52d1c98a
2069 --- /dev/null
2070 +++ b/sec-policy/selinux-cgroup/selinux-cgroup-2.20180701-r2.ebuild
2071 @@ -0,0 +1,15 @@
2072 +# Copyright 1999-2018 Gentoo Authors
2073 +# Distributed under the terms of the GNU General Public License v2
2074 +
2075 +EAPI="6"
2076 +
2077 +IUSE=""
2078 +MODS="cgroup"
2079 +
2080 +inherit selinux-policy-2
2081 +
2082 +DESCRIPTION="SELinux policy for cgroup"
2083 +
2084 +if [[ ${PV} != 9999* ]] ; then
2085 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
2086 +fi
2087
2088 diff --git a/sec-policy/selinux-chromium/Manifest b/sec-policy/selinux-chromium/Manifest
2089 index f5e0ee90504..94aa510cc67 100644
2090 --- a/sec-policy/selinux-chromium/Manifest
2091 +++ b/sec-policy/selinux-chromium/Manifest
2092 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
2093 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
2094 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
2095 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
2096 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
2097 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
2098 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
2099
2100 diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20180701-r2.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20180701-r2.ebuild
2101 new file mode 100644
2102 index 00000000000..ceb7994f2c0
2103 --- /dev/null
2104 +++ b/sec-policy/selinux-chromium/selinux-chromium-2.20180701-r2.ebuild
2105 @@ -0,0 +1,22 @@
2106 +# Copyright 1999-2018 Gentoo Authors
2107 +# Distributed under the terms of the GNU General Public License v2
2108 +
2109 +EAPI="6"
2110 +
2111 +IUSE="alsa"
2112 +MODS="chromium"
2113 +
2114 +inherit selinux-policy-2
2115 +
2116 +DESCRIPTION="SELinux policy for chromium"
2117 +
2118 +if [[ ${PV} != 9999* ]] ; then
2119 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
2120 +fi
2121 +
2122 +DEPEND="${DEPEND}
2123 + sec-policy/selinux-xserver
2124 +"
2125 +RDEPEND="${RDEPEND}
2126 + sec-policy/selinux-xserver
2127 +"
2128
2129 diff --git a/sec-policy/selinux-chronyd/Manifest b/sec-policy/selinux-chronyd/Manifest
2130 index f5e0ee90504..94aa510cc67 100644
2131 --- a/sec-policy/selinux-chronyd/Manifest
2132 +++ b/sec-policy/selinux-chronyd/Manifest
2133 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
2134 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
2135 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
2136 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
2137 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
2138 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
2139 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
2140
2141 diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20180701-r2.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20180701-r2.ebuild
2142 new file mode 100644
2143 index 00000000000..ea04a05d1c5
2144 --- /dev/null
2145 +++ b/sec-policy/selinux-chronyd/selinux-chronyd-2.20180701-r2.ebuild
2146 @@ -0,0 +1,15 @@
2147 +# Copyright 1999-2018 Gentoo Authors
2148 +# Distributed under the terms of the GNU General Public License v2
2149 +
2150 +EAPI="6"
2151 +
2152 +IUSE=""
2153 +MODS="chronyd"
2154 +
2155 +inherit selinux-policy-2
2156 +
2157 +DESCRIPTION="SELinux policy for chronyd"
2158 +
2159 +if [[ ${PV} != 9999* ]] ; then
2160 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
2161 +fi
2162
2163 diff --git a/sec-policy/selinux-clamav/Manifest b/sec-policy/selinux-clamav/Manifest
2164 index f5e0ee90504..94aa510cc67 100644
2165 --- a/sec-policy/selinux-clamav/Manifest
2166 +++ b/sec-policy/selinux-clamav/Manifest
2167 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
2168 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
2169 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
2170 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
2171 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
2172 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
2173 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
2174
2175 diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20180701-r2.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20180701-r2.ebuild
2176 new file mode 100644
2177 index 00000000000..a925c28c935
2178 --- /dev/null
2179 +++ b/sec-policy/selinux-clamav/selinux-clamav-2.20180701-r2.ebuild
2180 @@ -0,0 +1,15 @@
2181 +# Copyright 1999-2018 Gentoo Authors
2182 +# Distributed under the terms of the GNU General Public License v2
2183 +
2184 +EAPI="6"
2185 +
2186 +IUSE=""
2187 +MODS="clamav"
2188 +
2189 +inherit selinux-policy-2
2190 +
2191 +DESCRIPTION="SELinux policy for clamav"
2192 +
2193 +if [[ ${PV} != 9999* ]] ; then
2194 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
2195 +fi
2196
2197 diff --git a/sec-policy/selinux-clockspeed/Manifest b/sec-policy/selinux-clockspeed/Manifest
2198 index f5e0ee90504..94aa510cc67 100644
2199 --- a/sec-policy/selinux-clockspeed/Manifest
2200 +++ b/sec-policy/selinux-clockspeed/Manifest
2201 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
2202 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
2203 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
2204 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
2205 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
2206 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
2207 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
2208
2209 diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20180701-r2.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20180701-r2.ebuild
2210 new file mode 100644
2211 index 00000000000..2659cd3a472
2212 --- /dev/null
2213 +++ b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20180701-r2.ebuild
2214 @@ -0,0 +1,15 @@
2215 +# Copyright 1999-2018 Gentoo Authors
2216 +# Distributed under the terms of the GNU General Public License v2
2217 +
2218 +EAPI="6"
2219 +
2220 +IUSE=""
2221 +MODS="clockspeed"
2222 +
2223 +inherit selinux-policy-2
2224 +
2225 +DESCRIPTION="SELinux policy for clockspeed"
2226 +
2227 +if [[ ${PV} != 9999* ]] ; then
2228 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
2229 +fi
2230
2231 diff --git a/sec-policy/selinux-collectd/Manifest b/sec-policy/selinux-collectd/Manifest
2232 index f5e0ee90504..94aa510cc67 100644
2233 --- a/sec-policy/selinux-collectd/Manifest
2234 +++ b/sec-policy/selinux-collectd/Manifest
2235 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
2236 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
2237 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
2238 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
2239 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
2240 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
2241 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
2242
2243 diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20180701-r2.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20180701-r2.ebuild
2244 new file mode 100644
2245 index 00000000000..4077159e574
2246 --- /dev/null
2247 +++ b/sec-policy/selinux-collectd/selinux-collectd-2.20180701-r2.ebuild
2248 @@ -0,0 +1,23 @@
2249 +# Copyright 1999-2018 Gentoo Authors
2250 +# Distributed under the terms of the GNU General Public License v2
2251 +
2252 +EAPI="6"
2253 +
2254 +IUSE=""
2255 +MODS="collectd"
2256 +
2257 +inherit selinux-policy-2
2258 +
2259 +DESCRIPTION="SELinux policy for collectd"
2260 +
2261 +if [[ ${PV} != 9999* ]] ; then
2262 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
2263 +fi
2264 +
2265 +DEPEND="${DEPEND}
2266 + sec-policy/selinux-apache
2267 +"
2268 +
2269 +RDEPEND="${RDEPEND}
2270 + sec-policy/selinux-apache
2271 +"
2272
2273 diff --git a/sec-policy/selinux-consolekit/Manifest b/sec-policy/selinux-consolekit/Manifest
2274 index f5e0ee90504..94aa510cc67 100644
2275 --- a/sec-policy/selinux-consolekit/Manifest
2276 +++ b/sec-policy/selinux-consolekit/Manifest
2277 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
2278 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
2279 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
2280 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
2281 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
2282 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
2283 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
2284
2285 diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20180701-r2.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20180701-r2.ebuild
2286 new file mode 100644
2287 index 00000000000..b6ea9074efc
2288 --- /dev/null
2289 +++ b/sec-policy/selinux-consolekit/selinux-consolekit-2.20180701-r2.ebuild
2290 @@ -0,0 +1,15 @@
2291 +# Copyright 1999-2018 Gentoo Authors
2292 +# Distributed under the terms of the GNU General Public License v2
2293 +
2294 +EAPI="6"
2295 +
2296 +IUSE=""
2297 +MODS="consolekit"
2298 +
2299 +inherit selinux-policy-2
2300 +
2301 +DESCRIPTION="SELinux policy for consolekit"
2302 +
2303 +if [[ ${PV} != 9999* ]] ; then
2304 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
2305 +fi
2306
2307 diff --git a/sec-policy/selinux-corosync/Manifest b/sec-policy/selinux-corosync/Manifest
2308 index f5e0ee90504..94aa510cc67 100644
2309 --- a/sec-policy/selinux-corosync/Manifest
2310 +++ b/sec-policy/selinux-corosync/Manifest
2311 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
2312 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
2313 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
2314 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
2315 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
2316 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
2317 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
2318
2319 diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20180701-r2.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20180701-r2.ebuild
2320 new file mode 100644
2321 index 00000000000..ef50861f152
2322 --- /dev/null
2323 +++ b/sec-policy/selinux-corosync/selinux-corosync-2.20180701-r2.ebuild
2324 @@ -0,0 +1,15 @@
2325 +# Copyright 1999-2018 Gentoo Authors
2326 +# Distributed under the terms of the GNU General Public License v2
2327 +
2328 +EAPI="6"
2329 +
2330 +IUSE=""
2331 +MODS="corosync"
2332 +
2333 +inherit selinux-policy-2
2334 +
2335 +DESCRIPTION="SELinux policy for corosync"
2336 +
2337 +if [[ ${PV} != 9999* ]] ; then
2338 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
2339 +fi
2340
2341 diff --git a/sec-policy/selinux-couchdb/Manifest b/sec-policy/selinux-couchdb/Manifest
2342 index f5e0ee90504..94aa510cc67 100644
2343 --- a/sec-policy/selinux-couchdb/Manifest
2344 +++ b/sec-policy/selinux-couchdb/Manifest
2345 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
2346 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
2347 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
2348 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
2349 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
2350 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
2351 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
2352
2353 diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20180701-r2.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20180701-r2.ebuild
2354 new file mode 100644
2355 index 00000000000..5b563dd0d35
2356 --- /dev/null
2357 +++ b/sec-policy/selinux-couchdb/selinux-couchdb-2.20180701-r2.ebuild
2358 @@ -0,0 +1,15 @@
2359 +# Copyright 1999-2018 Gentoo Authors
2360 +# Distributed under the terms of the GNU General Public License v2
2361 +
2362 +EAPI="6"
2363 +
2364 +IUSE=""
2365 +MODS="couchdb"
2366 +
2367 +inherit selinux-policy-2
2368 +
2369 +DESCRIPTION="SELinux policy for couchdb"
2370 +
2371 +if [[ ${PV} != 9999* ]] ; then
2372 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
2373 +fi
2374
2375 diff --git a/sec-policy/selinux-courier/Manifest b/sec-policy/selinux-courier/Manifest
2376 index f5e0ee90504..94aa510cc67 100644
2377 --- a/sec-policy/selinux-courier/Manifest
2378 +++ b/sec-policy/selinux-courier/Manifest
2379 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
2380 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
2381 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
2382 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
2383 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
2384 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
2385 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
2386
2387 diff --git a/sec-policy/selinux-courier/selinux-courier-2.20180701-r2.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20180701-r2.ebuild
2388 new file mode 100644
2389 index 00000000000..12a0910f013
2390 --- /dev/null
2391 +++ b/sec-policy/selinux-courier/selinux-courier-2.20180701-r2.ebuild
2392 @@ -0,0 +1,15 @@
2393 +# Copyright 1999-2018 Gentoo Authors
2394 +# Distributed under the terms of the GNU General Public License v2
2395 +
2396 +EAPI="6"
2397 +
2398 +IUSE=""
2399 +MODS="courier"
2400 +
2401 +inherit selinux-policy-2
2402 +
2403 +DESCRIPTION="SELinux policy for courier"
2404 +
2405 +if [[ ${PV} != 9999* ]] ; then
2406 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
2407 +fi
2408
2409 diff --git a/sec-policy/selinux-cpucontrol/Manifest b/sec-policy/selinux-cpucontrol/Manifest
2410 index f5e0ee90504..94aa510cc67 100644
2411 --- a/sec-policy/selinux-cpucontrol/Manifest
2412 +++ b/sec-policy/selinux-cpucontrol/Manifest
2413 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
2414 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
2415 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
2416 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
2417 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
2418 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
2419 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
2420
2421 diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20180701-r2.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20180701-r2.ebuild
2422 new file mode 100644
2423 index 00000000000..6ef86458b5a
2424 --- /dev/null
2425 +++ b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20180701-r2.ebuild
2426 @@ -0,0 +1,15 @@
2427 +# Copyright 1999-2018 Gentoo Authors
2428 +# Distributed under the terms of the GNU General Public License v2
2429 +
2430 +EAPI="6"
2431 +
2432 +IUSE=""
2433 +MODS="cpucontrol"
2434 +
2435 +inherit selinux-policy-2
2436 +
2437 +DESCRIPTION="SELinux policy for cpucontrol"
2438 +
2439 +if [[ ${PV} != 9999* ]] ; then
2440 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
2441 +fi
2442
2443 diff --git a/sec-policy/selinux-cpufreqselector/Manifest b/sec-policy/selinux-cpufreqselector/Manifest
2444 index f5e0ee90504..94aa510cc67 100644
2445 --- a/sec-policy/selinux-cpufreqselector/Manifest
2446 +++ b/sec-policy/selinux-cpufreqselector/Manifest
2447 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
2448 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
2449 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
2450 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
2451 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
2452 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
2453 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
2454
2455 diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20180701-r2.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20180701-r2.ebuild
2456 new file mode 100644
2457 index 00000000000..8972fd6c41b
2458 --- /dev/null
2459 +++ b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20180701-r2.ebuild
2460 @@ -0,0 +1,15 @@
2461 +# Copyright 1999-2018 Gentoo Authors
2462 +# Distributed under the terms of the GNU General Public License v2
2463 +
2464 +EAPI="6"
2465 +
2466 +IUSE=""
2467 +MODS="cpufreqselector"
2468 +
2469 +inherit selinux-policy-2
2470 +
2471 +DESCRIPTION="SELinux policy for cpufreqselector"
2472 +
2473 +if [[ ${PV} != 9999* ]] ; then
2474 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
2475 +fi
2476
2477 diff --git a/sec-policy/selinux-cups/Manifest b/sec-policy/selinux-cups/Manifest
2478 index f5e0ee90504..94aa510cc67 100644
2479 --- a/sec-policy/selinux-cups/Manifest
2480 +++ b/sec-policy/selinux-cups/Manifest
2481 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
2482 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
2483 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
2484 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
2485 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
2486 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
2487 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
2488
2489 diff --git a/sec-policy/selinux-cups/selinux-cups-2.20180701-r2.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20180701-r2.ebuild
2490 new file mode 100644
2491 index 00000000000..c2580e2da1f
2492 --- /dev/null
2493 +++ b/sec-policy/selinux-cups/selinux-cups-2.20180701-r2.ebuild
2494 @@ -0,0 +1,21 @@
2495 +# Copyright 1999-2018 Gentoo Authors
2496 +# Distributed under the terms of the GNU General Public License v2
2497 +
2498 +EAPI="6"
2499 +
2500 +IUSE=""
2501 +MODS="cups"
2502 +
2503 +inherit selinux-policy-2
2504 +
2505 +DESCRIPTION="SELinux policy for cups"
2506 +
2507 +if [[ ${PV} != 9999* ]] ; then
2508 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
2509 +fi
2510 +DEPEND="${DEPEND}
2511 + sec-policy/selinux-lpd
2512 +"
2513 +RDEPEND="${RDEPEND}
2514 + sec-policy/selinux-lpd
2515 +"
2516
2517 diff --git a/sec-policy/selinux-cvs/Manifest b/sec-policy/selinux-cvs/Manifest
2518 index f5e0ee90504..94aa510cc67 100644
2519 --- a/sec-policy/selinux-cvs/Manifest
2520 +++ b/sec-policy/selinux-cvs/Manifest
2521 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
2522 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
2523 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
2524 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
2525 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
2526 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
2527 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
2528
2529 diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20180701-r2.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20180701-r2.ebuild
2530 new file mode 100644
2531 index 00000000000..c4764c7d02b
2532 --- /dev/null
2533 +++ b/sec-policy/selinux-cvs/selinux-cvs-2.20180701-r2.ebuild
2534 @@ -0,0 +1,23 @@
2535 +# Copyright 1999-2018 Gentoo Authors
2536 +# Distributed under the terms of the GNU General Public License v2
2537 +
2538 +EAPI="6"
2539 +
2540 +IUSE=""
2541 +MODS="cvs"
2542 +
2543 +inherit selinux-policy-2
2544 +
2545 +DESCRIPTION="SELinux policy for cvs"
2546 +
2547 +if [[ ${PV} != 9999* ]] ; then
2548 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
2549 +fi
2550 +DEPEND="${DEPEND}
2551 + sec-policy/selinux-apache
2552 + sec-policy/selinux-inetd
2553 +"
2554 +RDEPEND="${RDEPEND}
2555 + sec-policy/selinux-apache
2556 + sec-policy/selinux-inetd
2557 +"
2558
2559 diff --git a/sec-policy/selinux-cyphesis/Manifest b/sec-policy/selinux-cyphesis/Manifest
2560 index f5e0ee90504..94aa510cc67 100644
2561 --- a/sec-policy/selinux-cyphesis/Manifest
2562 +++ b/sec-policy/selinux-cyphesis/Manifest
2563 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
2564 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
2565 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
2566 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
2567 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
2568 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
2569 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
2570
2571 diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20180701-r2.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20180701-r2.ebuild
2572 new file mode 100644
2573 index 00000000000..d86d31dd9d9
2574 --- /dev/null
2575 +++ b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20180701-r2.ebuild
2576 @@ -0,0 +1,15 @@
2577 +# Copyright 1999-2018 Gentoo Authors
2578 +# Distributed under the terms of the GNU General Public License v2
2579 +
2580 +EAPI="6"
2581 +
2582 +IUSE=""
2583 +MODS="cyphesis"
2584 +
2585 +inherit selinux-policy-2
2586 +
2587 +DESCRIPTION="SELinux policy for cyphesis"
2588 +
2589 +if [[ ${PV} != 9999* ]] ; then
2590 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
2591 +fi
2592
2593 diff --git a/sec-policy/selinux-daemontools/Manifest b/sec-policy/selinux-daemontools/Manifest
2594 index f5e0ee90504..94aa510cc67 100644
2595 --- a/sec-policy/selinux-daemontools/Manifest
2596 +++ b/sec-policy/selinux-daemontools/Manifest
2597 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
2598 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
2599 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
2600 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
2601 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
2602 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
2603 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
2604
2605 diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20180701-r2.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20180701-r2.ebuild
2606 new file mode 100644
2607 index 00000000000..50836fb7ee1
2608 --- /dev/null
2609 +++ b/sec-policy/selinux-daemontools/selinux-daemontools-2.20180701-r2.ebuild
2610 @@ -0,0 +1,15 @@
2611 +# Copyright 1999-2018 Gentoo Authors
2612 +# Distributed under the terms of the GNU General Public License v2
2613 +
2614 +EAPI="6"
2615 +
2616 +IUSE=""
2617 +MODS="daemontools"
2618 +
2619 +inherit selinux-policy-2
2620 +
2621 +DESCRIPTION="SELinux policy for daemontools"
2622 +
2623 +if [[ ${PV} != 9999* ]] ; then
2624 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
2625 +fi
2626
2627 diff --git a/sec-policy/selinux-dante/Manifest b/sec-policy/selinux-dante/Manifest
2628 index f5e0ee90504..94aa510cc67 100644
2629 --- a/sec-policy/selinux-dante/Manifest
2630 +++ b/sec-policy/selinux-dante/Manifest
2631 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
2632 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
2633 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
2634 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
2635 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
2636 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
2637 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
2638
2639 diff --git a/sec-policy/selinux-dante/selinux-dante-2.20180701-r2.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20180701-r2.ebuild
2640 new file mode 100644
2641 index 00000000000..7f9db18d246
2642 --- /dev/null
2643 +++ b/sec-policy/selinux-dante/selinux-dante-2.20180701-r2.ebuild
2644 @@ -0,0 +1,15 @@
2645 +# Copyright 1999-2018 Gentoo Authors
2646 +# Distributed under the terms of the GNU General Public License v2
2647 +
2648 +EAPI="6"
2649 +
2650 +IUSE=""
2651 +MODS="dante"
2652 +
2653 +inherit selinux-policy-2
2654 +
2655 +DESCRIPTION="SELinux policy for dante"
2656 +
2657 +if [[ ${PV} != 9999* ]] ; then
2658 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
2659 +fi
2660
2661 diff --git a/sec-policy/selinux-dbadm/Manifest b/sec-policy/selinux-dbadm/Manifest
2662 index f5e0ee90504..94aa510cc67 100644
2663 --- a/sec-policy/selinux-dbadm/Manifest
2664 +++ b/sec-policy/selinux-dbadm/Manifest
2665 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
2666 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
2667 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
2668 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
2669 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
2670 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
2671 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
2672
2673 diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20180701-r2.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20180701-r2.ebuild
2674 new file mode 100644
2675 index 00000000000..aad69cc1fde
2676 --- /dev/null
2677 +++ b/sec-policy/selinux-dbadm/selinux-dbadm-2.20180701-r2.ebuild
2678 @@ -0,0 +1,15 @@
2679 +# Copyright 1999-2018 Gentoo Authors
2680 +# Distributed under the terms of the GNU General Public License v2
2681 +
2682 +EAPI="6"
2683 +
2684 +IUSE=""
2685 +MODS="dbadm"
2686 +
2687 +inherit selinux-policy-2
2688 +
2689 +DESCRIPTION="SELinux policy for dbadm"
2690 +
2691 +if [[ ${PV} != 9999* ]] ; then
2692 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
2693 +fi
2694
2695 diff --git a/sec-policy/selinux-dbskk/Manifest b/sec-policy/selinux-dbskk/Manifest
2696 index f5e0ee90504..94aa510cc67 100644
2697 --- a/sec-policy/selinux-dbskk/Manifest
2698 +++ b/sec-policy/selinux-dbskk/Manifest
2699 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
2700 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
2701 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
2702 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
2703 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
2704 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
2705 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
2706
2707 diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20180701-r2.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20180701-r2.ebuild
2708 new file mode 100644
2709 index 00000000000..5438304e57d
2710 --- /dev/null
2711 +++ b/sec-policy/selinux-dbskk/selinux-dbskk-2.20180701-r2.ebuild
2712 @@ -0,0 +1,21 @@
2713 +# Copyright 1999-2018 Gentoo Authors
2714 +# Distributed under the terms of the GNU General Public License v2
2715 +
2716 +EAPI="6"
2717 +
2718 +IUSE=""
2719 +MODS="dbskk"
2720 +
2721 +inherit selinux-policy-2
2722 +
2723 +DESCRIPTION="SELinux policy for dbskk"
2724 +
2725 +if [[ ${PV} != 9999* ]] ; then
2726 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
2727 +fi
2728 +DEPEND="${DEPEND}
2729 + sec-policy/selinux-inetd
2730 +"
2731 +RDEPEND="${RDEPEND}
2732 + sec-policy/selinux-inetd
2733 +"
2734
2735 diff --git a/sec-policy/selinux-dbus/Manifest b/sec-policy/selinux-dbus/Manifest
2736 index f5e0ee90504..94aa510cc67 100644
2737 --- a/sec-policy/selinux-dbus/Manifest
2738 +++ b/sec-policy/selinux-dbus/Manifest
2739 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
2740 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
2741 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
2742 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
2743 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
2744 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
2745 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
2746
2747 diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20180701-r2.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20180701-r2.ebuild
2748 new file mode 100644
2749 index 00000000000..17953e1650c
2750 --- /dev/null
2751 +++ b/sec-policy/selinux-dbus/selinux-dbus-2.20180701-r2.ebuild
2752 @@ -0,0 +1,15 @@
2753 +# Copyright 1999-2018 Gentoo Authors
2754 +# Distributed under the terms of the GNU General Public License v2
2755 +
2756 +EAPI="6"
2757 +
2758 +IUSE=""
2759 +MODS="dbus"
2760 +
2761 +inherit selinux-policy-2
2762 +
2763 +DESCRIPTION="SELinux policy for dbus"
2764 +
2765 +if [[ ${PV} != 9999* ]] ; then
2766 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
2767 +fi
2768
2769 diff --git a/sec-policy/selinux-dcc/Manifest b/sec-policy/selinux-dcc/Manifest
2770 index f5e0ee90504..94aa510cc67 100644
2771 --- a/sec-policy/selinux-dcc/Manifest
2772 +++ b/sec-policy/selinux-dcc/Manifest
2773 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
2774 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
2775 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
2776 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
2777 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
2778 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
2779 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
2780
2781 diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20180701-r2.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20180701-r2.ebuild
2782 new file mode 100644
2783 index 00000000000..b5e838ce83c
2784 --- /dev/null
2785 +++ b/sec-policy/selinux-dcc/selinux-dcc-2.20180701-r2.ebuild
2786 @@ -0,0 +1,15 @@
2787 +# Copyright 1999-2018 Gentoo Authors
2788 +# Distributed under the terms of the GNU General Public License v2
2789 +
2790 +EAPI="6"
2791 +
2792 +IUSE=""
2793 +MODS="dcc"
2794 +
2795 +inherit selinux-policy-2
2796 +
2797 +DESCRIPTION="SELinux policy for dcc"
2798 +
2799 +if [[ ${PV} != 9999* ]] ; then
2800 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
2801 +fi
2802
2803 diff --git a/sec-policy/selinux-ddclient/Manifest b/sec-policy/selinux-ddclient/Manifest
2804 index f5e0ee90504..94aa510cc67 100644
2805 --- a/sec-policy/selinux-ddclient/Manifest
2806 +++ b/sec-policy/selinux-ddclient/Manifest
2807 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
2808 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
2809 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
2810 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
2811 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
2812 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
2813 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
2814
2815 diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20180701-r2.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20180701-r2.ebuild
2816 new file mode 100644
2817 index 00000000000..2e3fd211631
2818 --- /dev/null
2819 +++ b/sec-policy/selinux-ddclient/selinux-ddclient-2.20180701-r2.ebuild
2820 @@ -0,0 +1,15 @@
2821 +# Copyright 1999-2018 Gentoo Authors
2822 +# Distributed under the terms of the GNU General Public License v2
2823 +
2824 +EAPI="6"
2825 +
2826 +IUSE=""
2827 +MODS="ddclient"
2828 +
2829 +inherit selinux-policy-2
2830 +
2831 +DESCRIPTION="SELinux policy for ddclient"
2832 +
2833 +if [[ ${PV} != 9999* ]] ; then
2834 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
2835 +fi
2836
2837 diff --git a/sec-policy/selinux-ddcprobe/Manifest b/sec-policy/selinux-ddcprobe/Manifest
2838 index f5e0ee90504..94aa510cc67 100644
2839 --- a/sec-policy/selinux-ddcprobe/Manifest
2840 +++ b/sec-policy/selinux-ddcprobe/Manifest
2841 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
2842 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
2843 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
2844 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
2845 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
2846 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
2847 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
2848
2849 diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20180701-r2.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20180701-r2.ebuild
2850 new file mode 100644
2851 index 00000000000..3cc498fcf39
2852 --- /dev/null
2853 +++ b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20180701-r2.ebuild
2854 @@ -0,0 +1,15 @@
2855 +# Copyright 1999-2018 Gentoo Authors
2856 +# Distributed under the terms of the GNU General Public License v2
2857 +
2858 +EAPI="6"
2859 +
2860 +IUSE=""
2861 +MODS="ddcprobe"
2862 +
2863 +inherit selinux-policy-2
2864 +
2865 +DESCRIPTION="SELinux policy for ddcprobe"
2866 +
2867 +if [[ ${PV} != 9999* ]] ; then
2868 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
2869 +fi
2870
2871 diff --git a/sec-policy/selinux-denyhosts/Manifest b/sec-policy/selinux-denyhosts/Manifest
2872 index f5e0ee90504..94aa510cc67 100644
2873 --- a/sec-policy/selinux-denyhosts/Manifest
2874 +++ b/sec-policy/selinux-denyhosts/Manifest
2875 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
2876 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
2877 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
2878 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
2879 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
2880 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
2881 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
2882
2883 diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20180701-r2.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20180701-r2.ebuild
2884 new file mode 100644
2885 index 00000000000..db91daba5a9
2886 --- /dev/null
2887 +++ b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20180701-r2.ebuild
2888 @@ -0,0 +1,15 @@
2889 +# Copyright 1999-2018 Gentoo Authors
2890 +# Distributed under the terms of the GNU General Public License v2
2891 +
2892 +EAPI="6"
2893 +
2894 +IUSE=""
2895 +MODS="denyhosts"
2896 +
2897 +inherit selinux-policy-2
2898 +
2899 +DESCRIPTION="SELinux policy for denyhosts"
2900 +
2901 +if [[ ${PV} != 9999* ]] ; then
2902 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
2903 +fi
2904
2905 diff --git a/sec-policy/selinux-devicekit/Manifest b/sec-policy/selinux-devicekit/Manifest
2906 index f5e0ee90504..94aa510cc67 100644
2907 --- a/sec-policy/selinux-devicekit/Manifest
2908 +++ b/sec-policy/selinux-devicekit/Manifest
2909 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
2910 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
2911 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
2912 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
2913 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
2914 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
2915 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
2916
2917 diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20180701-r2.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20180701-r2.ebuild
2918 new file mode 100644
2919 index 00000000000..2315f7880bf
2920 --- /dev/null
2921 +++ b/sec-policy/selinux-devicekit/selinux-devicekit-2.20180701-r2.ebuild
2922 @@ -0,0 +1,22 @@
2923 +# Copyright 1999-2018 Gentoo Authors
2924 +# Distributed under the terms of the GNU General Public License v2
2925 +
2926 +EAPI="6"
2927 +
2928 +IUSE=""
2929 +MODS="devicekit"
2930 +
2931 +inherit selinux-policy-2
2932 +
2933 +DESCRIPTION="SELinux policy for devicekit"
2934 +
2935 +if [[ ${PV} != 9999* ]] ; then
2936 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
2937 +fi
2938 +
2939 +DEPEND="${DEPEND}
2940 + sec-policy/selinux-dbus
2941 +"
2942 +RDEPEND="${RDEPEND}
2943 + sec-policy/selinux-dbus
2944 +"
2945
2946 diff --git a/sec-policy/selinux-dhcp/Manifest b/sec-policy/selinux-dhcp/Manifest
2947 index f5e0ee90504..94aa510cc67 100644
2948 --- a/sec-policy/selinux-dhcp/Manifest
2949 +++ b/sec-policy/selinux-dhcp/Manifest
2950 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
2951 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
2952 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
2953 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
2954 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
2955 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
2956 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
2957
2958 diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20180701-r2.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20180701-r2.ebuild
2959 new file mode 100644
2960 index 00000000000..ed0d90f0cd9
2961 --- /dev/null
2962 +++ b/sec-policy/selinux-dhcp/selinux-dhcp-2.20180701-r2.ebuild
2963 @@ -0,0 +1,15 @@
2964 +# Copyright 1999-2018 Gentoo Authors
2965 +# Distributed under the terms of the GNU General Public License v2
2966 +
2967 +EAPI="6"
2968 +
2969 +IUSE=""
2970 +MODS="dhcp"
2971 +
2972 +inherit selinux-policy-2
2973 +
2974 +DESCRIPTION="SELinux policy for dhcp"
2975 +
2976 +if [[ ${PV} != 9999* ]] ; then
2977 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
2978 +fi
2979
2980 diff --git a/sec-policy/selinux-dictd/Manifest b/sec-policy/selinux-dictd/Manifest
2981 index f5e0ee90504..94aa510cc67 100644
2982 --- a/sec-policy/selinux-dictd/Manifest
2983 +++ b/sec-policy/selinux-dictd/Manifest
2984 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
2985 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
2986 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
2987 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
2988 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
2989 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
2990 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
2991
2992 diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20180701-r2.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20180701-r2.ebuild
2993 new file mode 100644
2994 index 00000000000..23190c96dc2
2995 --- /dev/null
2996 +++ b/sec-policy/selinux-dictd/selinux-dictd-2.20180701-r2.ebuild
2997 @@ -0,0 +1,15 @@
2998 +# Copyright 1999-2018 Gentoo Authors
2999 +# Distributed under the terms of the GNU General Public License v2
3000 +
3001 +EAPI="6"
3002 +
3003 +IUSE=""
3004 +MODS="dictd"
3005 +
3006 +inherit selinux-policy-2
3007 +
3008 +DESCRIPTION="SELinux policy for dictd"
3009 +
3010 +if [[ ${PV} != 9999* ]] ; then
3011 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
3012 +fi
3013
3014 diff --git a/sec-policy/selinux-dirmngr/Manifest b/sec-policy/selinux-dirmngr/Manifest
3015 index f5e0ee90504..94aa510cc67 100644
3016 --- a/sec-policy/selinux-dirmngr/Manifest
3017 +++ b/sec-policy/selinux-dirmngr/Manifest
3018 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
3019 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
3020 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
3021 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
3022 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
3023 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
3024 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
3025
3026 diff --git a/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20180701-r2.ebuild b/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20180701-r2.ebuild
3027 new file mode 100644
3028 index 00000000000..90dc3cd8e8f
3029 --- /dev/null
3030 +++ b/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20180701-r2.ebuild
3031 @@ -0,0 +1,15 @@
3032 +# Copyright 1999-2018 Gentoo Authors
3033 +# Distributed under the terms of the GNU General Public License v2
3034 +
3035 +EAPI="6"
3036 +
3037 +IUSE=""
3038 +MODS="dirmngr"
3039 +
3040 +inherit selinux-policy-2
3041 +
3042 +DESCRIPTION="SELinux policy for dirmngr"
3043 +
3044 +if [[ ${PV} != 9999* ]] ; then
3045 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
3046 +fi
3047
3048 diff --git a/sec-policy/selinux-dirsrv/Manifest b/sec-policy/selinux-dirsrv/Manifest
3049 index f5e0ee90504..94aa510cc67 100644
3050 --- a/sec-policy/selinux-dirsrv/Manifest
3051 +++ b/sec-policy/selinux-dirsrv/Manifest
3052 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
3053 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
3054 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
3055 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
3056 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
3057 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
3058 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
3059
3060 diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20180701-r2.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20180701-r2.ebuild
3061 new file mode 100644
3062 index 00000000000..d5a0561a48c
3063 --- /dev/null
3064 +++ b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20180701-r2.ebuild
3065 @@ -0,0 +1,15 @@
3066 +# Copyright 1999-2018 Gentoo Authors
3067 +# Distributed under the terms of the GNU General Public License v2
3068 +
3069 +EAPI="6"
3070 +
3071 +IUSE=""
3072 +MODS="dirsrv"
3073 +
3074 +inherit selinux-policy-2
3075 +
3076 +DESCRIPTION="SELinux policy for dirsrv"
3077 +
3078 +if [[ ${PV} != 9999* ]] ; then
3079 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
3080 +fi
3081
3082 diff --git a/sec-policy/selinux-distcc/Manifest b/sec-policy/selinux-distcc/Manifest
3083 index f5e0ee90504..94aa510cc67 100644
3084 --- a/sec-policy/selinux-distcc/Manifest
3085 +++ b/sec-policy/selinux-distcc/Manifest
3086 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
3087 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
3088 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
3089 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
3090 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
3091 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
3092 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
3093
3094 diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20180701-r2.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20180701-r2.ebuild
3095 new file mode 100644
3096 index 00000000000..01577c17f6d
3097 --- /dev/null
3098 +++ b/sec-policy/selinux-distcc/selinux-distcc-2.20180701-r2.ebuild
3099 @@ -0,0 +1,15 @@
3100 +# Copyright 1999-2018 Gentoo Authors
3101 +# Distributed under the terms of the GNU General Public License v2
3102 +
3103 +EAPI="6"
3104 +
3105 +IUSE=""
3106 +MODS="distcc"
3107 +
3108 +inherit selinux-policy-2
3109 +
3110 +DESCRIPTION="SELinux policy for distcc"
3111 +
3112 +if [[ ${PV} != 9999* ]] ; then
3113 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
3114 +fi
3115
3116 diff --git a/sec-policy/selinux-djbdns/Manifest b/sec-policy/selinux-djbdns/Manifest
3117 index f5e0ee90504..94aa510cc67 100644
3118 --- a/sec-policy/selinux-djbdns/Manifest
3119 +++ b/sec-policy/selinux-djbdns/Manifest
3120 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
3121 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
3122 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
3123 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
3124 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
3125 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
3126 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
3127
3128 diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20180701-r2.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20180701-r2.ebuild
3129 new file mode 100644
3130 index 00000000000..b3d66db5718
3131 --- /dev/null
3132 +++ b/sec-policy/selinux-djbdns/selinux-djbdns-2.20180701-r2.ebuild
3133 @@ -0,0 +1,23 @@
3134 +# Copyright 1999-2018 Gentoo Authors
3135 +# Distributed under the terms of the GNU General Public License v2
3136 +
3137 +EAPI="6"
3138 +
3139 +IUSE=""
3140 +MODS="djbdns"
3141 +
3142 +inherit selinux-policy-2
3143 +
3144 +DESCRIPTION="SELinux policy for djbdns"
3145 +
3146 +if [[ ${PV} != 9999* ]] ; then
3147 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
3148 +fi
3149 +DEPEND="${DEPEND}
3150 + sec-policy/selinux-daemontools
3151 + sec-policy/selinux-ucspitcp
3152 +"
3153 +RDEPEND="${RDEPEND}
3154 + sec-policy/selinux-daemontools
3155 + sec-policy/selinux-ucspitcp
3156 +"
3157
3158 diff --git a/sec-policy/selinux-dkim/Manifest b/sec-policy/selinux-dkim/Manifest
3159 index f5e0ee90504..94aa510cc67 100644
3160 --- a/sec-policy/selinux-dkim/Manifest
3161 +++ b/sec-policy/selinux-dkim/Manifest
3162 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
3163 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
3164 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
3165 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
3166 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
3167 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
3168 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
3169
3170 diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20180701-r2.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20180701-r2.ebuild
3171 new file mode 100644
3172 index 00000000000..e7b9c11566f
3173 --- /dev/null
3174 +++ b/sec-policy/selinux-dkim/selinux-dkim-2.20180701-r2.ebuild
3175 @@ -0,0 +1,22 @@
3176 +# Copyright 1999-2018 Gentoo Authors
3177 +# Distributed under the terms of the GNU General Public License v2
3178 +
3179 +EAPI="6"
3180 +
3181 +IUSE=""
3182 +MODS="dkim"
3183 +
3184 +inherit selinux-policy-2
3185 +
3186 +DESCRIPTION="SELinux policy for dkim"
3187 +
3188 +if [[ ${PV} != 9999* ]] ; then
3189 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
3190 +fi
3191 +
3192 +DEPEND="${DEPEND}
3193 + sec-policy/selinux-milter
3194 +"
3195 +RDEPEND="${RDEPEND}
3196 + sec-policy/selinux-milter
3197 +"
3198
3199 diff --git a/sec-policy/selinux-dmidecode/Manifest b/sec-policy/selinux-dmidecode/Manifest
3200 index f5e0ee90504..94aa510cc67 100644
3201 --- a/sec-policy/selinux-dmidecode/Manifest
3202 +++ b/sec-policy/selinux-dmidecode/Manifest
3203 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
3204 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
3205 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
3206 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
3207 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
3208 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
3209 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
3210
3211 diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20180701-r2.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20180701-r2.ebuild
3212 new file mode 100644
3213 index 00000000000..e75bdba66f7
3214 --- /dev/null
3215 +++ b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20180701-r2.ebuild
3216 @@ -0,0 +1,15 @@
3217 +# Copyright 1999-2018 Gentoo Authors
3218 +# Distributed under the terms of the GNU General Public License v2
3219 +
3220 +EAPI="6"
3221 +
3222 +IUSE=""
3223 +MODS="dmidecode"
3224 +
3225 +inherit selinux-policy-2
3226 +
3227 +DESCRIPTION="SELinux policy for dmidecode"
3228 +
3229 +if [[ ${PV} != 9999* ]] ; then
3230 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
3231 +fi
3232
3233 diff --git a/sec-policy/selinux-dnsmasq/Manifest b/sec-policy/selinux-dnsmasq/Manifest
3234 index f5e0ee90504..94aa510cc67 100644
3235 --- a/sec-policy/selinux-dnsmasq/Manifest
3236 +++ b/sec-policy/selinux-dnsmasq/Manifest
3237 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
3238 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
3239 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
3240 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
3241 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
3242 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
3243 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
3244
3245 diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20180701-r2.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20180701-r2.ebuild
3246 new file mode 100644
3247 index 00000000000..9ff3f88604a
3248 --- /dev/null
3249 +++ b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20180701-r2.ebuild
3250 @@ -0,0 +1,15 @@
3251 +# Copyright 1999-2018 Gentoo Authors
3252 +# Distributed under the terms of the GNU General Public License v2
3253 +
3254 +EAPI="6"
3255 +
3256 +IUSE=""
3257 +MODS="dnsmasq"
3258 +
3259 +inherit selinux-policy-2
3260 +
3261 +DESCRIPTION="SELinux policy for dnsmasq"
3262 +
3263 +if [[ ${PV} != 9999* ]] ; then
3264 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
3265 +fi
3266
3267 diff --git a/sec-policy/selinux-dovecot/Manifest b/sec-policy/selinux-dovecot/Manifest
3268 index f5e0ee90504..94aa510cc67 100644
3269 --- a/sec-policy/selinux-dovecot/Manifest
3270 +++ b/sec-policy/selinux-dovecot/Manifest
3271 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
3272 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
3273 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
3274 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
3275 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
3276 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
3277 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
3278
3279 diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20180701-r2.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20180701-r2.ebuild
3280 new file mode 100644
3281 index 00000000000..d9d24ceec40
3282 --- /dev/null
3283 +++ b/sec-policy/selinux-dovecot/selinux-dovecot-2.20180701-r2.ebuild
3284 @@ -0,0 +1,15 @@
3285 +# Copyright 1999-2018 Gentoo Authors
3286 +# Distributed under the terms of the GNU General Public License v2
3287 +
3288 +EAPI="6"
3289 +
3290 +IUSE=""
3291 +MODS="dovecot"
3292 +
3293 +inherit selinux-policy-2
3294 +
3295 +DESCRIPTION="SELinux policy for dovecot"
3296 +
3297 +if [[ ${PV} != 9999* ]] ; then
3298 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
3299 +fi
3300
3301 diff --git a/sec-policy/selinux-dpkg/Manifest b/sec-policy/selinux-dpkg/Manifest
3302 index f5e0ee90504..94aa510cc67 100644
3303 --- a/sec-policy/selinux-dpkg/Manifest
3304 +++ b/sec-policy/selinux-dpkg/Manifest
3305 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
3306 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
3307 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
3308 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
3309 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
3310 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
3311 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
3312
3313 diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20180701-r2.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20180701-r2.ebuild
3314 new file mode 100644
3315 index 00000000000..ddce16af4c6
3316 --- /dev/null
3317 +++ b/sec-policy/selinux-dpkg/selinux-dpkg-2.20180701-r2.ebuild
3318 @@ -0,0 +1,15 @@
3319 +# Copyright 1999-2018 Gentoo Authors
3320 +# Distributed under the terms of the GNU General Public License v2
3321 +
3322 +EAPI="6"
3323 +
3324 +IUSE=""
3325 +MODS="dpkg"
3326 +
3327 +inherit selinux-policy-2
3328 +
3329 +DESCRIPTION="SELinux policy for dpkg"
3330 +
3331 +if [[ ${PV} != 9999* ]] ; then
3332 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
3333 +fi
3334
3335 diff --git a/sec-policy/selinux-dracut/Manifest b/sec-policy/selinux-dracut/Manifest
3336 index f5e0ee90504..94aa510cc67 100644
3337 --- a/sec-policy/selinux-dracut/Manifest
3338 +++ b/sec-policy/selinux-dracut/Manifest
3339 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
3340 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
3341 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
3342 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
3343 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
3344 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
3345 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
3346
3347 diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20180701-r2.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20180701-r2.ebuild
3348 new file mode 100644
3349 index 00000000000..e7407909e01
3350 --- /dev/null
3351 +++ b/sec-policy/selinux-dracut/selinux-dracut-2.20180701-r2.ebuild
3352 @@ -0,0 +1,15 @@
3353 +# Copyright 1999-2018 Gentoo Authors
3354 +# Distributed under the terms of the GNU General Public License v2
3355 +
3356 +EAPI="6"
3357 +
3358 +IUSE=""
3359 +MODS="dracut"
3360 +
3361 +inherit selinux-policy-2
3362 +
3363 +DESCRIPTION="SELinux policy for dracut"
3364 +
3365 +if [[ ${PV} != 9999* ]] ; then
3366 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
3367 +fi
3368
3369 diff --git a/sec-policy/selinux-dropbox/Manifest b/sec-policy/selinux-dropbox/Manifest
3370 index f5e0ee90504..94aa510cc67 100644
3371 --- a/sec-policy/selinux-dropbox/Manifest
3372 +++ b/sec-policy/selinux-dropbox/Manifest
3373 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
3374 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
3375 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
3376 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
3377 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
3378 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
3379 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
3380
3381 diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-2.20180701-r2.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-2.20180701-r2.ebuild
3382 new file mode 100644
3383 index 00000000000..9cbb005f9f6
3384 --- /dev/null
3385 +++ b/sec-policy/selinux-dropbox/selinux-dropbox-2.20180701-r2.ebuild
3386 @@ -0,0 +1,23 @@
3387 +# Copyright 1999-2018 Gentoo Authors
3388 +# Distributed under the terms of the GNU General Public License v2
3389 +
3390 +EAPI="6"
3391 +
3392 +IUSE=""
3393 +MODS="dropbox"
3394 +
3395 +inherit selinux-policy-2
3396 +
3397 +DESCRIPTION="SELinux policy for dropbox"
3398 +
3399 +if [[ ${PV} != 9999* ]] ; then
3400 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
3401 +fi
3402 +DEPEND="${DEPEND}
3403 + sec-policy/selinux-xserver
3404 + sec-policy/selinux-dbus
3405 +"
3406 +RDEPEND="${RDEPEND}
3407 + sec-policy/selinux-xserver
3408 + sec-policy/selinux-dbus
3409 +"
3410
3411 diff --git a/sec-policy/selinux-entropyd/Manifest b/sec-policy/selinux-entropyd/Manifest
3412 index f5e0ee90504..94aa510cc67 100644
3413 --- a/sec-policy/selinux-entropyd/Manifest
3414 +++ b/sec-policy/selinux-entropyd/Manifest
3415 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
3416 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
3417 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
3418 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
3419 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
3420 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
3421 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
3422
3423 diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20180701-r2.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20180701-r2.ebuild
3424 new file mode 100644
3425 index 00000000000..16be8375028
3426 --- /dev/null
3427 +++ b/sec-policy/selinux-entropyd/selinux-entropyd-2.20180701-r2.ebuild
3428 @@ -0,0 +1,15 @@
3429 +# Copyright 1999-2018 Gentoo Authors
3430 +# Distributed under the terms of the GNU General Public License v2
3431 +
3432 +EAPI="6"
3433 +
3434 +IUSE=""
3435 +MODS="entropyd"
3436 +
3437 +inherit selinux-policy-2
3438 +
3439 +DESCRIPTION="SELinux policy for entropyd"
3440 +
3441 +if [[ ${PV} != 9999* ]] ; then
3442 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
3443 +fi
3444
3445 diff --git a/sec-policy/selinux-evolution/Manifest b/sec-policy/selinux-evolution/Manifest
3446 index f5e0ee90504..94aa510cc67 100644
3447 --- a/sec-policy/selinux-evolution/Manifest
3448 +++ b/sec-policy/selinux-evolution/Manifest
3449 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
3450 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
3451 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
3452 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
3453 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
3454 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
3455 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
3456
3457 diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20180701-r2.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20180701-r2.ebuild
3458 new file mode 100644
3459 index 00000000000..4f8ea7ccf48
3460 --- /dev/null
3461 +++ b/sec-policy/selinux-evolution/selinux-evolution-2.20180701-r2.ebuild
3462 @@ -0,0 +1,21 @@
3463 +# Copyright 1999-2018 Gentoo Authors
3464 +# Distributed under the terms of the GNU General Public License v2
3465 +
3466 +EAPI="6"
3467 +
3468 +IUSE=""
3469 +MODS="evolution"
3470 +
3471 +inherit selinux-policy-2
3472 +
3473 +DESCRIPTION="SELinux policy for evolution"
3474 +
3475 +if [[ ${PV} != 9999* ]] ; then
3476 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
3477 +fi
3478 +DEPEND="${DEPEND}
3479 + sec-policy/selinux-xserver
3480 +"
3481 +RDEPEND="${RDEPEND}
3482 + sec-policy/selinux-xserver
3483 +"
3484
3485 diff --git a/sec-policy/selinux-exim/Manifest b/sec-policy/selinux-exim/Manifest
3486 index f5e0ee90504..94aa510cc67 100644
3487 --- a/sec-policy/selinux-exim/Manifest
3488 +++ b/sec-policy/selinux-exim/Manifest
3489 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
3490 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
3491 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
3492 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
3493 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
3494 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
3495 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
3496
3497 diff --git a/sec-policy/selinux-exim/selinux-exim-2.20180701-r2.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20180701-r2.ebuild
3498 new file mode 100644
3499 index 00000000000..cbef3da9051
3500 --- /dev/null
3501 +++ b/sec-policy/selinux-exim/selinux-exim-2.20180701-r2.ebuild
3502 @@ -0,0 +1,15 @@
3503 +# Copyright 1999-2018 Gentoo Authors
3504 +# Distributed under the terms of the GNU General Public License v2
3505 +
3506 +EAPI="6"
3507 +
3508 +IUSE=""
3509 +MODS="exim"
3510 +
3511 +inherit selinux-policy-2
3512 +
3513 +DESCRIPTION="SELinux policy for exim"
3514 +
3515 +if [[ ${PV} != 9999* ]] ; then
3516 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
3517 +fi
3518
3519 diff --git a/sec-policy/selinux-fail2ban/Manifest b/sec-policy/selinux-fail2ban/Manifest
3520 index f5e0ee90504..94aa510cc67 100644
3521 --- a/sec-policy/selinux-fail2ban/Manifest
3522 +++ b/sec-policy/selinux-fail2ban/Manifest
3523 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
3524 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
3525 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
3526 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
3527 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
3528 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
3529 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
3530
3531 diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20180701-r2.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20180701-r2.ebuild
3532 new file mode 100644
3533 index 00000000000..eaef4d015b1
3534 --- /dev/null
3535 +++ b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20180701-r2.ebuild
3536 @@ -0,0 +1,15 @@
3537 +# Copyright 1999-2018 Gentoo Authors
3538 +# Distributed under the terms of the GNU General Public License v2
3539 +
3540 +EAPI="6"
3541 +
3542 +IUSE=""
3543 +MODS="fail2ban"
3544 +
3545 +inherit selinux-policy-2
3546 +
3547 +DESCRIPTION="SELinux policy for fail2ban"
3548 +
3549 +if [[ ${PV} != 9999* ]] ; then
3550 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
3551 +fi
3552
3553 diff --git a/sec-policy/selinux-fetchmail/Manifest b/sec-policy/selinux-fetchmail/Manifest
3554 index f5e0ee90504..94aa510cc67 100644
3555 --- a/sec-policy/selinux-fetchmail/Manifest
3556 +++ b/sec-policy/selinux-fetchmail/Manifest
3557 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
3558 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
3559 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
3560 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
3561 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
3562 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
3563 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
3564
3565 diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20180701-r2.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20180701-r2.ebuild
3566 new file mode 100644
3567 index 00000000000..b65640bd2b8
3568 --- /dev/null
3569 +++ b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20180701-r2.ebuild
3570 @@ -0,0 +1,15 @@
3571 +# Copyright 1999-2018 Gentoo Authors
3572 +# Distributed under the terms of the GNU General Public License v2
3573 +
3574 +EAPI="6"
3575 +
3576 +IUSE=""
3577 +MODS="fetchmail"
3578 +
3579 +inherit selinux-policy-2
3580 +
3581 +DESCRIPTION="SELinux policy for fetchmail"
3582 +
3583 +if [[ ${PV} != 9999* ]] ; then
3584 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
3585 +fi
3586
3587 diff --git a/sec-policy/selinux-finger/Manifest b/sec-policy/selinux-finger/Manifest
3588 index f5e0ee90504..94aa510cc67 100644
3589 --- a/sec-policy/selinux-finger/Manifest
3590 +++ b/sec-policy/selinux-finger/Manifest
3591 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
3592 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
3593 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
3594 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
3595 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
3596 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
3597 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
3598
3599 diff --git a/sec-policy/selinux-finger/selinux-finger-2.20180701-r2.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20180701-r2.ebuild
3600 new file mode 100644
3601 index 00000000000..97dba9de5fa
3602 --- /dev/null
3603 +++ b/sec-policy/selinux-finger/selinux-finger-2.20180701-r2.ebuild
3604 @@ -0,0 +1,22 @@
3605 +# Copyright 1999-2018 Gentoo Authors
3606 +# Distributed under the terms of the GNU General Public License v2
3607 +
3608 +EAPI="6"
3609 +
3610 +IUSE=""
3611 +MODS="finger"
3612 +
3613 +inherit selinux-policy-2
3614 +
3615 +DESCRIPTION="SELinux policy for finger"
3616 +
3617 +if [[ ${PV} != 9999* ]] ; then
3618 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
3619 +fi
3620 +
3621 +DEPEND="${DEPEND}
3622 + sec-policy/selinux-inetd
3623 +"
3624 +RDEPEND="${RDEPEND}
3625 + sec-policy/selinux-inetd
3626 +"
3627
3628 diff --git a/sec-policy/selinux-flash/Manifest b/sec-policy/selinux-flash/Manifest
3629 index f5e0ee90504..94aa510cc67 100644
3630 --- a/sec-policy/selinux-flash/Manifest
3631 +++ b/sec-policy/selinux-flash/Manifest
3632 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
3633 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
3634 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
3635 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
3636 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
3637 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
3638 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
3639
3640 diff --git a/sec-policy/selinux-flash/selinux-flash-2.20180701-r2.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20180701-r2.ebuild
3641 new file mode 100644
3642 index 00000000000..e510dab9400
3643 --- /dev/null
3644 +++ b/sec-policy/selinux-flash/selinux-flash-2.20180701-r2.ebuild
3645 @@ -0,0 +1,15 @@
3646 +# Copyright 1999-2018 Gentoo Authors
3647 +# Distributed under the terms of the GNU General Public License v2
3648 +
3649 +EAPI="6"
3650 +
3651 +IUSE=""
3652 +MODS="flash"
3653 +
3654 +inherit selinux-policy-2
3655 +
3656 +DESCRIPTION="SELinux policy for flash"
3657 +
3658 +if [[ ${PV} != 9999* ]] ; then
3659 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
3660 +fi
3661
3662 diff --git a/sec-policy/selinux-fprintd/Manifest b/sec-policy/selinux-fprintd/Manifest
3663 index f5e0ee90504..94aa510cc67 100644
3664 --- a/sec-policy/selinux-fprintd/Manifest
3665 +++ b/sec-policy/selinux-fprintd/Manifest
3666 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
3667 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
3668 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
3669 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
3670 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
3671 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
3672 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
3673
3674 diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20180701-r2.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20180701-r2.ebuild
3675 new file mode 100644
3676 index 00000000000..aa5bd06b73a
3677 --- /dev/null
3678 +++ b/sec-policy/selinux-fprintd/selinux-fprintd-2.20180701-r2.ebuild
3679 @@ -0,0 +1,21 @@
3680 +# Copyright 1999-2018 Gentoo Authors
3681 +# Distributed under the terms of the GNU General Public License v2
3682 +
3683 +EAPI="6"
3684 +
3685 +IUSE=""
3686 +MODS="fprintd"
3687 +
3688 +inherit selinux-policy-2
3689 +
3690 +DESCRIPTION="SELinux policy for fprintd"
3691 +
3692 +if [[ ${PV} != 9999* ]] ; then
3693 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
3694 +fi
3695 +DEPEND="${DEPEND}
3696 + sec-policy/selinux-dbus
3697 +"
3698 +RDEPEND="${RDEPEND}
3699 + sec-policy/selinux-dbus
3700 +"
3701
3702 diff --git a/sec-policy/selinux-ftp/Manifest b/sec-policy/selinux-ftp/Manifest
3703 index f5e0ee90504..94aa510cc67 100644
3704 --- a/sec-policy/selinux-ftp/Manifest
3705 +++ b/sec-policy/selinux-ftp/Manifest
3706 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
3707 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
3708 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
3709 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
3710 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
3711 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
3712 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
3713
3714 diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20180701-r2.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20180701-r2.ebuild
3715 new file mode 100644
3716 index 00000000000..3577e768650
3717 --- /dev/null
3718 +++ b/sec-policy/selinux-ftp/selinux-ftp-2.20180701-r2.ebuild
3719 @@ -0,0 +1,15 @@
3720 +# Copyright 1999-2018 Gentoo Authors
3721 +# Distributed under the terms of the GNU General Public License v2
3722 +
3723 +EAPI="6"
3724 +
3725 +IUSE=""
3726 +MODS="ftp"
3727 +
3728 +inherit selinux-policy-2
3729 +
3730 +DESCRIPTION="SELinux policy for ftp"
3731 +
3732 +if [[ ${PV} != 9999* ]] ; then
3733 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
3734 +fi
3735
3736 diff --git a/sec-policy/selinux-games/Manifest b/sec-policy/selinux-games/Manifest
3737 index f5e0ee90504..94aa510cc67 100644
3738 --- a/sec-policy/selinux-games/Manifest
3739 +++ b/sec-policy/selinux-games/Manifest
3740 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
3741 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
3742 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
3743 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
3744 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
3745 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
3746 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
3747
3748 diff --git a/sec-policy/selinux-games/selinux-games-2.20180701-r2.ebuild b/sec-policy/selinux-games/selinux-games-2.20180701-r2.ebuild
3749 new file mode 100644
3750 index 00000000000..f48fbb04e5f
3751 --- /dev/null
3752 +++ b/sec-policy/selinux-games/selinux-games-2.20180701-r2.ebuild
3753 @@ -0,0 +1,15 @@
3754 +# Copyright 1999-2018 Gentoo Authors
3755 +# Distributed under the terms of the GNU General Public License v2
3756 +
3757 +EAPI="6"
3758 +
3759 +IUSE=""
3760 +MODS="games"
3761 +
3762 +inherit selinux-policy-2
3763 +
3764 +DESCRIPTION="SELinux policy for games"
3765 +
3766 +if [[ ${PV} != 9999* ]] ; then
3767 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
3768 +fi
3769
3770 diff --git a/sec-policy/selinux-gatekeeper/Manifest b/sec-policy/selinux-gatekeeper/Manifest
3771 index f5e0ee90504..94aa510cc67 100644
3772 --- a/sec-policy/selinux-gatekeeper/Manifest
3773 +++ b/sec-policy/selinux-gatekeeper/Manifest
3774 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
3775 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
3776 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
3777 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
3778 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
3779 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
3780 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
3781
3782 diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20180701-r2.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20180701-r2.ebuild
3783 new file mode 100644
3784 index 00000000000..5af20ce15ce
3785 --- /dev/null
3786 +++ b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20180701-r2.ebuild
3787 @@ -0,0 +1,15 @@
3788 +# Copyright 1999-2018 Gentoo Authors
3789 +# Distributed under the terms of the GNU General Public License v2
3790 +
3791 +EAPI="6"
3792 +
3793 +IUSE=""
3794 +MODS="gatekeeper"
3795 +
3796 +inherit selinux-policy-2
3797 +
3798 +DESCRIPTION="SELinux policy for gatekeeper"
3799 +
3800 +if [[ ${PV} != 9999* ]] ; then
3801 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
3802 +fi
3803
3804 diff --git a/sec-policy/selinux-git/Manifest b/sec-policy/selinux-git/Manifest
3805 index f5e0ee90504..94aa510cc67 100644
3806 --- a/sec-policy/selinux-git/Manifest
3807 +++ b/sec-policy/selinux-git/Manifest
3808 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
3809 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
3810 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
3811 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
3812 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
3813 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
3814 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
3815
3816 diff --git a/sec-policy/selinux-git/selinux-git-2.20180701-r2.ebuild b/sec-policy/selinux-git/selinux-git-2.20180701-r2.ebuild
3817 new file mode 100644
3818 index 00000000000..7c08f51511e
3819 --- /dev/null
3820 +++ b/sec-policy/selinux-git/selinux-git-2.20180701-r2.ebuild
3821 @@ -0,0 +1,22 @@
3822 +# Copyright 1999-2018 Gentoo Authors
3823 +# Distributed under the terms of the GNU General Public License v2
3824 +
3825 +EAPI="6"
3826 +
3827 +IUSE=""
3828 +MODS="git"
3829 +
3830 +inherit selinux-policy-2
3831 +
3832 +DESCRIPTION="SELinux policy for git"
3833 +
3834 +if [[ ${PV} != 9999* ]] ; then
3835 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
3836 +fi
3837 +
3838 +DEPEND="${DEPEND}
3839 + sec-policy/selinux-apache
3840 +"
3841 +RDEPEND="${DEPEND}
3842 + sec-policy/selinux-apache
3843 +"
3844
3845 diff --git a/sec-policy/selinux-gitosis/Manifest b/sec-policy/selinux-gitosis/Manifest
3846 index f5e0ee90504..94aa510cc67 100644
3847 --- a/sec-policy/selinux-gitosis/Manifest
3848 +++ b/sec-policy/selinux-gitosis/Manifest
3849 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
3850 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
3851 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
3852 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
3853 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
3854 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
3855 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
3856
3857 diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20180701-r2.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20180701-r2.ebuild
3858 new file mode 100644
3859 index 00000000000..4e6d44de341
3860 --- /dev/null
3861 +++ b/sec-policy/selinux-gitosis/selinux-gitosis-2.20180701-r2.ebuild
3862 @@ -0,0 +1,15 @@
3863 +# Copyright 1999-2018 Gentoo Authors
3864 +# Distributed under the terms of the GNU General Public License v2
3865 +
3866 +EAPI="6"
3867 +
3868 +IUSE=""
3869 +MODS="gitosis"
3870 +
3871 +inherit selinux-policy-2
3872 +
3873 +DESCRIPTION="SELinux policy for gitosis"
3874 +
3875 +if [[ ${PV} != 9999* ]] ; then
3876 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
3877 +fi
3878
3879 diff --git a/sec-policy/selinux-gnome/Manifest b/sec-policy/selinux-gnome/Manifest
3880 index f5e0ee90504..94aa510cc67 100644
3881 --- a/sec-policy/selinux-gnome/Manifest
3882 +++ b/sec-policy/selinux-gnome/Manifest
3883 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
3884 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
3885 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
3886 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
3887 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
3888 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
3889 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
3890
3891 diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20180701-r2.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20180701-r2.ebuild
3892 new file mode 100644
3893 index 00000000000..fc7c1c93e97
3894 --- /dev/null
3895 +++ b/sec-policy/selinux-gnome/selinux-gnome-2.20180701-r2.ebuild
3896 @@ -0,0 +1,15 @@
3897 +# Copyright 1999-2018 Gentoo Authors
3898 +# Distributed under the terms of the GNU General Public License v2
3899 +
3900 +EAPI="6"
3901 +
3902 +IUSE=""
3903 +MODS="gnome"
3904 +
3905 +inherit selinux-policy-2
3906 +
3907 +DESCRIPTION="SELinux policy for gnome"
3908 +
3909 +if [[ ${PV} != 9999* ]] ; then
3910 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
3911 +fi
3912
3913 diff --git a/sec-policy/selinux-googletalk/Manifest b/sec-policy/selinux-googletalk/Manifest
3914 index f5e0ee90504..94aa510cc67 100644
3915 --- a/sec-policy/selinux-googletalk/Manifest
3916 +++ b/sec-policy/selinux-googletalk/Manifest
3917 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
3918 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
3919 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
3920 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
3921 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
3922 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
3923 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
3924
3925 diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20180701-r2.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20180701-r2.ebuild
3926 new file mode 100644
3927 index 00000000000..9294f6c66e9
3928 --- /dev/null
3929 +++ b/sec-policy/selinux-googletalk/selinux-googletalk-2.20180701-r2.ebuild
3930 @@ -0,0 +1,15 @@
3931 +# Copyright 1999-2018 Gentoo Authors
3932 +# Distributed under the terms of the GNU General Public License v2
3933 +
3934 +EAPI="6"
3935 +
3936 +IUSE="alsa"
3937 +MODS="googletalk"
3938 +
3939 +inherit selinux-policy-2
3940 +
3941 +DESCRIPTION="SELinux policy for googletalk"
3942 +
3943 +if [[ ${PV} != 9999* ]] ; then
3944 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
3945 +fi
3946
3947 diff --git a/sec-policy/selinux-gorg/Manifest b/sec-policy/selinux-gorg/Manifest
3948 index f5e0ee90504..94aa510cc67 100644
3949 --- a/sec-policy/selinux-gorg/Manifest
3950 +++ b/sec-policy/selinux-gorg/Manifest
3951 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
3952 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
3953 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
3954 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
3955 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
3956 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
3957 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
3958
3959 diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20180701-r2.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20180701-r2.ebuild
3960 new file mode 100644
3961 index 00000000000..074a2b6e058
3962 --- /dev/null
3963 +++ b/sec-policy/selinux-gorg/selinux-gorg-2.20180701-r2.ebuild
3964 @@ -0,0 +1,15 @@
3965 +# Copyright 1999-2018 Gentoo Authors
3966 +# Distributed under the terms of the GNU General Public License v2
3967 +
3968 +EAPI="6"
3969 +
3970 +IUSE=""
3971 +MODS="gorg"
3972 +
3973 +inherit selinux-policy-2
3974 +
3975 +DESCRIPTION="SELinux policy for gorg"
3976 +
3977 +if [[ ${PV} != 9999* ]] ; then
3978 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
3979 +fi
3980
3981 diff --git a/sec-policy/selinux-gpg/Manifest b/sec-policy/selinux-gpg/Manifest
3982 index f5e0ee90504..94aa510cc67 100644
3983 --- a/sec-policy/selinux-gpg/Manifest
3984 +++ b/sec-policy/selinux-gpg/Manifest
3985 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
3986 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
3987 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
3988 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
3989 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
3990 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
3991 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
3992
3993 diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20180701-r2.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20180701-r2.ebuild
3994 new file mode 100644
3995 index 00000000000..95a4488b987
3996 --- /dev/null
3997 +++ b/sec-policy/selinux-gpg/selinux-gpg-2.20180701-r2.ebuild
3998 @@ -0,0 +1,22 @@
3999 +# Copyright 1999-2018 Gentoo Authors
4000 +# Distributed under the terms of the GNU General Public License v2
4001 +
4002 +EAPI="6"
4003 +
4004 +IUSE=""
4005 +MODS="gpg"
4006 +
4007 +inherit selinux-policy-2
4008 +
4009 +DESCRIPTION="SELinux policy for gpg"
4010 +
4011 +if [[ ${PV} != 9999* ]] ; then
4012 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
4013 +fi
4014 +
4015 +DEPEND="${DEPEND}
4016 + sec-policy/selinux-dirmngr
4017 +"
4018 +RDEPEND="${RDEPEND}
4019 + sec-policy/selinux-dirmngr
4020 +"
4021
4022 diff --git a/sec-policy/selinux-gpm/Manifest b/sec-policy/selinux-gpm/Manifest
4023 index f5e0ee90504..94aa510cc67 100644
4024 --- a/sec-policy/selinux-gpm/Manifest
4025 +++ b/sec-policy/selinux-gpm/Manifest
4026 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
4027 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
4028 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
4029 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
4030 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
4031 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
4032 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
4033
4034 diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20180701-r2.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20180701-r2.ebuild
4035 new file mode 100644
4036 index 00000000000..d37dbfde3d4
4037 --- /dev/null
4038 +++ b/sec-policy/selinux-gpm/selinux-gpm-2.20180701-r2.ebuild
4039 @@ -0,0 +1,15 @@
4040 +# Copyright 1999-2018 Gentoo Authors
4041 +# Distributed under the terms of the GNU General Public License v2
4042 +
4043 +EAPI="6"
4044 +
4045 +IUSE=""
4046 +MODS="gpm"
4047 +
4048 +inherit selinux-policy-2
4049 +
4050 +DESCRIPTION="SELinux policy for gpm"
4051 +
4052 +if [[ ${PV} != 9999* ]] ; then
4053 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
4054 +fi
4055
4056 diff --git a/sec-policy/selinux-gpsd/Manifest b/sec-policy/selinux-gpsd/Manifest
4057 index f5e0ee90504..94aa510cc67 100644
4058 --- a/sec-policy/selinux-gpsd/Manifest
4059 +++ b/sec-policy/selinux-gpsd/Manifest
4060 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
4061 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
4062 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
4063 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
4064 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
4065 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
4066 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
4067
4068 diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20180701-r2.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20180701-r2.ebuild
4069 new file mode 100644
4070 index 00000000000..9cb120dc640
4071 --- /dev/null
4072 +++ b/sec-policy/selinux-gpsd/selinux-gpsd-2.20180701-r2.ebuild
4073 @@ -0,0 +1,15 @@
4074 +# Copyright 1999-2018 Gentoo Authors
4075 +# Distributed under the terms of the GNU General Public License v2
4076 +
4077 +EAPI="6"
4078 +
4079 +IUSE=""
4080 +MODS="gpsd"
4081 +
4082 +inherit selinux-policy-2
4083 +
4084 +DESCRIPTION="SELinux policy for gpsd"
4085 +
4086 +if [[ ${PV} != 9999* ]] ; then
4087 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
4088 +fi
4089
4090 diff --git a/sec-policy/selinux-gssproxy/Manifest b/sec-policy/selinux-gssproxy/Manifest
4091 index f5e0ee90504..94aa510cc67 100644
4092 --- a/sec-policy/selinux-gssproxy/Manifest
4093 +++ b/sec-policy/selinux-gssproxy/Manifest
4094 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
4095 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
4096 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
4097 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
4098 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
4099 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
4100 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
4101
4102 diff --git a/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20180701-r2.ebuild b/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20180701-r2.ebuild
4103 new file mode 100644
4104 index 00000000000..cd86dc5b75b
4105 --- /dev/null
4106 +++ b/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20180701-r2.ebuild
4107 @@ -0,0 +1,15 @@
4108 +# Copyright 1999-2018 Gentoo Authors
4109 +# Distributed under the terms of the GNU General Public License v2
4110 +
4111 +EAPI="6"
4112 +
4113 +IUSE=""
4114 +MODS="gssproxy"
4115 +
4116 +inherit selinux-policy-2
4117 +
4118 +DESCRIPTION="SELinux policy for gssproxy"
4119 +
4120 +if [[ ${PV} != 9999* ]] ; then
4121 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
4122 +fi
4123
4124 diff --git a/sec-policy/selinux-hddtemp/Manifest b/sec-policy/selinux-hddtemp/Manifest
4125 index f5e0ee90504..94aa510cc67 100644
4126 --- a/sec-policy/selinux-hddtemp/Manifest
4127 +++ b/sec-policy/selinux-hddtemp/Manifest
4128 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
4129 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
4130 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
4131 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
4132 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
4133 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
4134 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
4135
4136 diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20180701-r2.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20180701-r2.ebuild
4137 new file mode 100644
4138 index 00000000000..653b068cebf
4139 --- /dev/null
4140 +++ b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20180701-r2.ebuild
4141 @@ -0,0 +1,15 @@
4142 +# Copyright 1999-2018 Gentoo Authors
4143 +# Distributed under the terms of the GNU General Public License v2
4144 +
4145 +EAPI="6"
4146 +
4147 +IUSE=""
4148 +MODS="hddtemp"
4149 +
4150 +inherit selinux-policy-2
4151 +
4152 +DESCRIPTION="SELinux policy for hddtemp"
4153 +
4154 +if [[ ${PV} != 9999* ]] ; then
4155 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
4156 +fi
4157
4158 diff --git a/sec-policy/selinux-howl/Manifest b/sec-policy/selinux-howl/Manifest
4159 index f5e0ee90504..94aa510cc67 100644
4160 --- a/sec-policy/selinux-howl/Manifest
4161 +++ b/sec-policy/selinux-howl/Manifest
4162 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
4163 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
4164 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
4165 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
4166 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
4167 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
4168 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
4169
4170 diff --git a/sec-policy/selinux-howl/selinux-howl-2.20180701-r2.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20180701-r2.ebuild
4171 new file mode 100644
4172 index 00000000000..1b142c84110
4173 --- /dev/null
4174 +++ b/sec-policy/selinux-howl/selinux-howl-2.20180701-r2.ebuild
4175 @@ -0,0 +1,15 @@
4176 +# Copyright 1999-2018 Gentoo Authors
4177 +# Distributed under the terms of the GNU General Public License v2
4178 +
4179 +EAPI="6"
4180 +
4181 +IUSE=""
4182 +MODS="howl"
4183 +
4184 +inherit selinux-policy-2
4185 +
4186 +DESCRIPTION="SELinux policy for howl"
4187 +
4188 +if [[ ${PV} != 9999* ]] ; then
4189 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
4190 +fi
4191
4192 diff --git a/sec-policy/selinux-icecast/Manifest b/sec-policy/selinux-icecast/Manifest
4193 index f5e0ee90504..94aa510cc67 100644
4194 --- a/sec-policy/selinux-icecast/Manifest
4195 +++ b/sec-policy/selinux-icecast/Manifest
4196 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
4197 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
4198 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
4199 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
4200 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
4201 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
4202 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
4203
4204 diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20180701-r2.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20180701-r2.ebuild
4205 new file mode 100644
4206 index 00000000000..9871622dfba
4207 --- /dev/null
4208 +++ b/sec-policy/selinux-icecast/selinux-icecast-2.20180701-r2.ebuild
4209 @@ -0,0 +1,15 @@
4210 +# Copyright 1999-2018 Gentoo Authors
4211 +# Distributed under the terms of the GNU General Public License v2
4212 +
4213 +EAPI="6"
4214 +
4215 +IUSE=""
4216 +MODS="icecast"
4217 +
4218 +inherit selinux-policy-2
4219 +
4220 +DESCRIPTION="SELinux policy for icecast"
4221 +
4222 +if [[ ${PV} != 9999* ]] ; then
4223 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
4224 +fi
4225
4226 diff --git a/sec-policy/selinux-ifplugd/Manifest b/sec-policy/selinux-ifplugd/Manifest
4227 index f5e0ee90504..94aa510cc67 100644
4228 --- a/sec-policy/selinux-ifplugd/Manifest
4229 +++ b/sec-policy/selinux-ifplugd/Manifest
4230 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
4231 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
4232 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
4233 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
4234 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
4235 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
4236 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
4237
4238 diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20180701-r2.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20180701-r2.ebuild
4239 new file mode 100644
4240 index 00000000000..08d4433e932
4241 --- /dev/null
4242 +++ b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20180701-r2.ebuild
4243 @@ -0,0 +1,15 @@
4244 +# Copyright 1999-2018 Gentoo Authors
4245 +# Distributed under the terms of the GNU General Public License v2
4246 +
4247 +EAPI="6"
4248 +
4249 +IUSE=""
4250 +MODS="ifplugd"
4251 +
4252 +inherit selinux-policy-2
4253 +
4254 +DESCRIPTION="SELinux policy for ifplugd"
4255 +
4256 +if [[ ${PV} != 9999* ]] ; then
4257 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
4258 +fi
4259
4260 diff --git a/sec-policy/selinux-imaze/Manifest b/sec-policy/selinux-imaze/Manifest
4261 index f5e0ee90504..94aa510cc67 100644
4262 --- a/sec-policy/selinux-imaze/Manifest
4263 +++ b/sec-policy/selinux-imaze/Manifest
4264 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
4265 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
4266 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
4267 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
4268 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
4269 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
4270 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
4271
4272 diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20180701-r2.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20180701-r2.ebuild
4273 new file mode 100644
4274 index 00000000000..5617c90eaf3
4275 --- /dev/null
4276 +++ b/sec-policy/selinux-imaze/selinux-imaze-2.20180701-r2.ebuild
4277 @@ -0,0 +1,15 @@
4278 +# Copyright 1999-2018 Gentoo Authors
4279 +# Distributed under the terms of the GNU General Public License v2
4280 +
4281 +EAPI="6"
4282 +
4283 +IUSE=""
4284 +MODS="imaze"
4285 +
4286 +inherit selinux-policy-2
4287 +
4288 +DESCRIPTION="SELinux policy for imaze"
4289 +
4290 +if [[ ${PV} != 9999* ]] ; then
4291 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
4292 +fi
4293
4294 diff --git a/sec-policy/selinux-inetd/Manifest b/sec-policy/selinux-inetd/Manifest
4295 index f5e0ee90504..94aa510cc67 100644
4296 --- a/sec-policy/selinux-inetd/Manifest
4297 +++ b/sec-policy/selinux-inetd/Manifest
4298 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
4299 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
4300 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
4301 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
4302 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
4303 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
4304 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
4305
4306 diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20180701-r2.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20180701-r2.ebuild
4307 new file mode 100644
4308 index 00000000000..f616119f0b7
4309 --- /dev/null
4310 +++ b/sec-policy/selinux-inetd/selinux-inetd-2.20180701-r2.ebuild
4311 @@ -0,0 +1,15 @@
4312 +# Copyright 1999-2018 Gentoo Authors
4313 +# Distributed under the terms of the GNU General Public License v2
4314 +
4315 +EAPI="6"
4316 +
4317 +IUSE=""
4318 +MODS="inetd"
4319 +
4320 +inherit selinux-policy-2
4321 +
4322 +DESCRIPTION="SELinux policy for inetd"
4323 +
4324 +if [[ ${PV} != 9999* ]] ; then
4325 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
4326 +fi
4327
4328 diff --git a/sec-policy/selinux-inn/Manifest b/sec-policy/selinux-inn/Manifest
4329 index f5e0ee90504..94aa510cc67 100644
4330 --- a/sec-policy/selinux-inn/Manifest
4331 +++ b/sec-policy/selinux-inn/Manifest
4332 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
4333 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
4334 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
4335 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
4336 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
4337 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
4338 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
4339
4340 diff --git a/sec-policy/selinux-inn/selinux-inn-2.20180701-r2.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20180701-r2.ebuild
4341 new file mode 100644
4342 index 00000000000..6604e8e4cfa
4343 --- /dev/null
4344 +++ b/sec-policy/selinux-inn/selinux-inn-2.20180701-r2.ebuild
4345 @@ -0,0 +1,15 @@
4346 +# Copyright 1999-2018 Gentoo Authors
4347 +# Distributed under the terms of the GNU General Public License v2
4348 +
4349 +EAPI="6"
4350 +
4351 +IUSE=""
4352 +MODS="inn"
4353 +
4354 +inherit selinux-policy-2
4355 +
4356 +DESCRIPTION="SELinux policy for inn"
4357 +
4358 +if [[ ${PV} != 9999* ]] ; then
4359 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
4360 +fi
4361
4362 diff --git a/sec-policy/selinux-ipsec/Manifest b/sec-policy/selinux-ipsec/Manifest
4363 index f5e0ee90504..94aa510cc67 100644
4364 --- a/sec-policy/selinux-ipsec/Manifest
4365 +++ b/sec-policy/selinux-ipsec/Manifest
4366 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
4367 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
4368 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
4369 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
4370 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
4371 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
4372 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
4373
4374 diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20180701-r2.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20180701-r2.ebuild
4375 new file mode 100644
4376 index 00000000000..a5de50d8035
4377 --- /dev/null
4378 +++ b/sec-policy/selinux-ipsec/selinux-ipsec-2.20180701-r2.ebuild
4379 @@ -0,0 +1,15 @@
4380 +# Copyright 1999-2018 Gentoo Authors
4381 +# Distributed under the terms of the GNU General Public License v2
4382 +
4383 +EAPI="6"
4384 +
4385 +IUSE=""
4386 +MODS="ipsec"
4387 +
4388 +inherit selinux-policy-2
4389 +
4390 +DESCRIPTION="SELinux policy for ipsec"
4391 +
4392 +if [[ ${PV} != 9999* ]] ; then
4393 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
4394 +fi
4395
4396 diff --git a/sec-policy/selinux-irc/Manifest b/sec-policy/selinux-irc/Manifest
4397 index f5e0ee90504..94aa510cc67 100644
4398 --- a/sec-policy/selinux-irc/Manifest
4399 +++ b/sec-policy/selinux-irc/Manifest
4400 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
4401 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
4402 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
4403 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
4404 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
4405 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
4406 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
4407
4408 diff --git a/sec-policy/selinux-irc/selinux-irc-2.20180701-r2.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20180701-r2.ebuild
4409 new file mode 100644
4410 index 00000000000..278f8afc7e0
4411 --- /dev/null
4412 +++ b/sec-policy/selinux-irc/selinux-irc-2.20180701-r2.ebuild
4413 @@ -0,0 +1,15 @@
4414 +# Copyright 1999-2018 Gentoo Authors
4415 +# Distributed under the terms of the GNU General Public License v2
4416 +
4417 +EAPI="6"
4418 +
4419 +IUSE=""
4420 +MODS="irc"
4421 +
4422 +inherit selinux-policy-2
4423 +
4424 +DESCRIPTION="SELinux policy for irc"
4425 +
4426 +if [[ ${PV} != 9999* ]] ; then
4427 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
4428 +fi
4429
4430 diff --git a/sec-policy/selinux-ircd/Manifest b/sec-policy/selinux-ircd/Manifest
4431 index f5e0ee90504..94aa510cc67 100644
4432 --- a/sec-policy/selinux-ircd/Manifest
4433 +++ b/sec-policy/selinux-ircd/Manifest
4434 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
4435 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
4436 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
4437 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
4438 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
4439 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
4440 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
4441
4442 diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20180701-r2.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20180701-r2.ebuild
4443 new file mode 100644
4444 index 00000000000..c45b8c357e9
4445 --- /dev/null
4446 +++ b/sec-policy/selinux-ircd/selinux-ircd-2.20180701-r2.ebuild
4447 @@ -0,0 +1,15 @@
4448 +# Copyright 1999-2018 Gentoo Authors
4449 +# Distributed under the terms of the GNU General Public License v2
4450 +
4451 +EAPI="6"
4452 +
4453 +IUSE=""
4454 +MODS="ircd"
4455 +
4456 +inherit selinux-policy-2
4457 +
4458 +DESCRIPTION="SELinux policy for ircd"
4459 +
4460 +if [[ ${PV} != 9999* ]] ; then
4461 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
4462 +fi
4463
4464 diff --git a/sec-policy/selinux-irqbalance/Manifest b/sec-policy/selinux-irqbalance/Manifest
4465 index f5e0ee90504..94aa510cc67 100644
4466 --- a/sec-policy/selinux-irqbalance/Manifest
4467 +++ b/sec-policy/selinux-irqbalance/Manifest
4468 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
4469 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
4470 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
4471 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
4472 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
4473 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
4474 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
4475
4476 diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20180701-r2.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20180701-r2.ebuild
4477 new file mode 100644
4478 index 00000000000..a9f861f6f44
4479 --- /dev/null
4480 +++ b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20180701-r2.ebuild
4481 @@ -0,0 +1,15 @@
4482 +# Copyright 1999-2018 Gentoo Authors
4483 +# Distributed under the terms of the GNU General Public License v2
4484 +
4485 +EAPI="6"
4486 +
4487 +IUSE=""
4488 +MODS="irqbalance"
4489 +
4490 +inherit selinux-policy-2
4491 +
4492 +DESCRIPTION="SELinux policy for irqbalance"
4493 +
4494 +if [[ ${PV} != 9999* ]] ; then
4495 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
4496 +fi
4497
4498 diff --git a/sec-policy/selinux-jabber/Manifest b/sec-policy/selinux-jabber/Manifest
4499 index f5e0ee90504..94aa510cc67 100644
4500 --- a/sec-policy/selinux-jabber/Manifest
4501 +++ b/sec-policy/selinux-jabber/Manifest
4502 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
4503 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
4504 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
4505 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
4506 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
4507 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
4508 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
4509
4510 diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20180701-r2.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20180701-r2.ebuild
4511 new file mode 100644
4512 index 00000000000..5fae457adf4
4513 --- /dev/null
4514 +++ b/sec-policy/selinux-jabber/selinux-jabber-2.20180701-r2.ebuild
4515 @@ -0,0 +1,15 @@
4516 +# Copyright 1999-2018 Gentoo Authors
4517 +# Distributed under the terms of the GNU General Public License v2
4518 +
4519 +EAPI="6"
4520 +
4521 +IUSE=""
4522 +MODS="jabber"
4523 +
4524 +inherit selinux-policy-2
4525 +
4526 +DESCRIPTION="SELinux policy for jabber"
4527 +
4528 +if [[ ${PV} != 9999* ]] ; then
4529 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
4530 +fi
4531
4532 diff --git a/sec-policy/selinux-java/Manifest b/sec-policy/selinux-java/Manifest
4533 index f5e0ee90504..94aa510cc67 100644
4534 --- a/sec-policy/selinux-java/Manifest
4535 +++ b/sec-policy/selinux-java/Manifest
4536 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
4537 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
4538 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
4539 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
4540 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
4541 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
4542 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
4543
4544 diff --git a/sec-policy/selinux-java/selinux-java-2.20180701-r2.ebuild b/sec-policy/selinux-java/selinux-java-2.20180701-r2.ebuild
4545 new file mode 100644
4546 index 00000000000..8ce1cd1034d
4547 --- /dev/null
4548 +++ b/sec-policy/selinux-java/selinux-java-2.20180701-r2.ebuild
4549 @@ -0,0 +1,15 @@
4550 +# Copyright 1999-2018 Gentoo Authors
4551 +# Distributed under the terms of the GNU General Public License v2
4552 +
4553 +EAPI="6"
4554 +
4555 +IUSE="alsa"
4556 +MODS="java"
4557 +
4558 +inherit selinux-policy-2
4559 +
4560 +DESCRIPTION="SELinux policy for java"
4561 +
4562 +if [[ ${PV} != 9999* ]] ; then
4563 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
4564 +fi
4565
4566 diff --git a/sec-policy/selinux-kdeconnect/Manifest b/sec-policy/selinux-kdeconnect/Manifest
4567 index f5e0ee90504..94aa510cc67 100644
4568 --- a/sec-policy/selinux-kdeconnect/Manifest
4569 +++ b/sec-policy/selinux-kdeconnect/Manifest
4570 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
4571 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
4572 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
4573 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
4574 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
4575 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
4576 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
4577
4578 diff --git a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20180701-r2.ebuild b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20180701-r2.ebuild
4579 new file mode 100644
4580 index 00000000000..c81899d62d3
4581 --- /dev/null
4582 +++ b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20180701-r2.ebuild
4583 @@ -0,0 +1,15 @@
4584 +# Copyright 1999-2018 Gentoo Authors
4585 +# Distributed under the terms of the GNU General Public License v2
4586 +
4587 +EAPI="6"
4588 +
4589 +IUSE=""
4590 +MODS="kdeconnect"
4591 +
4592 +inherit selinux-policy-2
4593 +
4594 +DESCRIPTION="SELinux policy for kdeconnect"
4595 +
4596 +if [[ ${PV} != 9999* ]] ; then
4597 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
4598 +fi
4599
4600 diff --git a/sec-policy/selinux-kdump/Manifest b/sec-policy/selinux-kdump/Manifest
4601 index f5e0ee90504..94aa510cc67 100644
4602 --- a/sec-policy/selinux-kdump/Manifest
4603 +++ b/sec-policy/selinux-kdump/Manifest
4604 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
4605 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
4606 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
4607 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
4608 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
4609 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
4610 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
4611
4612 diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20180701-r2.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20180701-r2.ebuild
4613 new file mode 100644
4614 index 00000000000..dc1f255f2c8
4615 --- /dev/null
4616 +++ b/sec-policy/selinux-kdump/selinux-kdump-2.20180701-r2.ebuild
4617 @@ -0,0 +1,15 @@
4618 +# Copyright 1999-2018 Gentoo Authors
4619 +# Distributed under the terms of the GNU General Public License v2
4620 +
4621 +EAPI="6"
4622 +
4623 +IUSE=""
4624 +MODS="kdump"
4625 +
4626 +inherit selinux-policy-2
4627 +
4628 +DESCRIPTION="SELinux policy for kdump"
4629 +
4630 +if [[ ${PV} != 9999* ]] ; then
4631 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
4632 +fi
4633
4634 diff --git a/sec-policy/selinux-kerberos/Manifest b/sec-policy/selinux-kerberos/Manifest
4635 index f5e0ee90504..94aa510cc67 100644
4636 --- a/sec-policy/selinux-kerberos/Manifest
4637 +++ b/sec-policy/selinux-kerberos/Manifest
4638 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
4639 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
4640 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
4641 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
4642 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
4643 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
4644 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
4645
4646 diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20180701-r2.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20180701-r2.ebuild
4647 new file mode 100644
4648 index 00000000000..bf39cb15a90
4649 --- /dev/null
4650 +++ b/sec-policy/selinux-kerberos/selinux-kerberos-2.20180701-r2.ebuild
4651 @@ -0,0 +1,15 @@
4652 +# Copyright 1999-2018 Gentoo Authors
4653 +# Distributed under the terms of the GNU General Public License v2
4654 +
4655 +EAPI="6"
4656 +
4657 +IUSE=""
4658 +MODS="kerberos"
4659 +
4660 +inherit selinux-policy-2
4661 +
4662 +DESCRIPTION="SELinux policy for kerberos"
4663 +
4664 +if [[ ${PV} != 9999* ]] ; then
4665 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
4666 +fi
4667
4668 diff --git a/sec-policy/selinux-kerneloops/Manifest b/sec-policy/selinux-kerneloops/Manifest
4669 index f5e0ee90504..94aa510cc67 100644
4670 --- a/sec-policy/selinux-kerneloops/Manifest
4671 +++ b/sec-policy/selinux-kerneloops/Manifest
4672 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
4673 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
4674 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
4675 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
4676 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
4677 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
4678 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
4679
4680 diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20180701-r2.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20180701-r2.ebuild
4681 new file mode 100644
4682 index 00000000000..f062743db3c
4683 --- /dev/null
4684 +++ b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20180701-r2.ebuild
4685 @@ -0,0 +1,15 @@
4686 +# Copyright 1999-2018 Gentoo Authors
4687 +# Distributed under the terms of the GNU General Public License v2
4688 +
4689 +EAPI="6"
4690 +
4691 +IUSE=""
4692 +MODS="kerneloops"
4693 +
4694 +inherit selinux-policy-2
4695 +
4696 +DESCRIPTION="SELinux policy for kerneloops"
4697 +
4698 +if [[ ${PV} != 9999* ]] ; then
4699 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
4700 +fi
4701
4702 diff --git a/sec-policy/selinux-kismet/Manifest b/sec-policy/selinux-kismet/Manifest
4703 index f5e0ee90504..94aa510cc67 100644
4704 --- a/sec-policy/selinux-kismet/Manifest
4705 +++ b/sec-policy/selinux-kismet/Manifest
4706 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
4707 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
4708 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
4709 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
4710 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
4711 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
4712 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
4713
4714 diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20180701-r2.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20180701-r2.ebuild
4715 new file mode 100644
4716 index 00000000000..68cfc0c6e10
4717 --- /dev/null
4718 +++ b/sec-policy/selinux-kismet/selinux-kismet-2.20180701-r2.ebuild
4719 @@ -0,0 +1,15 @@
4720 +# Copyright 1999-2018 Gentoo Authors
4721 +# Distributed under the terms of the GNU General Public License v2
4722 +
4723 +EAPI="6"
4724 +
4725 +IUSE=""
4726 +MODS="kismet"
4727 +
4728 +inherit selinux-policy-2
4729 +
4730 +DESCRIPTION="SELinux policy for kismet"
4731 +
4732 +if [[ ${PV} != 9999* ]] ; then
4733 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
4734 +fi
4735
4736 diff --git a/sec-policy/selinux-ksmtuned/Manifest b/sec-policy/selinux-ksmtuned/Manifest
4737 index f5e0ee90504..94aa510cc67 100644
4738 --- a/sec-policy/selinux-ksmtuned/Manifest
4739 +++ b/sec-policy/selinux-ksmtuned/Manifest
4740 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
4741 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
4742 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
4743 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
4744 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
4745 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
4746 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
4747
4748 diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20180701-r2.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20180701-r2.ebuild
4749 new file mode 100644
4750 index 00000000000..8068b902e2d
4751 --- /dev/null
4752 +++ b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20180701-r2.ebuild
4753 @@ -0,0 +1,15 @@
4754 +# Copyright 1999-2018 Gentoo Authors
4755 +# Distributed under the terms of the GNU General Public License v2
4756 +
4757 +EAPI="6"
4758 +
4759 +IUSE=""
4760 +MODS="ksmtuned"
4761 +
4762 +inherit selinux-policy-2
4763 +
4764 +DESCRIPTION="SELinux policy for ksmtuned"
4765 +
4766 +if [[ ${PV} != 9999* ]] ; then
4767 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
4768 +fi
4769
4770 diff --git a/sec-policy/selinux-kudzu/Manifest b/sec-policy/selinux-kudzu/Manifest
4771 index f5e0ee90504..94aa510cc67 100644
4772 --- a/sec-policy/selinux-kudzu/Manifest
4773 +++ b/sec-policy/selinux-kudzu/Manifest
4774 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
4775 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
4776 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
4777 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
4778 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
4779 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
4780 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
4781
4782 diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20180701-r2.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20180701-r2.ebuild
4783 new file mode 100644
4784 index 00000000000..c54525059d5
4785 --- /dev/null
4786 +++ b/sec-policy/selinux-kudzu/selinux-kudzu-2.20180701-r2.ebuild
4787 @@ -0,0 +1,15 @@
4788 +# Copyright 1999-2018 Gentoo Authors
4789 +# Distributed under the terms of the GNU General Public License v2
4790 +
4791 +EAPI="6"
4792 +
4793 +IUSE=""
4794 +MODS="kudzu"
4795 +
4796 +inherit selinux-policy-2
4797 +
4798 +DESCRIPTION="SELinux policy for kudzu"
4799 +
4800 +if [[ ${PV} != 9999* ]] ; then
4801 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
4802 +fi
4803
4804 diff --git a/sec-policy/selinux-ldap/Manifest b/sec-policy/selinux-ldap/Manifest
4805 index f5e0ee90504..94aa510cc67 100644
4806 --- a/sec-policy/selinux-ldap/Manifest
4807 +++ b/sec-policy/selinux-ldap/Manifest
4808 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
4809 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
4810 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
4811 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
4812 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
4813 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
4814 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
4815
4816 diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20180701-r2.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20180701-r2.ebuild
4817 new file mode 100644
4818 index 00000000000..a81b646f115
4819 --- /dev/null
4820 +++ b/sec-policy/selinux-ldap/selinux-ldap-2.20180701-r2.ebuild
4821 @@ -0,0 +1,15 @@
4822 +# Copyright 1999-2018 Gentoo Authors
4823 +# Distributed under the terms of the GNU General Public License v2
4824 +
4825 +EAPI="6"
4826 +
4827 +IUSE=""
4828 +MODS="ldap"
4829 +
4830 +inherit selinux-policy-2
4831 +
4832 +DESCRIPTION="SELinux policy for ldap"
4833 +
4834 +if [[ ${PV} != 9999* ]] ; then
4835 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
4836 +fi
4837
4838 diff --git a/sec-policy/selinux-links/Manifest b/sec-policy/selinux-links/Manifest
4839 index f5e0ee90504..94aa510cc67 100644
4840 --- a/sec-policy/selinux-links/Manifest
4841 +++ b/sec-policy/selinux-links/Manifest
4842 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
4843 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
4844 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
4845 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
4846 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
4847 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
4848 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
4849
4850 diff --git a/sec-policy/selinux-links/selinux-links-2.20180701-r2.ebuild b/sec-policy/selinux-links/selinux-links-2.20180701-r2.ebuild
4851 new file mode 100644
4852 index 00000000000..296a7a08147
4853 --- /dev/null
4854 +++ b/sec-policy/selinux-links/selinux-links-2.20180701-r2.ebuild
4855 @@ -0,0 +1,15 @@
4856 +# Copyright 1999-2018 Gentoo Authors
4857 +# Distributed under the terms of the GNU General Public License v2
4858 +
4859 +EAPI="6"
4860 +
4861 +IUSE=""
4862 +MODS="links"
4863 +
4864 +inherit selinux-policy-2
4865 +
4866 +DESCRIPTION="SELinux policy for links"
4867 +
4868 +if [[ ${PV} != 9999* ]] ; then
4869 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
4870 +fi
4871
4872 diff --git a/sec-policy/selinux-lircd/Manifest b/sec-policy/selinux-lircd/Manifest
4873 index f5e0ee90504..94aa510cc67 100644
4874 --- a/sec-policy/selinux-lircd/Manifest
4875 +++ b/sec-policy/selinux-lircd/Manifest
4876 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
4877 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
4878 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
4879 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
4880 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
4881 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
4882 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
4883
4884 diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20180701-r2.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20180701-r2.ebuild
4885 new file mode 100644
4886 index 00000000000..312d52099c6
4887 --- /dev/null
4888 +++ b/sec-policy/selinux-lircd/selinux-lircd-2.20180701-r2.ebuild
4889 @@ -0,0 +1,15 @@
4890 +# Copyright 1999-2018 Gentoo Authors
4891 +# Distributed under the terms of the GNU General Public License v2
4892 +
4893 +EAPI="6"
4894 +
4895 +IUSE=""
4896 +MODS="lircd"
4897 +
4898 +inherit selinux-policy-2
4899 +
4900 +DESCRIPTION="SELinux policy for lircd"
4901 +
4902 +if [[ ${PV} != 9999* ]] ; then
4903 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
4904 +fi
4905
4906 diff --git a/sec-policy/selinux-loadkeys/Manifest b/sec-policy/selinux-loadkeys/Manifest
4907 index f5e0ee90504..94aa510cc67 100644
4908 --- a/sec-policy/selinux-loadkeys/Manifest
4909 +++ b/sec-policy/selinux-loadkeys/Manifest
4910 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
4911 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
4912 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
4913 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
4914 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
4915 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
4916 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
4917
4918 diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20180701-r2.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20180701-r2.ebuild
4919 new file mode 100644
4920 index 00000000000..14e43d6901d
4921 --- /dev/null
4922 +++ b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20180701-r2.ebuild
4923 @@ -0,0 +1,15 @@
4924 +# Copyright 1999-2018 Gentoo Authors
4925 +# Distributed under the terms of the GNU General Public License v2
4926 +
4927 +EAPI="6"
4928 +
4929 +IUSE=""
4930 +MODS="loadkeys"
4931 +
4932 +inherit selinux-policy-2
4933 +
4934 +DESCRIPTION="SELinux policy for loadkeys"
4935 +
4936 +if [[ ${PV} != 9999* ]] ; then
4937 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
4938 +fi
4939
4940 diff --git a/sec-policy/selinux-lockdev/Manifest b/sec-policy/selinux-lockdev/Manifest
4941 index f5e0ee90504..94aa510cc67 100644
4942 --- a/sec-policy/selinux-lockdev/Manifest
4943 +++ b/sec-policy/selinux-lockdev/Manifest
4944 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
4945 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
4946 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
4947 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
4948 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
4949 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
4950 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
4951
4952 diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20180701-r2.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20180701-r2.ebuild
4953 new file mode 100644
4954 index 00000000000..48c9d06a446
4955 --- /dev/null
4956 +++ b/sec-policy/selinux-lockdev/selinux-lockdev-2.20180701-r2.ebuild
4957 @@ -0,0 +1,15 @@
4958 +# Copyright 1999-2018 Gentoo Authors
4959 +# Distributed under the terms of the GNU General Public License v2
4960 +
4961 +EAPI="6"
4962 +
4963 +IUSE=""
4964 +MODS="lockdev"
4965 +
4966 +inherit selinux-policy-2
4967 +
4968 +DESCRIPTION="SELinux policy for lockdev"
4969 +
4970 +if [[ ${PV} != 9999* ]] ; then
4971 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
4972 +fi
4973
4974 diff --git a/sec-policy/selinux-logrotate/Manifest b/sec-policy/selinux-logrotate/Manifest
4975 index f5e0ee90504..94aa510cc67 100644
4976 --- a/sec-policy/selinux-logrotate/Manifest
4977 +++ b/sec-policy/selinux-logrotate/Manifest
4978 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
4979 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
4980 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
4981 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
4982 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
4983 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
4984 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
4985
4986 diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20180701-r2.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20180701-r2.ebuild
4987 new file mode 100644
4988 index 00000000000..31196de3c0b
4989 --- /dev/null
4990 +++ b/sec-policy/selinux-logrotate/selinux-logrotate-2.20180701-r2.ebuild
4991 @@ -0,0 +1,15 @@
4992 +# Copyright 1999-2018 Gentoo Authors
4993 +# Distributed under the terms of the GNU General Public License v2
4994 +
4995 +EAPI="6"
4996 +
4997 +IUSE=""
4998 +MODS="logrotate"
4999 +
5000 +inherit selinux-policy-2
5001 +
5002 +DESCRIPTION="SELinux policy for logrotate"
5003 +
5004 +if [[ ${PV} != 9999* ]] ; then
5005 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
5006 +fi
5007
5008 diff --git a/sec-policy/selinux-logsentry/Manifest b/sec-policy/selinux-logsentry/Manifest
5009 index f5e0ee90504..94aa510cc67 100644
5010 --- a/sec-policy/selinux-logsentry/Manifest
5011 +++ b/sec-policy/selinux-logsentry/Manifest
5012 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
5013 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
5014 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
5015 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
5016 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
5017 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
5018 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
5019
5020 diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20180701-r2.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20180701-r2.ebuild
5021 new file mode 100644
5022 index 00000000000..fbb8c724fe2
5023 --- /dev/null
5024 +++ b/sec-policy/selinux-logsentry/selinux-logsentry-2.20180701-r2.ebuild
5025 @@ -0,0 +1,15 @@
5026 +# Copyright 1999-2018 Gentoo Authors
5027 +# Distributed under the terms of the GNU General Public License v2
5028 +
5029 +EAPI="6"
5030 +
5031 +IUSE=""
5032 +MODS="logsentry"
5033 +
5034 +inherit selinux-policy-2
5035 +
5036 +DESCRIPTION="SELinux policy for logsentry"
5037 +
5038 +if [[ ${PV} != 9999* ]] ; then
5039 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
5040 +fi
5041
5042 diff --git a/sec-policy/selinux-logwatch/Manifest b/sec-policy/selinux-logwatch/Manifest
5043 index f5e0ee90504..94aa510cc67 100644
5044 --- a/sec-policy/selinux-logwatch/Manifest
5045 +++ b/sec-policy/selinux-logwatch/Manifest
5046 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
5047 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
5048 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
5049 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
5050 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
5051 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
5052 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
5053
5054 diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20180701-r2.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20180701-r2.ebuild
5055 new file mode 100644
5056 index 00000000000..fbce7e69c21
5057 --- /dev/null
5058 +++ b/sec-policy/selinux-logwatch/selinux-logwatch-2.20180701-r2.ebuild
5059 @@ -0,0 +1,15 @@
5060 +# Copyright 1999-2018 Gentoo Authors
5061 +# Distributed under the terms of the GNU General Public License v2
5062 +
5063 +EAPI="6"
5064 +
5065 +IUSE=""
5066 +MODS="logwatch"
5067 +
5068 +inherit selinux-policy-2
5069 +
5070 +DESCRIPTION="SELinux policy for logwatch"
5071 +
5072 +if [[ ${PV} != 9999* ]] ; then
5073 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
5074 +fi
5075
5076 diff --git a/sec-policy/selinux-lpd/Manifest b/sec-policy/selinux-lpd/Manifest
5077 index f5e0ee90504..94aa510cc67 100644
5078 --- a/sec-policy/selinux-lpd/Manifest
5079 +++ b/sec-policy/selinux-lpd/Manifest
5080 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
5081 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
5082 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
5083 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
5084 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
5085 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
5086 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
5087
5088 diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20180701-r2.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20180701-r2.ebuild
5089 new file mode 100644
5090 index 00000000000..145e37cbb23
5091 --- /dev/null
5092 +++ b/sec-policy/selinux-lpd/selinux-lpd-2.20180701-r2.ebuild
5093 @@ -0,0 +1,15 @@
5094 +# Copyright 1999-2018 Gentoo Authors
5095 +# Distributed under the terms of the GNU General Public License v2
5096 +
5097 +EAPI="6"
5098 +
5099 +IUSE=""
5100 +MODS="lpd"
5101 +
5102 +inherit selinux-policy-2
5103 +
5104 +DESCRIPTION="SELinux policy for lpd"
5105 +
5106 +if [[ ${PV} != 9999* ]] ; then
5107 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
5108 +fi
5109
5110 diff --git a/sec-policy/selinux-mailman/Manifest b/sec-policy/selinux-mailman/Manifest
5111 index f5e0ee90504..94aa510cc67 100644
5112 --- a/sec-policy/selinux-mailman/Manifest
5113 +++ b/sec-policy/selinux-mailman/Manifest
5114 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
5115 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
5116 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
5117 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
5118 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
5119 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
5120 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
5121
5122 diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20180701-r2.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20180701-r2.ebuild
5123 new file mode 100644
5124 index 00000000000..4356d3c7c1d
5125 --- /dev/null
5126 +++ b/sec-policy/selinux-mailman/selinux-mailman-2.20180701-r2.ebuild
5127 @@ -0,0 +1,15 @@
5128 +# Copyright 1999-2018 Gentoo Authors
5129 +# Distributed under the terms of the GNU General Public License v2
5130 +
5131 +EAPI="6"
5132 +
5133 +IUSE=""
5134 +MODS="mailman"
5135 +
5136 +inherit selinux-policy-2
5137 +
5138 +DESCRIPTION="SELinux policy for mailman"
5139 +
5140 +if [[ ${PV} != 9999* ]] ; then
5141 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
5142 +fi
5143
5144 diff --git a/sec-policy/selinux-makewhatis/Manifest b/sec-policy/selinux-makewhatis/Manifest
5145 index f5e0ee90504..94aa510cc67 100644
5146 --- a/sec-policy/selinux-makewhatis/Manifest
5147 +++ b/sec-policy/selinux-makewhatis/Manifest
5148 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
5149 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
5150 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
5151 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
5152 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
5153 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
5154 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
5155
5156 diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20180701-r2.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20180701-r2.ebuild
5157 new file mode 100644
5158 index 00000000000..89d803646bd
5159 --- /dev/null
5160 +++ b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20180701-r2.ebuild
5161 @@ -0,0 +1,15 @@
5162 +# Copyright 1999-2018 Gentoo Authors
5163 +# Distributed under the terms of the GNU General Public License v2
5164 +
5165 +EAPI="6"
5166 +
5167 +IUSE=""
5168 +MODS="makewhatis"
5169 +
5170 +inherit selinux-policy-2
5171 +
5172 +DESCRIPTION="SELinux policy for makewhatis"
5173 +
5174 +if [[ ${PV} != 9999* ]] ; then
5175 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
5176 +fi
5177
5178 diff --git a/sec-policy/selinux-mandb/Manifest b/sec-policy/selinux-mandb/Manifest
5179 index f5e0ee90504..94aa510cc67 100644
5180 --- a/sec-policy/selinux-mandb/Manifest
5181 +++ b/sec-policy/selinux-mandb/Manifest
5182 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
5183 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
5184 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
5185 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
5186 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
5187 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
5188 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
5189
5190 diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20180701-r2.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20180701-r2.ebuild
5191 new file mode 100644
5192 index 00000000000..a4a642d8cae
5193 --- /dev/null
5194 +++ b/sec-policy/selinux-mandb/selinux-mandb-2.20180701-r2.ebuild
5195 @@ -0,0 +1,15 @@
5196 +# Copyright 1999-2018 Gentoo Authors
5197 +# Distributed under the terms of the GNU General Public License v2
5198 +
5199 +EAPI="6"
5200 +
5201 +IUSE=""
5202 +MODS="mandb"
5203 +
5204 +inherit selinux-policy-2
5205 +
5206 +DESCRIPTION="SELinux policy for mandb"
5207 +
5208 +if [[ ${PV} != 9999* ]] ; then
5209 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
5210 +fi
5211
5212 diff --git a/sec-policy/selinux-mcelog/Manifest b/sec-policy/selinux-mcelog/Manifest
5213 index f5e0ee90504..94aa510cc67 100644
5214 --- a/sec-policy/selinux-mcelog/Manifest
5215 +++ b/sec-policy/selinux-mcelog/Manifest
5216 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
5217 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
5218 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
5219 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
5220 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
5221 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
5222 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
5223
5224 diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20180701-r2.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20180701-r2.ebuild
5225 new file mode 100644
5226 index 00000000000..72f1dc1bcef
5227 --- /dev/null
5228 +++ b/sec-policy/selinux-mcelog/selinux-mcelog-2.20180701-r2.ebuild
5229 @@ -0,0 +1,15 @@
5230 +# Copyright 1999-2018 Gentoo Authors
5231 +# Distributed under the terms of the GNU General Public License v2
5232 +
5233 +EAPI="6"
5234 +
5235 +IUSE=""
5236 +MODS="mcelog"
5237 +
5238 +inherit selinux-policy-2
5239 +
5240 +DESCRIPTION="SELinux policy for mcelog"
5241 +
5242 +if [[ ${PV} != 9999* ]] ; then
5243 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
5244 +fi
5245
5246 diff --git a/sec-policy/selinux-memcached/Manifest b/sec-policy/selinux-memcached/Manifest
5247 index f5e0ee90504..94aa510cc67 100644
5248 --- a/sec-policy/selinux-memcached/Manifest
5249 +++ b/sec-policy/selinux-memcached/Manifest
5250 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
5251 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
5252 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
5253 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
5254 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
5255 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
5256 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
5257
5258 diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20180701-r2.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20180701-r2.ebuild
5259 new file mode 100644
5260 index 00000000000..540e2fbba3c
5261 --- /dev/null
5262 +++ b/sec-policy/selinux-memcached/selinux-memcached-2.20180701-r2.ebuild
5263 @@ -0,0 +1,15 @@
5264 +# Copyright 1999-2018 Gentoo Authors
5265 +# Distributed under the terms of the GNU General Public License v2
5266 +
5267 +EAPI="6"
5268 +
5269 +IUSE=""
5270 +MODS="memcached"
5271 +
5272 +inherit selinux-policy-2
5273 +
5274 +DESCRIPTION="SELinux policy for memcached"
5275 +
5276 +if [[ ${PV} != 9999* ]] ; then
5277 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
5278 +fi
5279
5280 diff --git a/sec-policy/selinux-milter/Manifest b/sec-policy/selinux-milter/Manifest
5281 index f5e0ee90504..94aa510cc67 100644
5282 --- a/sec-policy/selinux-milter/Manifest
5283 +++ b/sec-policy/selinux-milter/Manifest
5284 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
5285 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
5286 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
5287 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
5288 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
5289 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
5290 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
5291
5292 diff --git a/sec-policy/selinux-milter/selinux-milter-2.20180701-r2.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20180701-r2.ebuild
5293 new file mode 100644
5294 index 00000000000..f5283b937a0
5295 --- /dev/null
5296 +++ b/sec-policy/selinux-milter/selinux-milter-2.20180701-r2.ebuild
5297 @@ -0,0 +1,15 @@
5298 +# Copyright 1999-2018 Gentoo Authors
5299 +# Distributed under the terms of the GNU General Public License v2
5300 +
5301 +EAPI="6"
5302 +
5303 +IUSE=""
5304 +MODS="milter"
5305 +
5306 +inherit selinux-policy-2
5307 +
5308 +DESCRIPTION="SELinux policy for milter"
5309 +
5310 +if [[ ${PV} != 9999* ]] ; then
5311 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
5312 +fi
5313
5314 diff --git a/sec-policy/selinux-modemmanager/Manifest b/sec-policy/selinux-modemmanager/Manifest
5315 index f5e0ee90504..94aa510cc67 100644
5316 --- a/sec-policy/selinux-modemmanager/Manifest
5317 +++ b/sec-policy/selinux-modemmanager/Manifest
5318 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
5319 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
5320 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
5321 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
5322 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
5323 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
5324 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
5325
5326 diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20180701-r2.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20180701-r2.ebuild
5327 new file mode 100644
5328 index 00000000000..aa0dbf9caba
5329 --- /dev/null
5330 +++ b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20180701-r2.ebuild
5331 @@ -0,0 +1,21 @@
5332 +# Copyright 1999-2018 Gentoo Authors
5333 +# Distributed under the terms of the GNU General Public License v2
5334 +
5335 +EAPI="6"
5336 +
5337 +IUSE=""
5338 +MODS="modemmanager"
5339 +
5340 +inherit selinux-policy-2
5341 +
5342 +DESCRIPTION="SELinux policy for modemmanager"
5343 +
5344 +if [[ ${PV} != 9999* ]] ; then
5345 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
5346 +fi
5347 +DEPEND="${DEPEND}
5348 + sec-policy/selinux-dbus
5349 +"
5350 +RDEPEND="${RDEPEND}
5351 + sec-policy/selinux-dbus
5352 +"
5353
5354 diff --git a/sec-policy/selinux-mono/Manifest b/sec-policy/selinux-mono/Manifest
5355 index f5e0ee90504..94aa510cc67 100644
5356 --- a/sec-policy/selinux-mono/Manifest
5357 +++ b/sec-policy/selinux-mono/Manifest
5358 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
5359 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
5360 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
5361 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
5362 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
5363 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
5364 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
5365
5366 diff --git a/sec-policy/selinux-mono/selinux-mono-2.20180701-r2.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20180701-r2.ebuild
5367 new file mode 100644
5368 index 00000000000..5f36e1e48f4
5369 --- /dev/null
5370 +++ b/sec-policy/selinux-mono/selinux-mono-2.20180701-r2.ebuild
5371 @@ -0,0 +1,15 @@
5372 +# Copyright 1999-2018 Gentoo Authors
5373 +# Distributed under the terms of the GNU General Public License v2
5374 +
5375 +EAPI="6"
5376 +
5377 +IUSE=""
5378 +MODS="mono"
5379 +
5380 +inherit selinux-policy-2
5381 +
5382 +DESCRIPTION="SELinux policy for mono"
5383 +
5384 +if [[ ${PV} != 9999* ]] ; then
5385 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
5386 +fi
5387
5388 diff --git a/sec-policy/selinux-mozilla/Manifest b/sec-policy/selinux-mozilla/Manifest
5389 index f5e0ee90504..94aa510cc67 100644
5390 --- a/sec-policy/selinux-mozilla/Manifest
5391 +++ b/sec-policy/selinux-mozilla/Manifest
5392 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
5393 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
5394 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
5395 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
5396 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
5397 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
5398 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
5399
5400 diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20180701-r2.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20180701-r2.ebuild
5401 new file mode 100644
5402 index 00000000000..77a6fce7bb8
5403 --- /dev/null
5404 +++ b/sec-policy/selinux-mozilla/selinux-mozilla-2.20180701-r2.ebuild
5405 @@ -0,0 +1,21 @@
5406 +# Copyright 1999-2018 Gentoo Authors
5407 +# Distributed under the terms of the GNU General Public License v2
5408 +
5409 +EAPI="6"
5410 +
5411 +IUSE="alsa"
5412 +MODS="mozilla"
5413 +
5414 +inherit selinux-policy-2
5415 +
5416 +DESCRIPTION="SELinux policy for mozilla"
5417 +
5418 +if [[ ${PV} != 9999* ]] ; then
5419 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
5420 +fi
5421 +DEPEND="${DEPEND}
5422 + sec-policy/selinux-xserver
5423 +"
5424 +RDEPEND="${RDEPEND}
5425 + sec-policy/selinux-xserver
5426 +"
5427
5428 diff --git a/sec-policy/selinux-mpd/Manifest b/sec-policy/selinux-mpd/Manifest
5429 index f5e0ee90504..94aa510cc67 100644
5430 --- a/sec-policy/selinux-mpd/Manifest
5431 +++ b/sec-policy/selinux-mpd/Manifest
5432 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
5433 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
5434 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
5435 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
5436 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
5437 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
5438 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
5439
5440 diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20180701-r2.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20180701-r2.ebuild
5441 new file mode 100644
5442 index 00000000000..85c0963e27f
5443 --- /dev/null
5444 +++ b/sec-policy/selinux-mpd/selinux-mpd-2.20180701-r2.ebuild
5445 @@ -0,0 +1,15 @@
5446 +# Copyright 1999-2018 Gentoo Authors
5447 +# Distributed under the terms of the GNU General Public License v2
5448 +
5449 +EAPI="6"
5450 +
5451 +IUSE=""
5452 +MODS="mpd"
5453 +
5454 +inherit selinux-policy-2
5455 +
5456 +DESCRIPTION="SELinux policy for mpd"
5457 +
5458 +if [[ ${PV} != 9999* ]] ; then
5459 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
5460 +fi
5461
5462 diff --git a/sec-policy/selinux-mplayer/Manifest b/sec-policy/selinux-mplayer/Manifest
5463 index f5e0ee90504..94aa510cc67 100644
5464 --- a/sec-policy/selinux-mplayer/Manifest
5465 +++ b/sec-policy/selinux-mplayer/Manifest
5466 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
5467 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
5468 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
5469 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
5470 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
5471 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
5472 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
5473
5474 diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20180701-r2.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20180701-r2.ebuild
5475 new file mode 100644
5476 index 00000000000..99476e93776
5477 --- /dev/null
5478 +++ b/sec-policy/selinux-mplayer/selinux-mplayer-2.20180701-r2.ebuild
5479 @@ -0,0 +1,15 @@
5480 +# Copyright 1999-2018 Gentoo Authors
5481 +# Distributed under the terms of the GNU General Public License v2
5482 +
5483 +EAPI="6"
5484 +
5485 +IUSE="alsa"
5486 +MODS="mplayer"
5487 +
5488 +inherit selinux-policy-2
5489 +
5490 +DESCRIPTION="SELinux policy for mplayer"
5491 +
5492 +if [[ ${PV} != 9999* ]] ; then
5493 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
5494 +fi
5495
5496 diff --git a/sec-policy/selinux-mrtg/Manifest b/sec-policy/selinux-mrtg/Manifest
5497 index f5e0ee90504..94aa510cc67 100644
5498 --- a/sec-policy/selinux-mrtg/Manifest
5499 +++ b/sec-policy/selinux-mrtg/Manifest
5500 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
5501 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
5502 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
5503 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
5504 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
5505 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
5506 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
5507
5508 diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20180701-r2.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20180701-r2.ebuild
5509 new file mode 100644
5510 index 00000000000..cbed49b5a13
5511 --- /dev/null
5512 +++ b/sec-policy/selinux-mrtg/selinux-mrtg-2.20180701-r2.ebuild
5513 @@ -0,0 +1,15 @@
5514 +# Copyright 1999-2018 Gentoo Authors
5515 +# Distributed under the terms of the GNU General Public License v2
5516 +
5517 +EAPI="6"
5518 +
5519 +IUSE=""
5520 +MODS="mrtg"
5521 +
5522 +inherit selinux-policy-2
5523 +
5524 +DESCRIPTION="SELinux policy for mrtg"
5525 +
5526 +if [[ ${PV} != 9999* ]] ; then
5527 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
5528 +fi
5529
5530 diff --git a/sec-policy/selinux-munin/Manifest b/sec-policy/selinux-munin/Manifest
5531 index f5e0ee90504..94aa510cc67 100644
5532 --- a/sec-policy/selinux-munin/Manifest
5533 +++ b/sec-policy/selinux-munin/Manifest
5534 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
5535 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
5536 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
5537 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
5538 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
5539 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
5540 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
5541
5542 diff --git a/sec-policy/selinux-munin/selinux-munin-2.20180701-r2.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20180701-r2.ebuild
5543 new file mode 100644
5544 index 00000000000..03bfb904d53
5545 --- /dev/null
5546 +++ b/sec-policy/selinux-munin/selinux-munin-2.20180701-r2.ebuild
5547 @@ -0,0 +1,21 @@
5548 +# Copyright 1999-2018 Gentoo Authors
5549 +# Distributed under the terms of the GNU General Public License v2
5550 +
5551 +EAPI="6"
5552 +
5553 +IUSE=""
5554 +MODS="munin"
5555 +
5556 +inherit selinux-policy-2
5557 +
5558 +DESCRIPTION="SELinux policy for munin"
5559 +
5560 +if [[ ${PV} != 9999* ]] ; then
5561 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
5562 +fi
5563 +DEPEND="${DEPEND}
5564 + sec-policy/selinux-apache
5565 +"
5566 +RDEPEND="${RDEPEND}
5567 + sec-policy/selinux-apache
5568 +"
5569
5570 diff --git a/sec-policy/selinux-mutt/Manifest b/sec-policy/selinux-mutt/Manifest
5571 index f5e0ee90504..94aa510cc67 100644
5572 --- a/sec-policy/selinux-mutt/Manifest
5573 +++ b/sec-policy/selinux-mutt/Manifest
5574 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
5575 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
5576 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
5577 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
5578 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
5579 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
5580 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
5581
5582 diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20180701-r2.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20180701-r2.ebuild
5583 new file mode 100644
5584 index 00000000000..350575c450e
5585 --- /dev/null
5586 +++ b/sec-policy/selinux-mutt/selinux-mutt-2.20180701-r2.ebuild
5587 @@ -0,0 +1,15 @@
5588 +# Copyright 1999-2018 Gentoo Authors
5589 +# Distributed under the terms of the GNU General Public License v2
5590 +
5591 +EAPI="6"
5592 +
5593 +IUSE=""
5594 +MODS="mutt"
5595 +
5596 +inherit selinux-policy-2
5597 +
5598 +DESCRIPTION="SELinux policy for mutt"
5599 +
5600 +if [[ ${PV} != 9999* ]] ; then
5601 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
5602 +fi
5603
5604 diff --git a/sec-policy/selinux-mysql/Manifest b/sec-policy/selinux-mysql/Manifest
5605 index f5e0ee90504..94aa510cc67 100644
5606 --- a/sec-policy/selinux-mysql/Manifest
5607 +++ b/sec-policy/selinux-mysql/Manifest
5608 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
5609 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
5610 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
5611 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
5612 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
5613 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
5614 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
5615
5616 diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20180701-r2.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20180701-r2.ebuild
5617 new file mode 100644
5618 index 00000000000..fde1818ba6a
5619 --- /dev/null
5620 +++ b/sec-policy/selinux-mysql/selinux-mysql-2.20180701-r2.ebuild
5621 @@ -0,0 +1,15 @@
5622 +# Copyright 1999-2018 Gentoo Authors
5623 +# Distributed under the terms of the GNU General Public License v2
5624 +
5625 +EAPI="6"
5626 +
5627 +IUSE=""
5628 +MODS="mysql"
5629 +
5630 +inherit selinux-policy-2
5631 +
5632 +DESCRIPTION="SELinux policy for mysql"
5633 +
5634 +if [[ ${PV} != 9999* ]] ; then
5635 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
5636 +fi
5637
5638 diff --git a/sec-policy/selinux-nagios/Manifest b/sec-policy/selinux-nagios/Manifest
5639 index f5e0ee90504..94aa510cc67 100644
5640 --- a/sec-policy/selinux-nagios/Manifest
5641 +++ b/sec-policy/selinux-nagios/Manifest
5642 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
5643 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
5644 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
5645 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
5646 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
5647 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
5648 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
5649
5650 diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20180701-r2.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20180701-r2.ebuild
5651 new file mode 100644
5652 index 00000000000..6520927ccea
5653 --- /dev/null
5654 +++ b/sec-policy/selinux-nagios/selinux-nagios-2.20180701-r2.ebuild
5655 @@ -0,0 +1,21 @@
5656 +# Copyright 1999-2018 Gentoo Authors
5657 +# Distributed under the terms of the GNU General Public License v2
5658 +
5659 +EAPI="6"
5660 +
5661 +IUSE=""
5662 +MODS="nagios"
5663 +
5664 +inherit selinux-policy-2
5665 +
5666 +DESCRIPTION="SELinux policy for nagios"
5667 +
5668 +if [[ ${PV} != 9999* ]] ; then
5669 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
5670 +fi
5671 +DEPEND="${DEPEND}
5672 + sec-policy/selinux-apache
5673 +"
5674 +RDEPEND="${RDEPEND}
5675 + sec-policy/selinux-apache
5676 +"
5677
5678 diff --git a/sec-policy/selinux-ncftool/Manifest b/sec-policy/selinux-ncftool/Manifest
5679 index f5e0ee90504..94aa510cc67 100644
5680 --- a/sec-policy/selinux-ncftool/Manifest
5681 +++ b/sec-policy/selinux-ncftool/Manifest
5682 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
5683 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
5684 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
5685 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
5686 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
5687 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
5688 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
5689
5690 diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20180701-r2.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20180701-r2.ebuild
5691 new file mode 100644
5692 index 00000000000..68dc710367e
5693 --- /dev/null
5694 +++ b/sec-policy/selinux-ncftool/selinux-ncftool-2.20180701-r2.ebuild
5695 @@ -0,0 +1,15 @@
5696 +# Copyright 1999-2018 Gentoo Authors
5697 +# Distributed under the terms of the GNU General Public License v2
5698 +
5699 +EAPI="6"
5700 +
5701 +IUSE=""
5702 +MODS="ncftool"
5703 +
5704 +inherit selinux-policy-2
5705 +
5706 +DESCRIPTION="SELinux policy for ncftool"
5707 +
5708 +if [[ ${PV} != 9999* ]] ; then
5709 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
5710 +fi
5711
5712 diff --git a/sec-policy/selinux-nessus/Manifest b/sec-policy/selinux-nessus/Manifest
5713 index f5e0ee90504..94aa510cc67 100644
5714 --- a/sec-policy/selinux-nessus/Manifest
5715 +++ b/sec-policy/selinux-nessus/Manifest
5716 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
5717 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
5718 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
5719 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
5720 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
5721 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
5722 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
5723
5724 diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20180701-r2.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20180701-r2.ebuild
5725 new file mode 100644
5726 index 00000000000..a81d10f015a
5727 --- /dev/null
5728 +++ b/sec-policy/selinux-nessus/selinux-nessus-2.20180701-r2.ebuild
5729 @@ -0,0 +1,15 @@
5730 +# Copyright 1999-2018 Gentoo Authors
5731 +# Distributed under the terms of the GNU General Public License v2
5732 +
5733 +EAPI="6"
5734 +
5735 +IUSE=""
5736 +MODS="nessus"
5737 +
5738 +inherit selinux-policy-2
5739 +
5740 +DESCRIPTION="SELinux policy for nessus"
5741 +
5742 +if [[ ${PV} != 9999* ]] ; then
5743 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
5744 +fi
5745
5746 diff --git a/sec-policy/selinux-networkmanager/Manifest b/sec-policy/selinux-networkmanager/Manifest
5747 index f5e0ee90504..94aa510cc67 100644
5748 --- a/sec-policy/selinux-networkmanager/Manifest
5749 +++ b/sec-policy/selinux-networkmanager/Manifest
5750 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
5751 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
5752 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
5753 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
5754 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
5755 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
5756 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
5757
5758 diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20180701-r2.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20180701-r2.ebuild
5759 new file mode 100644
5760 index 00000000000..8208b929a95
5761 --- /dev/null
5762 +++ b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20180701-r2.ebuild
5763 @@ -0,0 +1,15 @@
5764 +# Copyright 1999-2018 Gentoo Authors
5765 +# Distributed under the terms of the GNU General Public License v2
5766 +
5767 +EAPI="6"
5768 +
5769 +IUSE=""
5770 +MODS="networkmanager"
5771 +
5772 +inherit selinux-policy-2
5773 +
5774 +DESCRIPTION="SELinux policy for networkmanager"
5775 +
5776 +if [[ ${PV} != 9999* ]] ; then
5777 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
5778 +fi
5779
5780 diff --git a/sec-policy/selinux-nginx/Manifest b/sec-policy/selinux-nginx/Manifest
5781 index f5e0ee90504..94aa510cc67 100644
5782 --- a/sec-policy/selinux-nginx/Manifest
5783 +++ b/sec-policy/selinux-nginx/Manifest
5784 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
5785 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
5786 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
5787 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
5788 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
5789 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
5790 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
5791
5792 diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20180701-r2.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20180701-r2.ebuild
5793 new file mode 100644
5794 index 00000000000..4d0748d91d3
5795 --- /dev/null
5796 +++ b/sec-policy/selinux-nginx/selinux-nginx-2.20180701-r2.ebuild
5797 @@ -0,0 +1,21 @@
5798 +# Copyright 1999-2018 Gentoo Authors
5799 +# Distributed under the terms of the GNU General Public License v2
5800 +
5801 +EAPI="6"
5802 +
5803 +IUSE=""
5804 +MODS="nginx"
5805 +
5806 +inherit selinux-policy-2
5807 +
5808 +DESCRIPTION="SELinux policy for nginx"
5809 +
5810 +if [[ ${PV} != 9999* ]] ; then
5811 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
5812 +fi
5813 +DEPEND="${DEPEND}
5814 + sec-policy/selinux-apache
5815 +"
5816 +RDEPEND="${DEPEND}
5817 + sec-policy/selinux-apache
5818 +"
5819
5820 diff --git a/sec-policy/selinux-nslcd/Manifest b/sec-policy/selinux-nslcd/Manifest
5821 index f5e0ee90504..94aa510cc67 100644
5822 --- a/sec-policy/selinux-nslcd/Manifest
5823 +++ b/sec-policy/selinux-nslcd/Manifest
5824 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
5825 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
5826 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
5827 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
5828 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
5829 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
5830 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
5831
5832 diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20180701-r2.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20180701-r2.ebuild
5833 new file mode 100644
5834 index 00000000000..ed31e21651f
5835 --- /dev/null
5836 +++ b/sec-policy/selinux-nslcd/selinux-nslcd-2.20180701-r2.ebuild
5837 @@ -0,0 +1,15 @@
5838 +# Copyright 1999-2018 Gentoo Authors
5839 +# Distributed under the terms of the GNU General Public License v2
5840 +
5841 +EAPI="6"
5842 +
5843 +IUSE=""
5844 +MODS="nslcd"
5845 +
5846 +inherit selinux-policy-2
5847 +
5848 +DESCRIPTION="SELinux policy for nslcd"
5849 +
5850 +if [[ ${PV} != 9999* ]] ; then
5851 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
5852 +fi
5853
5854 diff --git a/sec-policy/selinux-ntop/Manifest b/sec-policy/selinux-ntop/Manifest
5855 index f5e0ee90504..94aa510cc67 100644
5856 --- a/sec-policy/selinux-ntop/Manifest
5857 +++ b/sec-policy/selinux-ntop/Manifest
5858 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
5859 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
5860 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
5861 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
5862 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
5863 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
5864 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
5865
5866 diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20180701-r2.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20180701-r2.ebuild
5867 new file mode 100644
5868 index 00000000000..be871b32e92
5869 --- /dev/null
5870 +++ b/sec-policy/selinux-ntop/selinux-ntop-2.20180701-r2.ebuild
5871 @@ -0,0 +1,15 @@
5872 +# Copyright 1999-2018 Gentoo Authors
5873 +# Distributed under the terms of the GNU General Public License v2
5874 +
5875 +EAPI="6"
5876 +
5877 +IUSE=""
5878 +MODS="ntop"
5879 +
5880 +inherit selinux-policy-2
5881 +
5882 +DESCRIPTION="SELinux policy for ntop"
5883 +
5884 +if [[ ${PV} != 9999* ]] ; then
5885 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
5886 +fi
5887
5888 diff --git a/sec-policy/selinux-ntp/Manifest b/sec-policy/selinux-ntp/Manifest
5889 index f5e0ee90504..94aa510cc67 100644
5890 --- a/sec-policy/selinux-ntp/Manifest
5891 +++ b/sec-policy/selinux-ntp/Manifest
5892 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
5893 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
5894 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
5895 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
5896 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
5897 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
5898 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
5899
5900 diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20180701-r2.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20180701-r2.ebuild
5901 new file mode 100644
5902 index 00000000000..a07557cd70d
5903 --- /dev/null
5904 +++ b/sec-policy/selinux-ntp/selinux-ntp-2.20180701-r2.ebuild
5905 @@ -0,0 +1,15 @@
5906 +# Copyright 1999-2018 Gentoo Authors
5907 +# Distributed under the terms of the GNU General Public License v2
5908 +
5909 +EAPI="6"
5910 +
5911 +IUSE=""
5912 +MODS="ntp"
5913 +
5914 +inherit selinux-policy-2
5915 +
5916 +DESCRIPTION="SELinux policy for ntp"
5917 +
5918 +if [[ ${PV} != 9999* ]] ; then
5919 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
5920 +fi
5921
5922 diff --git a/sec-policy/selinux-nut/Manifest b/sec-policy/selinux-nut/Manifest
5923 index f5e0ee90504..94aa510cc67 100644
5924 --- a/sec-policy/selinux-nut/Manifest
5925 +++ b/sec-policy/selinux-nut/Manifest
5926 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
5927 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
5928 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
5929 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
5930 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
5931 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
5932 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
5933
5934 diff --git a/sec-policy/selinux-nut/selinux-nut-2.20180701-r2.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20180701-r2.ebuild
5935 new file mode 100644
5936 index 00000000000..d834053e191
5937 --- /dev/null
5938 +++ b/sec-policy/selinux-nut/selinux-nut-2.20180701-r2.ebuild
5939 @@ -0,0 +1,21 @@
5940 +# Copyright 1999-2018 Gentoo Authors
5941 +# Distributed under the terms of the GNU General Public License v2
5942 +
5943 +EAPI="6"
5944 +
5945 +IUSE=""
5946 +MODS="nut"
5947 +
5948 +inherit selinux-policy-2
5949 +
5950 +DESCRIPTION="SELinux policy for nut"
5951 +
5952 +if [[ ${PV} != 9999* ]] ; then
5953 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
5954 +fi
5955 +DEPEND="${DEPEND}
5956 + sec-policy/selinux-apache
5957 +"
5958 +RDEPEND="${RDEPEND}
5959 + sec-policy/selinux-apache
5960 +"
5961
5962 diff --git a/sec-policy/selinux-nx/Manifest b/sec-policy/selinux-nx/Manifest
5963 index f5e0ee90504..94aa510cc67 100644
5964 --- a/sec-policy/selinux-nx/Manifest
5965 +++ b/sec-policy/selinux-nx/Manifest
5966 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
5967 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
5968 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
5969 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
5970 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
5971 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
5972 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
5973
5974 diff --git a/sec-policy/selinux-nx/selinux-nx-2.20180701-r2.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20180701-r2.ebuild
5975 new file mode 100644
5976 index 00000000000..b10e0fbac55
5977 --- /dev/null
5978 +++ b/sec-policy/selinux-nx/selinux-nx-2.20180701-r2.ebuild
5979 @@ -0,0 +1,15 @@
5980 +# Copyright 1999-2018 Gentoo Authors
5981 +# Distributed under the terms of the GNU General Public License v2
5982 +
5983 +EAPI="6"
5984 +
5985 +IUSE=""
5986 +MODS="nx"
5987 +
5988 +inherit selinux-policy-2
5989 +
5990 +DESCRIPTION="SELinux policy for nx"
5991 +
5992 +if [[ ${PV} != 9999* ]] ; then
5993 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
5994 +fi
5995
5996 diff --git a/sec-policy/selinux-oddjob/Manifest b/sec-policy/selinux-oddjob/Manifest
5997 index f5e0ee90504..94aa510cc67 100644
5998 --- a/sec-policy/selinux-oddjob/Manifest
5999 +++ b/sec-policy/selinux-oddjob/Manifest
6000 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
6001 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
6002 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
6003 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
6004 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
6005 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
6006 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
6007
6008 diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20180701-r2.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20180701-r2.ebuild
6009 new file mode 100644
6010 index 00000000000..42ea2b4b1a6
6011 --- /dev/null
6012 +++ b/sec-policy/selinux-oddjob/selinux-oddjob-2.20180701-r2.ebuild
6013 @@ -0,0 +1,15 @@
6014 +# Copyright 1999-2018 Gentoo Authors
6015 +# Distributed under the terms of the GNU General Public License v2
6016 +
6017 +EAPI="6"
6018 +
6019 +IUSE=""
6020 +MODS="oddjob"
6021 +
6022 +inherit selinux-policy-2
6023 +
6024 +DESCRIPTION="SELinux policy for oddjob"
6025 +
6026 +if [[ ${PV} != 9999* ]] ; then
6027 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
6028 +fi
6029
6030 diff --git a/sec-policy/selinux-oident/Manifest b/sec-policy/selinux-oident/Manifest
6031 index f5e0ee90504..94aa510cc67 100644
6032 --- a/sec-policy/selinux-oident/Manifest
6033 +++ b/sec-policy/selinux-oident/Manifest
6034 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
6035 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
6036 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
6037 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
6038 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
6039 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
6040 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
6041
6042 diff --git a/sec-policy/selinux-oident/selinux-oident-2.20180701-r2.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20180701-r2.ebuild
6043 new file mode 100644
6044 index 00000000000..573008a9cbf
6045 --- /dev/null
6046 +++ b/sec-policy/selinux-oident/selinux-oident-2.20180701-r2.ebuild
6047 @@ -0,0 +1,15 @@
6048 +# Copyright 1999-2018 Gentoo Authors
6049 +# Distributed under the terms of the GNU General Public License v2
6050 +
6051 +EAPI="6"
6052 +
6053 +IUSE=""
6054 +MODS="oident"
6055 +
6056 +inherit selinux-policy-2
6057 +
6058 +DESCRIPTION="SELinux policy for oident"
6059 +
6060 +if [[ ${PV} != 9999* ]] ; then
6061 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
6062 +fi
6063
6064 diff --git a/sec-policy/selinux-openct/Manifest b/sec-policy/selinux-openct/Manifest
6065 index f5e0ee90504..94aa510cc67 100644
6066 --- a/sec-policy/selinux-openct/Manifest
6067 +++ b/sec-policy/selinux-openct/Manifest
6068 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
6069 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
6070 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
6071 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
6072 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
6073 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
6074 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
6075
6076 diff --git a/sec-policy/selinux-openct/selinux-openct-2.20180701-r2.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20180701-r2.ebuild
6077 new file mode 100644
6078 index 00000000000..9fb31419df2
6079 --- /dev/null
6080 +++ b/sec-policy/selinux-openct/selinux-openct-2.20180701-r2.ebuild
6081 @@ -0,0 +1,15 @@
6082 +# Copyright 1999-2018 Gentoo Authors
6083 +# Distributed under the terms of the GNU General Public License v2
6084 +
6085 +EAPI="6"
6086 +
6087 +IUSE=""
6088 +MODS="openct"
6089 +
6090 +inherit selinux-policy-2
6091 +
6092 +DESCRIPTION="SELinux policy for openct"
6093 +
6094 +if [[ ${PV} != 9999* ]] ; then
6095 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
6096 +fi
6097
6098 diff --git a/sec-policy/selinux-openrc/Manifest b/sec-policy/selinux-openrc/Manifest
6099 index f5e0ee90504..94aa510cc67 100644
6100 --- a/sec-policy/selinux-openrc/Manifest
6101 +++ b/sec-policy/selinux-openrc/Manifest
6102 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
6103 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
6104 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
6105 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
6106 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
6107 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
6108 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
6109
6110 diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20180701-r2.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20180701-r2.ebuild
6111 new file mode 100644
6112 index 00000000000..cf4d6775809
6113 --- /dev/null
6114 +++ b/sec-policy/selinux-openrc/selinux-openrc-2.20180701-r2.ebuild
6115 @@ -0,0 +1,15 @@
6116 +# Copyright 1999-2018 Gentoo Authors
6117 +# Distributed under the terms of the GNU General Public License v2
6118 +
6119 +EAPI="6"
6120 +
6121 +IUSE=""
6122 +MODS="openrc"
6123 +
6124 +inherit selinux-policy-2
6125 +
6126 +DESCRIPTION="SELinux policy for openrc"
6127 +
6128 +if [[ ${PV} != 9999* ]] ; then
6129 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
6130 +fi
6131
6132 diff --git a/sec-policy/selinux-openvpn/Manifest b/sec-policy/selinux-openvpn/Manifest
6133 index f5e0ee90504..94aa510cc67 100644
6134 --- a/sec-policy/selinux-openvpn/Manifest
6135 +++ b/sec-policy/selinux-openvpn/Manifest
6136 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
6137 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
6138 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
6139 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
6140 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
6141 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
6142 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
6143
6144 diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20180701-r2.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20180701-r2.ebuild
6145 new file mode 100644
6146 index 00000000000..5eed6d2751c
6147 --- /dev/null
6148 +++ b/sec-policy/selinux-openvpn/selinux-openvpn-2.20180701-r2.ebuild
6149 @@ -0,0 +1,15 @@
6150 +# Copyright 1999-2018 Gentoo Authors
6151 +# Distributed under the terms of the GNU General Public License v2
6152 +
6153 +EAPI="6"
6154 +
6155 +IUSE=""
6156 +MODS="openvpn"
6157 +
6158 +inherit selinux-policy-2
6159 +
6160 +DESCRIPTION="SELinux policy for openvpn"
6161 +
6162 +if [[ ${PV} != 9999* ]] ; then
6163 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
6164 +fi
6165
6166 diff --git a/sec-policy/selinux-pan/Manifest b/sec-policy/selinux-pan/Manifest
6167 index f5e0ee90504..94aa510cc67 100644
6168 --- a/sec-policy/selinux-pan/Manifest
6169 +++ b/sec-policy/selinux-pan/Manifest
6170 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
6171 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
6172 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
6173 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
6174 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
6175 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
6176 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
6177
6178 diff --git a/sec-policy/selinux-pan/selinux-pan-2.20180701-r2.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20180701-r2.ebuild
6179 new file mode 100644
6180 index 00000000000..0205100ca88
6181 --- /dev/null
6182 +++ b/sec-policy/selinux-pan/selinux-pan-2.20180701-r2.ebuild
6183 @@ -0,0 +1,21 @@
6184 +# Copyright 1999-2018 Gentoo Authors
6185 +# Distributed under the terms of the GNU General Public License v2
6186 +
6187 +EAPI="6"
6188 +
6189 +IUSE=""
6190 +MODS="pan"
6191 +
6192 +inherit selinux-policy-2
6193 +
6194 +DESCRIPTION="SELinux policy for pan"
6195 +
6196 +if [[ ${PV} != 9999* ]] ; then
6197 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
6198 +fi
6199 +DEPEND="${DEPEND}
6200 + sec-policy/selinux-xserver
6201 +"
6202 +RDEPEND="${RDEPEND}
6203 + sec-policy/selinux-xserver
6204 +"
6205
6206 diff --git a/sec-policy/selinux-pcmcia/Manifest b/sec-policy/selinux-pcmcia/Manifest
6207 index f5e0ee90504..94aa510cc67 100644
6208 --- a/sec-policy/selinux-pcmcia/Manifest
6209 +++ b/sec-policy/selinux-pcmcia/Manifest
6210 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
6211 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
6212 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
6213 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
6214 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
6215 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
6216 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
6217
6218 diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20180701-r2.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20180701-r2.ebuild
6219 new file mode 100644
6220 index 00000000000..768f4926312
6221 --- /dev/null
6222 +++ b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20180701-r2.ebuild
6223 @@ -0,0 +1,15 @@
6224 +# Copyright 1999-2018 Gentoo Authors
6225 +# Distributed under the terms of the GNU General Public License v2
6226 +
6227 +EAPI="6"
6228 +
6229 +IUSE=""
6230 +MODS="pcmcia"
6231 +
6232 +inherit selinux-policy-2
6233 +
6234 +DESCRIPTION="SELinux policy for pcmcia"
6235 +
6236 +if [[ ${PV} != 9999* ]] ; then
6237 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
6238 +fi
6239
6240 diff --git a/sec-policy/selinux-pcscd/Manifest b/sec-policy/selinux-pcscd/Manifest
6241 index f5e0ee90504..94aa510cc67 100644
6242 --- a/sec-policy/selinux-pcscd/Manifest
6243 +++ b/sec-policy/selinux-pcscd/Manifest
6244 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
6245 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
6246 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
6247 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
6248 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
6249 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
6250 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
6251
6252 diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20180701-r2.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20180701-r2.ebuild
6253 new file mode 100644
6254 index 00000000000..0bc925195b8
6255 --- /dev/null
6256 +++ b/sec-policy/selinux-pcscd/selinux-pcscd-2.20180701-r2.ebuild
6257 @@ -0,0 +1,15 @@
6258 +# Copyright 1999-2018 Gentoo Authors
6259 +# Distributed under the terms of the GNU General Public License v2
6260 +
6261 +EAPI="6"
6262 +
6263 +IUSE=""
6264 +MODS="pcscd"
6265 +
6266 +inherit selinux-policy-2
6267 +
6268 +DESCRIPTION="SELinux policy for pcscd"
6269 +
6270 +if [[ ${PV} != 9999* ]] ; then
6271 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
6272 +fi
6273
6274 diff --git a/sec-policy/selinux-perdition/Manifest b/sec-policy/selinux-perdition/Manifest
6275 index f5e0ee90504..94aa510cc67 100644
6276 --- a/sec-policy/selinux-perdition/Manifest
6277 +++ b/sec-policy/selinux-perdition/Manifest
6278 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
6279 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
6280 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
6281 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
6282 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
6283 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
6284 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
6285
6286 diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20180701-r2.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20180701-r2.ebuild
6287 new file mode 100644
6288 index 00000000000..a02ddb58655
6289 --- /dev/null
6290 +++ b/sec-policy/selinux-perdition/selinux-perdition-2.20180701-r2.ebuild
6291 @@ -0,0 +1,15 @@
6292 +# Copyright 1999-2018 Gentoo Authors
6293 +# Distributed under the terms of the GNU General Public License v2
6294 +
6295 +EAPI="6"
6296 +
6297 +IUSE=""
6298 +MODS="perdition"
6299 +
6300 +inherit selinux-policy-2
6301 +
6302 +DESCRIPTION="SELinux policy for perdition"
6303 +
6304 +if [[ ${PV} != 9999* ]] ; then
6305 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
6306 +fi
6307
6308 diff --git a/sec-policy/selinux-phpfpm/Manifest b/sec-policy/selinux-phpfpm/Manifest
6309 index f5e0ee90504..94aa510cc67 100644
6310 --- a/sec-policy/selinux-phpfpm/Manifest
6311 +++ b/sec-policy/selinux-phpfpm/Manifest
6312 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
6313 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
6314 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
6315 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
6316 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
6317 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
6318 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
6319
6320 diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20180701-r2.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20180701-r2.ebuild
6321 new file mode 100644
6322 index 00000000000..ed52ff1cbb8
6323 --- /dev/null
6324 +++ b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20180701-r2.ebuild
6325 @@ -0,0 +1,21 @@
6326 +# Copyright 1999-2018 Gentoo Authors
6327 +# Distributed under the terms of the GNU General Public License v2
6328 +
6329 +EAPI="6"
6330 +
6331 +IUSE=""
6332 +MODS="phpfpm"
6333 +
6334 +inherit selinux-policy-2
6335 +
6336 +DESCRIPTION="SELinux policy for phpfpm"
6337 +
6338 +if [[ ${PV} != 9999* ]] ; then
6339 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
6340 +fi
6341 +DEPEND="${DEPEND}
6342 + sec-policy/selinux-apache
6343 +"
6344 +RDEPEND="${RDEPEND}
6345 + sec-policy/selinux-apache
6346 +"
6347
6348 diff --git a/sec-policy/selinux-plymouthd/Manifest b/sec-policy/selinux-plymouthd/Manifest
6349 index f5e0ee90504..94aa510cc67 100644
6350 --- a/sec-policy/selinux-plymouthd/Manifest
6351 +++ b/sec-policy/selinux-plymouthd/Manifest
6352 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
6353 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
6354 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
6355 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
6356 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
6357 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
6358 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
6359
6360 diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20180701-r2.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20180701-r2.ebuild
6361 new file mode 100644
6362 index 00000000000..0141c68889d
6363 --- /dev/null
6364 +++ b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20180701-r2.ebuild
6365 @@ -0,0 +1,15 @@
6366 +# Copyright 1999-2018 Gentoo Authors
6367 +# Distributed under the terms of the GNU General Public License v2
6368 +
6369 +EAPI="6"
6370 +
6371 +IUSE=""
6372 +MODS="plymouthd"
6373 +
6374 +inherit selinux-policy-2
6375 +
6376 +DESCRIPTION="SELinux policy for plymouthd"
6377 +
6378 +if [[ ${PV} != 9999* ]] ; then
6379 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
6380 +fi
6381
6382 diff --git a/sec-policy/selinux-podsleuth/Manifest b/sec-policy/selinux-podsleuth/Manifest
6383 index f5e0ee90504..94aa510cc67 100644
6384 --- a/sec-policy/selinux-podsleuth/Manifest
6385 +++ b/sec-policy/selinux-podsleuth/Manifest
6386 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
6387 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
6388 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
6389 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
6390 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
6391 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
6392 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
6393
6394 diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20180701-r2.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20180701-r2.ebuild
6395 new file mode 100644
6396 index 00000000000..3ae2d8c6328
6397 --- /dev/null
6398 +++ b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20180701-r2.ebuild
6399 @@ -0,0 +1,15 @@
6400 +# Copyright 1999-2018 Gentoo Authors
6401 +# Distributed under the terms of the GNU General Public License v2
6402 +
6403 +EAPI="6"
6404 +
6405 +IUSE=""
6406 +MODS="podsleuth"
6407 +
6408 +inherit selinux-policy-2
6409 +
6410 +DESCRIPTION="SELinux policy for podsleuth"
6411 +
6412 +if [[ ${PV} != 9999* ]] ; then
6413 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
6414 +fi
6415
6416 diff --git a/sec-policy/selinux-policykit/Manifest b/sec-policy/selinux-policykit/Manifest
6417 index f5e0ee90504..94aa510cc67 100644
6418 --- a/sec-policy/selinux-policykit/Manifest
6419 +++ b/sec-policy/selinux-policykit/Manifest
6420 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
6421 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
6422 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
6423 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
6424 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
6425 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
6426 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
6427
6428 diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20180701-r2.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20180701-r2.ebuild
6429 new file mode 100644
6430 index 00000000000..0653b13c827
6431 --- /dev/null
6432 +++ b/sec-policy/selinux-policykit/selinux-policykit-2.20180701-r2.ebuild
6433 @@ -0,0 +1,15 @@
6434 +# Copyright 1999-2018 Gentoo Authors
6435 +# Distributed under the terms of the GNU General Public License v2
6436 +
6437 +EAPI="6"
6438 +
6439 +IUSE=""
6440 +MODS="policykit"
6441 +
6442 +inherit selinux-policy-2
6443 +
6444 +DESCRIPTION="SELinux policy for policykit"
6445 +
6446 +if [[ ${PV} != 9999* ]] ; then
6447 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
6448 +fi
6449
6450 diff --git a/sec-policy/selinux-portmap/Manifest b/sec-policy/selinux-portmap/Manifest
6451 index f5e0ee90504..94aa510cc67 100644
6452 --- a/sec-policy/selinux-portmap/Manifest
6453 +++ b/sec-policy/selinux-portmap/Manifest
6454 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
6455 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
6456 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
6457 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
6458 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
6459 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
6460 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
6461
6462 diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20180701-r2.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20180701-r2.ebuild
6463 new file mode 100644
6464 index 00000000000..e0995480aa5
6465 --- /dev/null
6466 +++ b/sec-policy/selinux-portmap/selinux-portmap-2.20180701-r2.ebuild
6467 @@ -0,0 +1,15 @@
6468 +# Copyright 1999-2018 Gentoo Authors
6469 +# Distributed under the terms of the GNU General Public License v2
6470 +
6471 +EAPI="6"
6472 +
6473 +IUSE=""
6474 +MODS="portmap"
6475 +
6476 +inherit selinux-policy-2
6477 +
6478 +DESCRIPTION="SELinux policy for portmap"
6479 +
6480 +if [[ ${PV} != 9999* ]] ; then
6481 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
6482 +fi
6483
6484 diff --git a/sec-policy/selinux-postfix/Manifest b/sec-policy/selinux-postfix/Manifest
6485 index f5e0ee90504..94aa510cc67 100644
6486 --- a/sec-policy/selinux-postfix/Manifest
6487 +++ b/sec-policy/selinux-postfix/Manifest
6488 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
6489 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
6490 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
6491 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
6492 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
6493 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
6494 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
6495
6496 diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20180701-r2.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20180701-r2.ebuild
6497 new file mode 100644
6498 index 00000000000..7cfdb582755
6499 --- /dev/null
6500 +++ b/sec-policy/selinux-postfix/selinux-postfix-2.20180701-r2.ebuild
6501 @@ -0,0 +1,15 @@
6502 +# Copyright 1999-2018 Gentoo Authors
6503 +# Distributed under the terms of the GNU General Public License v2
6504 +
6505 +EAPI="6"
6506 +
6507 +IUSE=""
6508 +MODS="postfix"
6509 +
6510 +inherit selinux-policy-2
6511 +
6512 +DESCRIPTION="SELinux policy for postfix"
6513 +
6514 +if [[ ${PV} != 9999* ]] ; then
6515 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
6516 +fi
6517
6518 diff --git a/sec-policy/selinux-postgresql/Manifest b/sec-policy/selinux-postgresql/Manifest
6519 index f5e0ee90504..94aa510cc67 100644
6520 --- a/sec-policy/selinux-postgresql/Manifest
6521 +++ b/sec-policy/selinux-postgresql/Manifest
6522 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
6523 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
6524 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
6525 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
6526 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
6527 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
6528 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
6529
6530 diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20180701-r2.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20180701-r2.ebuild
6531 new file mode 100644
6532 index 00000000000..f2ac81dcc0f
6533 --- /dev/null
6534 +++ b/sec-policy/selinux-postgresql/selinux-postgresql-2.20180701-r2.ebuild
6535 @@ -0,0 +1,15 @@
6536 +# Copyright 1999-2018 Gentoo Authors
6537 +# Distributed under the terms of the GNU General Public License v2
6538 +
6539 +EAPI="6"
6540 +
6541 +IUSE=""
6542 +MODS="postgresql"
6543 +
6544 +inherit selinux-policy-2
6545 +
6546 +DESCRIPTION="SELinux policy for postgresql"
6547 +
6548 +if [[ ${PV} != 9999* ]] ; then
6549 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
6550 +fi
6551
6552 diff --git a/sec-policy/selinux-postgrey/Manifest b/sec-policy/selinux-postgrey/Manifest
6553 index f5e0ee90504..94aa510cc67 100644
6554 --- a/sec-policy/selinux-postgrey/Manifest
6555 +++ b/sec-policy/selinux-postgrey/Manifest
6556 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
6557 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
6558 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
6559 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
6560 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
6561 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
6562 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
6563
6564 diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20180701-r2.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20180701-r2.ebuild
6565 new file mode 100644
6566 index 00000000000..4eda205bfbd
6567 --- /dev/null
6568 +++ b/sec-policy/selinux-postgrey/selinux-postgrey-2.20180701-r2.ebuild
6569 @@ -0,0 +1,15 @@
6570 +# Copyright 1999-2018 Gentoo Authors
6571 +# Distributed under the terms of the GNU General Public License v2
6572 +
6573 +EAPI="6"
6574 +
6575 +IUSE=""
6576 +MODS="postgrey"
6577 +
6578 +inherit selinux-policy-2
6579 +
6580 +DESCRIPTION="SELinux policy for postgrey"
6581 +
6582 +if [[ ${PV} != 9999* ]] ; then
6583 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
6584 +fi
6585
6586 diff --git a/sec-policy/selinux-ppp/Manifest b/sec-policy/selinux-ppp/Manifest
6587 index f5e0ee90504..94aa510cc67 100644
6588 --- a/sec-policy/selinux-ppp/Manifest
6589 +++ b/sec-policy/selinux-ppp/Manifest
6590 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
6591 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
6592 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
6593 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
6594 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
6595 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
6596 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
6597
6598 diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20180701-r2.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20180701-r2.ebuild
6599 new file mode 100644
6600 index 00000000000..c780994b217
6601 --- /dev/null
6602 +++ b/sec-policy/selinux-ppp/selinux-ppp-2.20180701-r2.ebuild
6603 @@ -0,0 +1,15 @@
6604 +# Copyright 1999-2018 Gentoo Authors
6605 +# Distributed under the terms of the GNU General Public License v2
6606 +
6607 +EAPI="6"
6608 +
6609 +IUSE=""
6610 +MODS="ppp"
6611 +
6612 +inherit selinux-policy-2
6613 +
6614 +DESCRIPTION="SELinux policy for ppp"
6615 +
6616 +if [[ ${PV} != 9999* ]] ; then
6617 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
6618 +fi
6619
6620 diff --git a/sec-policy/selinux-prelink/Manifest b/sec-policy/selinux-prelink/Manifest
6621 index f5e0ee90504..94aa510cc67 100644
6622 --- a/sec-policy/selinux-prelink/Manifest
6623 +++ b/sec-policy/selinux-prelink/Manifest
6624 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
6625 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
6626 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
6627 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
6628 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
6629 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
6630 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
6631
6632 diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20180701-r2.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20180701-r2.ebuild
6633 new file mode 100644
6634 index 00000000000..28ef5fdf733
6635 --- /dev/null
6636 +++ b/sec-policy/selinux-prelink/selinux-prelink-2.20180701-r2.ebuild
6637 @@ -0,0 +1,15 @@
6638 +# Copyright 1999-2018 Gentoo Authors
6639 +# Distributed under the terms of the GNU General Public License v2
6640 +
6641 +EAPI="6"
6642 +
6643 +IUSE=""
6644 +MODS="prelink"
6645 +
6646 +inherit selinux-policy-2
6647 +
6648 +DESCRIPTION="SELinux policy for prelink"
6649 +
6650 +if [[ ${PV} != 9999* ]] ; then
6651 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
6652 +fi
6653
6654 diff --git a/sec-policy/selinux-prelude/Manifest b/sec-policy/selinux-prelude/Manifest
6655 index f5e0ee90504..94aa510cc67 100644
6656 --- a/sec-policy/selinux-prelude/Manifest
6657 +++ b/sec-policy/selinux-prelude/Manifest
6658 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
6659 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
6660 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
6661 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
6662 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
6663 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
6664 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
6665
6666 diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20180701-r2.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20180701-r2.ebuild
6667 new file mode 100644
6668 index 00000000000..9514245e87c
6669 --- /dev/null
6670 +++ b/sec-policy/selinux-prelude/selinux-prelude-2.20180701-r2.ebuild
6671 @@ -0,0 +1,21 @@
6672 +# Copyright 1999-2018 Gentoo Authors
6673 +# Distributed under the terms of the GNU General Public License v2
6674 +
6675 +EAPI="6"
6676 +
6677 +IUSE=""
6678 +MODS="prelude"
6679 +
6680 +inherit selinux-policy-2
6681 +
6682 +DESCRIPTION="SELinux policy for prelude"
6683 +
6684 +if [[ ${PV} != 9999* ]] ; then
6685 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
6686 +fi
6687 +DEPEND="${DEPEND}
6688 + sec-policy/selinux-apache
6689 +"
6690 +RDEPEND="${RDEPEND}
6691 + sec-policy/selinux-apache
6692 +"
6693
6694 diff --git a/sec-policy/selinux-privoxy/Manifest b/sec-policy/selinux-privoxy/Manifest
6695 index f5e0ee90504..94aa510cc67 100644
6696 --- a/sec-policy/selinux-privoxy/Manifest
6697 +++ b/sec-policy/selinux-privoxy/Manifest
6698 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
6699 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
6700 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
6701 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
6702 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
6703 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
6704 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
6705
6706 diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20180701-r2.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20180701-r2.ebuild
6707 new file mode 100644
6708 index 00000000000..a3bfe7fffb3
6709 --- /dev/null
6710 +++ b/sec-policy/selinux-privoxy/selinux-privoxy-2.20180701-r2.ebuild
6711 @@ -0,0 +1,15 @@
6712 +# Copyright 1999-2018 Gentoo Authors
6713 +# Distributed under the terms of the GNU General Public License v2
6714 +
6715 +EAPI="6"
6716 +
6717 +IUSE=""
6718 +MODS="privoxy"
6719 +
6720 +inherit selinux-policy-2
6721 +
6722 +DESCRIPTION="SELinux policy for privoxy"
6723 +
6724 +if [[ ${PV} != 9999* ]] ; then
6725 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
6726 +fi
6727
6728 diff --git a/sec-policy/selinux-procmail/Manifest b/sec-policy/selinux-procmail/Manifest
6729 index f5e0ee90504..94aa510cc67 100644
6730 --- a/sec-policy/selinux-procmail/Manifest
6731 +++ b/sec-policy/selinux-procmail/Manifest
6732 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
6733 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
6734 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
6735 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
6736 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
6737 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
6738 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
6739
6740 diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20180701-r2.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20180701-r2.ebuild
6741 new file mode 100644
6742 index 00000000000..83c3c0bbe6d
6743 --- /dev/null
6744 +++ b/sec-policy/selinux-procmail/selinux-procmail-2.20180701-r2.ebuild
6745 @@ -0,0 +1,15 @@
6746 +# Copyright 1999-2018 Gentoo Authors
6747 +# Distributed under the terms of the GNU General Public License v2
6748 +
6749 +EAPI="6"
6750 +
6751 +IUSE=""
6752 +MODS="procmail"
6753 +
6754 +inherit selinux-policy-2
6755 +
6756 +DESCRIPTION="SELinux policy for procmail"
6757 +
6758 +if [[ ${PV} != 9999* ]] ; then
6759 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
6760 +fi
6761
6762 diff --git a/sec-policy/selinux-psad/Manifest b/sec-policy/selinux-psad/Manifest
6763 index f5e0ee90504..94aa510cc67 100644
6764 --- a/sec-policy/selinux-psad/Manifest
6765 +++ b/sec-policy/selinux-psad/Manifest
6766 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
6767 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
6768 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
6769 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
6770 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
6771 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
6772 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
6773
6774 diff --git a/sec-policy/selinux-psad/selinux-psad-2.20180701-r2.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20180701-r2.ebuild
6775 new file mode 100644
6776 index 00000000000..e5a010e28e1
6777 --- /dev/null
6778 +++ b/sec-policy/selinux-psad/selinux-psad-2.20180701-r2.ebuild
6779 @@ -0,0 +1,15 @@
6780 +# Copyright 1999-2018 Gentoo Authors
6781 +# Distributed under the terms of the GNU General Public License v2
6782 +
6783 +EAPI="6"
6784 +
6785 +IUSE=""
6786 +MODS="psad"
6787 +
6788 +inherit selinux-policy-2
6789 +
6790 +DESCRIPTION="SELinux policy for psad"
6791 +
6792 +if [[ ${PV} != 9999* ]] ; then
6793 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
6794 +fi
6795
6796 diff --git a/sec-policy/selinux-publicfile/Manifest b/sec-policy/selinux-publicfile/Manifest
6797 index f5e0ee90504..94aa510cc67 100644
6798 --- a/sec-policy/selinux-publicfile/Manifest
6799 +++ b/sec-policy/selinux-publicfile/Manifest
6800 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
6801 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
6802 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
6803 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
6804 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
6805 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
6806 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
6807
6808 diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20180701-r2.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20180701-r2.ebuild
6809 new file mode 100644
6810 index 00000000000..b129ac175b0
6811 --- /dev/null
6812 +++ b/sec-policy/selinux-publicfile/selinux-publicfile-2.20180701-r2.ebuild
6813 @@ -0,0 +1,15 @@
6814 +# Copyright 1999-2018 Gentoo Authors
6815 +# Distributed under the terms of the GNU General Public License v2
6816 +
6817 +EAPI="6"
6818 +
6819 +IUSE=""
6820 +MODS="publicfile"
6821 +
6822 +inherit selinux-policy-2
6823 +
6824 +DESCRIPTION="SELinux policy for publicfile"
6825 +
6826 +if [[ ${PV} != 9999* ]] ; then
6827 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
6828 +fi
6829
6830 diff --git a/sec-policy/selinux-pulseaudio/Manifest b/sec-policy/selinux-pulseaudio/Manifest
6831 index f5e0ee90504..94aa510cc67 100644
6832 --- a/sec-policy/selinux-pulseaudio/Manifest
6833 +++ b/sec-policy/selinux-pulseaudio/Manifest
6834 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
6835 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
6836 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
6837 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
6838 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
6839 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
6840 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
6841
6842 diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20180701-r2.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20180701-r2.ebuild
6843 new file mode 100644
6844 index 00000000000..ded06ceaae4
6845 --- /dev/null
6846 +++ b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20180701-r2.ebuild
6847 @@ -0,0 +1,15 @@
6848 +# Copyright 1999-2018 Gentoo Authors
6849 +# Distributed under the terms of the GNU General Public License v2
6850 +
6851 +EAPI="6"
6852 +
6853 +IUSE=""
6854 +MODS="pulseaudio"
6855 +
6856 +inherit selinux-policy-2
6857 +
6858 +DESCRIPTION="SELinux policy for pulseaudio"
6859 +
6860 +if [[ ${PV} != 9999* ]] ; then
6861 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
6862 +fi
6863
6864 diff --git a/sec-policy/selinux-puppet/Manifest b/sec-policy/selinux-puppet/Manifest
6865 index f5e0ee90504..94aa510cc67 100644
6866 --- a/sec-policy/selinux-puppet/Manifest
6867 +++ b/sec-policy/selinux-puppet/Manifest
6868 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
6869 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
6870 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
6871 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
6872 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
6873 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
6874 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
6875
6876 diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20180701-r2.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20180701-r2.ebuild
6877 new file mode 100644
6878 index 00000000000..e311509c0aa
6879 --- /dev/null
6880 +++ b/sec-policy/selinux-puppet/selinux-puppet-2.20180701-r2.ebuild
6881 @@ -0,0 +1,15 @@
6882 +# Copyright 1999-2018 Gentoo Authors
6883 +# Distributed under the terms of the GNU General Public License v2
6884 +
6885 +EAPI="6"
6886 +
6887 +IUSE=""
6888 +MODS="puppet"
6889 +
6890 +inherit selinux-policy-2
6891 +
6892 +DESCRIPTION="SELinux policy for puppet"
6893 +
6894 +if [[ ${PV} != 9999* ]] ; then
6895 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
6896 +fi
6897
6898 diff --git a/sec-policy/selinux-pyicqt/Manifest b/sec-policy/selinux-pyicqt/Manifest
6899 index f5e0ee90504..94aa510cc67 100644
6900 --- a/sec-policy/selinux-pyicqt/Manifest
6901 +++ b/sec-policy/selinux-pyicqt/Manifest
6902 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
6903 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
6904 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
6905 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
6906 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
6907 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
6908 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
6909
6910 diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20180701-r2.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20180701-r2.ebuild
6911 new file mode 100644
6912 index 00000000000..1e413c8f7f1
6913 --- /dev/null
6914 +++ b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20180701-r2.ebuild
6915 @@ -0,0 +1,15 @@
6916 +# Copyright 1999-2018 Gentoo Authors
6917 +# Distributed under the terms of the GNU General Public License v2
6918 +
6919 +EAPI="6"
6920 +
6921 +IUSE=""
6922 +MODS="pyicqt"
6923 +
6924 +inherit selinux-policy-2
6925 +
6926 +DESCRIPTION="SELinux policy for pyicqt"
6927 +
6928 +if [[ ${PV} != 9999* ]] ; then
6929 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
6930 +fi
6931
6932 diff --git a/sec-policy/selinux-pyzor/Manifest b/sec-policy/selinux-pyzor/Manifest
6933 index f5e0ee90504..94aa510cc67 100644
6934 --- a/sec-policy/selinux-pyzor/Manifest
6935 +++ b/sec-policy/selinux-pyzor/Manifest
6936 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
6937 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
6938 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
6939 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
6940 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
6941 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
6942 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
6943
6944 diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20180701-r2.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20180701-r2.ebuild
6945 new file mode 100644
6946 index 00000000000..347fd03e8a1
6947 --- /dev/null
6948 +++ b/sec-policy/selinux-pyzor/selinux-pyzor-2.20180701-r2.ebuild
6949 @@ -0,0 +1,15 @@
6950 +# Copyright 1999-2018 Gentoo Authors
6951 +# Distributed under the terms of the GNU General Public License v2
6952 +
6953 +EAPI="6"
6954 +
6955 +IUSE=""
6956 +MODS="pyzor"
6957 +
6958 +inherit selinux-policy-2
6959 +
6960 +DESCRIPTION="SELinux policy for pyzor"
6961 +
6962 +if [[ ${PV} != 9999* ]] ; then
6963 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
6964 +fi
6965
6966 diff --git a/sec-policy/selinux-qemu/Manifest b/sec-policy/selinux-qemu/Manifest
6967 index f5e0ee90504..94aa510cc67 100644
6968 --- a/sec-policy/selinux-qemu/Manifest
6969 +++ b/sec-policy/selinux-qemu/Manifest
6970 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
6971 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
6972 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
6973 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
6974 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
6975 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
6976 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
6977
6978 diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20180701-r2.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20180701-r2.ebuild
6979 new file mode 100644
6980 index 00000000000..54b5ec3dd03
6981 --- /dev/null
6982 +++ b/sec-policy/selinux-qemu/selinux-qemu-2.20180701-r2.ebuild
6983 @@ -0,0 +1,21 @@
6984 +# Copyright 1999-2018 Gentoo Authors
6985 +# Distributed under the terms of the GNU General Public License v2
6986 +
6987 +EAPI="6"
6988 +
6989 +IUSE=""
6990 +MODS="qemu"
6991 +
6992 +inherit selinux-policy-2
6993 +
6994 +DESCRIPTION="SELinux policy for qemu"
6995 +
6996 +if [[ ${PV} != 9999* ]] ; then
6997 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
6998 +fi
6999 +DEPEND="${DEPEND}
7000 + sec-policy/selinux-virt
7001 +"
7002 +RDEPEND="${RDEPEND}
7003 + sec-policy/selinux-virt
7004 +"
7005
7006 diff --git a/sec-policy/selinux-qmail/Manifest b/sec-policy/selinux-qmail/Manifest
7007 index f5e0ee90504..94aa510cc67 100644
7008 --- a/sec-policy/selinux-qmail/Manifest
7009 +++ b/sec-policy/selinux-qmail/Manifest
7010 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
7011 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
7012 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
7013 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
7014 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
7015 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
7016 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
7017
7018 diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20180701-r2.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20180701-r2.ebuild
7019 new file mode 100644
7020 index 00000000000..1600df0f3c8
7021 --- /dev/null
7022 +++ b/sec-policy/selinux-qmail/selinux-qmail-2.20180701-r2.ebuild
7023 @@ -0,0 +1,15 @@
7024 +# Copyright 1999-2018 Gentoo Authors
7025 +# Distributed under the terms of the GNU General Public License v2
7026 +
7027 +EAPI="6"
7028 +
7029 +IUSE=""
7030 +MODS="qmail"
7031 +
7032 +inherit selinux-policy-2
7033 +
7034 +DESCRIPTION="SELinux policy for qmail"
7035 +
7036 +if [[ ${PV} != 9999* ]] ; then
7037 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
7038 +fi
7039
7040 diff --git a/sec-policy/selinux-quota/Manifest b/sec-policy/selinux-quota/Manifest
7041 index f5e0ee90504..94aa510cc67 100644
7042 --- a/sec-policy/selinux-quota/Manifest
7043 +++ b/sec-policy/selinux-quota/Manifest
7044 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
7045 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
7046 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
7047 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
7048 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
7049 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
7050 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
7051
7052 diff --git a/sec-policy/selinux-quota/selinux-quota-2.20180701-r2.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20180701-r2.ebuild
7053 new file mode 100644
7054 index 00000000000..3d322ebad2b
7055 --- /dev/null
7056 +++ b/sec-policy/selinux-quota/selinux-quota-2.20180701-r2.ebuild
7057 @@ -0,0 +1,15 @@
7058 +# Copyright 1999-2018 Gentoo Authors
7059 +# Distributed under the terms of the GNU General Public License v2
7060 +
7061 +EAPI="6"
7062 +
7063 +IUSE=""
7064 +MODS="quota"
7065 +
7066 +inherit selinux-policy-2
7067 +
7068 +DESCRIPTION="SELinux policy for quota"
7069 +
7070 +if [[ ${PV} != 9999* ]] ; then
7071 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
7072 +fi
7073
7074 diff --git a/sec-policy/selinux-radius/Manifest b/sec-policy/selinux-radius/Manifest
7075 index f5e0ee90504..94aa510cc67 100644
7076 --- a/sec-policy/selinux-radius/Manifest
7077 +++ b/sec-policy/selinux-radius/Manifest
7078 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
7079 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
7080 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
7081 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
7082 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
7083 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
7084 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
7085
7086 diff --git a/sec-policy/selinux-radius/selinux-radius-2.20180701-r2.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20180701-r2.ebuild
7087 new file mode 100644
7088 index 00000000000..d2d56756cec
7089 --- /dev/null
7090 +++ b/sec-policy/selinux-radius/selinux-radius-2.20180701-r2.ebuild
7091 @@ -0,0 +1,15 @@
7092 +# Copyright 1999-2018 Gentoo Authors
7093 +# Distributed under the terms of the GNU General Public License v2
7094 +
7095 +EAPI="6"
7096 +
7097 +IUSE=""
7098 +MODS="radius"
7099 +
7100 +inherit selinux-policy-2
7101 +
7102 +DESCRIPTION="SELinux policy for radius"
7103 +
7104 +if [[ ${PV} != 9999* ]] ; then
7105 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
7106 +fi
7107
7108 diff --git a/sec-policy/selinux-radvd/Manifest b/sec-policy/selinux-radvd/Manifest
7109 index f5e0ee90504..94aa510cc67 100644
7110 --- a/sec-policy/selinux-radvd/Manifest
7111 +++ b/sec-policy/selinux-radvd/Manifest
7112 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
7113 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
7114 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
7115 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
7116 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
7117 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
7118 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
7119
7120 diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20180701-r2.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20180701-r2.ebuild
7121 new file mode 100644
7122 index 00000000000..6087ce4eae2
7123 --- /dev/null
7124 +++ b/sec-policy/selinux-radvd/selinux-radvd-2.20180701-r2.ebuild
7125 @@ -0,0 +1,15 @@
7126 +# Copyright 1999-2018 Gentoo Authors
7127 +# Distributed under the terms of the GNU General Public License v2
7128 +
7129 +EAPI="6"
7130 +
7131 +IUSE=""
7132 +MODS="radvd"
7133 +
7134 +inherit selinux-policy-2
7135 +
7136 +DESCRIPTION="SELinux policy for radvd"
7137 +
7138 +if [[ ${PV} != 9999* ]] ; then
7139 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
7140 +fi
7141
7142 diff --git a/sec-policy/selinux-razor/Manifest b/sec-policy/selinux-razor/Manifest
7143 index f5e0ee90504..94aa510cc67 100644
7144 --- a/sec-policy/selinux-razor/Manifest
7145 +++ b/sec-policy/selinux-razor/Manifest
7146 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
7147 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
7148 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
7149 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
7150 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
7151 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
7152 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
7153
7154 diff --git a/sec-policy/selinux-razor/selinux-razor-2.20180701-r2.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20180701-r2.ebuild
7155 new file mode 100644
7156 index 00000000000..a7db2db9d03
7157 --- /dev/null
7158 +++ b/sec-policy/selinux-razor/selinux-razor-2.20180701-r2.ebuild
7159 @@ -0,0 +1,15 @@
7160 +# Copyright 1999-2018 Gentoo Authors
7161 +# Distributed under the terms of the GNU General Public License v2
7162 +
7163 +EAPI="6"
7164 +
7165 +IUSE=""
7166 +MODS="razor"
7167 +
7168 +inherit selinux-policy-2
7169 +
7170 +DESCRIPTION="SELinux policy for razor"
7171 +
7172 +if [[ ${PV} != 9999* ]] ; then
7173 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
7174 +fi
7175
7176 diff --git a/sec-policy/selinux-redis/Manifest b/sec-policy/selinux-redis/Manifest
7177 index fe8a96e69c8..e305c610c61 100644
7178 --- a/sec-policy/selinux-redis/Manifest
7179 +++ b/sec-policy/selinux-redis/Manifest
7180 @@ -1,5 +1,6 @@
7181 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
7182 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
7183 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
7184 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
7185 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
7186 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
7187
7188 diff --git a/sec-policy/selinux-redis/selinux-redis-2.20180701-r2.ebuild b/sec-policy/selinux-redis/selinux-redis-2.20180701-r2.ebuild
7189 new file mode 100644
7190 index 00000000000..c2510acce07
7191 --- /dev/null
7192 +++ b/sec-policy/selinux-redis/selinux-redis-2.20180701-r2.ebuild
7193 @@ -0,0 +1,15 @@
7194 +# Copyright 1999-2018 Gentoo Authors
7195 +# Distributed under the terms of the GNU General Public License v2
7196 +
7197 +EAPI="6"
7198 +
7199 +IUSE=""
7200 +MODS="redis"
7201 +
7202 +inherit selinux-policy-2
7203 +
7204 +DESCRIPTION="SELinux policy for redis"
7205 +
7206 +if [[ ${PV} != 9999* ]] ; then
7207 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
7208 +fi
7209
7210 diff --git a/sec-policy/selinux-remotelogin/Manifest b/sec-policy/selinux-remotelogin/Manifest
7211 index f5e0ee90504..94aa510cc67 100644
7212 --- a/sec-policy/selinux-remotelogin/Manifest
7213 +++ b/sec-policy/selinux-remotelogin/Manifest
7214 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
7215 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
7216 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
7217 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
7218 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
7219 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
7220 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
7221
7222 diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20180701-r2.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20180701-r2.ebuild
7223 new file mode 100644
7224 index 00000000000..7b1e6cd75dd
7225 --- /dev/null
7226 +++ b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20180701-r2.ebuild
7227 @@ -0,0 +1,15 @@
7228 +# Copyright 1999-2018 Gentoo Authors
7229 +# Distributed under the terms of the GNU General Public License v2
7230 +
7231 +EAPI="6"
7232 +
7233 +IUSE=""
7234 +MODS="remotelogin"
7235 +
7236 +inherit selinux-policy-2
7237 +
7238 +DESCRIPTION="SELinux policy for remotelogin"
7239 +
7240 +if [[ ${PV} != 9999* ]] ; then
7241 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
7242 +fi
7243
7244 diff --git a/sec-policy/selinux-resolvconf/Manifest b/sec-policy/selinux-resolvconf/Manifest
7245 index f5e0ee90504..94aa510cc67 100644
7246 --- a/sec-policy/selinux-resolvconf/Manifest
7247 +++ b/sec-policy/selinux-resolvconf/Manifest
7248 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
7249 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
7250 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
7251 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
7252 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
7253 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
7254 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
7255
7256 diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20180701-r2.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20180701-r2.ebuild
7257 new file mode 100644
7258 index 00000000000..8bba0a85ad9
7259 --- /dev/null
7260 +++ b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20180701-r2.ebuild
7261 @@ -0,0 +1,15 @@
7262 +# Copyright 1999-2018 Gentoo Authors
7263 +# Distributed under the terms of the GNU General Public License v2
7264 +
7265 +EAPI="6"
7266 +
7267 +IUSE=""
7268 +MODS="resolvconf"
7269 +
7270 +inherit selinux-policy-2
7271 +
7272 +DESCRIPTION="SELinux policy for resolvconf"
7273 +
7274 +if [[ ${PV} != 9999* ]] ; then
7275 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
7276 +fi
7277
7278 diff --git a/sec-policy/selinux-rgmanager/Manifest b/sec-policy/selinux-rgmanager/Manifest
7279 index f5e0ee90504..94aa510cc67 100644
7280 --- a/sec-policy/selinux-rgmanager/Manifest
7281 +++ b/sec-policy/selinux-rgmanager/Manifest
7282 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
7283 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
7284 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
7285 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
7286 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
7287 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
7288 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
7289
7290 diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20180701-r2.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20180701-r2.ebuild
7291 new file mode 100644
7292 index 00000000000..f07f0de17ab
7293 --- /dev/null
7294 +++ b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20180701-r2.ebuild
7295 @@ -0,0 +1,15 @@
7296 +# Copyright 1999-2018 Gentoo Authors
7297 +# Distributed under the terms of the GNU General Public License v2
7298 +
7299 +EAPI="6"
7300 +
7301 +IUSE=""
7302 +MODS="rgmanager"
7303 +
7304 +inherit selinux-policy-2
7305 +
7306 +DESCRIPTION="SELinux policy for rgmanager"
7307 +
7308 +if [[ ${PV} != 9999* ]] ; then
7309 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
7310 +fi
7311
7312 diff --git a/sec-policy/selinux-rngd/Manifest b/sec-policy/selinux-rngd/Manifest
7313 index f5e0ee90504..94aa510cc67 100644
7314 --- a/sec-policy/selinux-rngd/Manifest
7315 +++ b/sec-policy/selinux-rngd/Manifest
7316 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
7317 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
7318 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
7319 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
7320 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
7321 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
7322 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
7323
7324 diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20180701-r2.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20180701-r2.ebuild
7325 new file mode 100644
7326 index 00000000000..591b95a09c8
7327 --- /dev/null
7328 +++ b/sec-policy/selinux-rngd/selinux-rngd-2.20180701-r2.ebuild
7329 @@ -0,0 +1,15 @@
7330 +# Copyright 1999-2018 Gentoo Authors
7331 +# Distributed under the terms of the GNU General Public License v2
7332 +
7333 +EAPI="6"
7334 +
7335 +IUSE=""
7336 +MODS="rngd"
7337 +
7338 +inherit selinux-policy-2
7339 +
7340 +DESCRIPTION="SELinux policy for rngd"
7341 +
7342 +if [[ ${PV} != 9999* ]] ; then
7343 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
7344 +fi
7345
7346 diff --git a/sec-policy/selinux-roundup/Manifest b/sec-policy/selinux-roundup/Manifest
7347 index f5e0ee90504..94aa510cc67 100644
7348 --- a/sec-policy/selinux-roundup/Manifest
7349 +++ b/sec-policy/selinux-roundup/Manifest
7350 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
7351 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
7352 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
7353 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
7354 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
7355 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
7356 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
7357
7358 diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20180701-r2.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20180701-r2.ebuild
7359 new file mode 100644
7360 index 00000000000..9d70a355649
7361 --- /dev/null
7362 +++ b/sec-policy/selinux-roundup/selinux-roundup-2.20180701-r2.ebuild
7363 @@ -0,0 +1,15 @@
7364 +# Copyright 1999-2018 Gentoo Authors
7365 +# Distributed under the terms of the GNU General Public License v2
7366 +
7367 +EAPI="6"
7368 +
7369 +IUSE=""
7370 +MODS="roundup"
7371 +
7372 +inherit selinux-policy-2
7373 +
7374 +DESCRIPTION="SELinux policy for roundup"
7375 +
7376 +if [[ ${PV} != 9999* ]] ; then
7377 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
7378 +fi
7379
7380 diff --git a/sec-policy/selinux-rpc/Manifest b/sec-policy/selinux-rpc/Manifest
7381 index f5e0ee90504..94aa510cc67 100644
7382 --- a/sec-policy/selinux-rpc/Manifest
7383 +++ b/sec-policy/selinux-rpc/Manifest
7384 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
7385 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
7386 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
7387 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
7388 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
7389 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
7390 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
7391
7392 diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20180701-r2.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20180701-r2.ebuild
7393 new file mode 100644
7394 index 00000000000..6d9ffae28f7
7395 --- /dev/null
7396 +++ b/sec-policy/selinux-rpc/selinux-rpc-2.20180701-r2.ebuild
7397 @@ -0,0 +1,15 @@
7398 +# Copyright 1999-2018 Gentoo Authors
7399 +# Distributed under the terms of the GNU General Public License v2
7400 +
7401 +EAPI="6"
7402 +
7403 +IUSE=""
7404 +MODS="rpc"
7405 +
7406 +inherit selinux-policy-2
7407 +
7408 +DESCRIPTION="SELinux policy for rpc"
7409 +
7410 +if [[ ${PV} != 9999* ]] ; then
7411 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
7412 +fi
7413
7414 diff --git a/sec-policy/selinux-rpcbind/Manifest b/sec-policy/selinux-rpcbind/Manifest
7415 index f5e0ee90504..94aa510cc67 100644
7416 --- a/sec-policy/selinux-rpcbind/Manifest
7417 +++ b/sec-policy/selinux-rpcbind/Manifest
7418 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
7419 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
7420 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
7421 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
7422 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
7423 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
7424 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
7425
7426 diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20180701-r2.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20180701-r2.ebuild
7427 new file mode 100644
7428 index 00000000000..61d38aba764
7429 --- /dev/null
7430 +++ b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20180701-r2.ebuild
7431 @@ -0,0 +1,15 @@
7432 +# Copyright 1999-2018 Gentoo Authors
7433 +# Distributed under the terms of the GNU General Public License v2
7434 +
7435 +EAPI="6"
7436 +
7437 +IUSE=""
7438 +MODS="rpcbind"
7439 +
7440 +inherit selinux-policy-2
7441 +
7442 +DESCRIPTION="SELinux policy for rpcbind"
7443 +
7444 +if [[ ${PV} != 9999* ]] ; then
7445 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
7446 +fi
7447
7448 diff --git a/sec-policy/selinux-rpm/Manifest b/sec-policy/selinux-rpm/Manifest
7449 index f5e0ee90504..94aa510cc67 100644
7450 --- a/sec-policy/selinux-rpm/Manifest
7451 +++ b/sec-policy/selinux-rpm/Manifest
7452 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
7453 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
7454 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
7455 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
7456 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
7457 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
7458 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
7459
7460 diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20180701-r2.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20180701-r2.ebuild
7461 new file mode 100644
7462 index 00000000000..32d925020c4
7463 --- /dev/null
7464 +++ b/sec-policy/selinux-rpm/selinux-rpm-2.20180701-r2.ebuild
7465 @@ -0,0 +1,15 @@
7466 +# Copyright 1999-2018 Gentoo Authors
7467 +# Distributed under the terms of the GNU General Public License v2
7468 +
7469 +EAPI="6"
7470 +
7471 +IUSE=""
7472 +MODS="rpm"
7473 +
7474 +inherit selinux-policy-2
7475 +
7476 +DESCRIPTION="SELinux policy for rpm"
7477 +
7478 +if [[ ${PV} != 9999* ]] ; then
7479 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
7480 +fi
7481
7482 diff --git a/sec-policy/selinux-rssh/Manifest b/sec-policy/selinux-rssh/Manifest
7483 index f5e0ee90504..94aa510cc67 100644
7484 --- a/sec-policy/selinux-rssh/Manifest
7485 +++ b/sec-policy/selinux-rssh/Manifest
7486 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
7487 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
7488 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
7489 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
7490 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
7491 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
7492 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
7493
7494 diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20180701-r2.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20180701-r2.ebuild
7495 new file mode 100644
7496 index 00000000000..ccb0a97ec47
7497 --- /dev/null
7498 +++ b/sec-policy/selinux-rssh/selinux-rssh-2.20180701-r2.ebuild
7499 @@ -0,0 +1,15 @@
7500 +# Copyright 1999-2018 Gentoo Authors
7501 +# Distributed under the terms of the GNU General Public License v2
7502 +
7503 +EAPI="6"
7504 +
7505 +IUSE=""
7506 +MODS="rssh"
7507 +
7508 +inherit selinux-policy-2
7509 +
7510 +DESCRIPTION="SELinux policy for rssh"
7511 +
7512 +if [[ ${PV} != 9999* ]] ; then
7513 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
7514 +fi
7515
7516 diff --git a/sec-policy/selinux-rtkit/Manifest b/sec-policy/selinux-rtkit/Manifest
7517 index f5e0ee90504..94aa510cc67 100644
7518 --- a/sec-policy/selinux-rtkit/Manifest
7519 +++ b/sec-policy/selinux-rtkit/Manifest
7520 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
7521 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
7522 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
7523 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
7524 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
7525 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
7526 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
7527
7528 diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20180701-r2.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20180701-r2.ebuild
7529 new file mode 100644
7530 index 00000000000..a093e29e310
7531 --- /dev/null
7532 +++ b/sec-policy/selinux-rtkit/selinux-rtkit-2.20180701-r2.ebuild
7533 @@ -0,0 +1,21 @@
7534 +# Copyright 1999-2018 Gentoo Authors
7535 +# Distributed under the terms of the GNU General Public License v2
7536 +
7537 +EAPI="6"
7538 +
7539 +IUSE=""
7540 +MODS="rtkit"
7541 +
7542 +inherit selinux-policy-2
7543 +
7544 +DESCRIPTION="SELinux policy for rtkit"
7545 +
7546 +if [[ ${PV} != 9999* ]] ; then
7547 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
7548 +fi
7549 +DEPEND="${DEPEND}
7550 + sec-policy/selinux-dbus
7551 +"
7552 +RDEPEND="${RDEPEND}
7553 + sec-policy/selinux-dbus
7554 +"
7555
7556 diff --git a/sec-policy/selinux-rtorrent/Manifest b/sec-policy/selinux-rtorrent/Manifest
7557 index f5e0ee90504..94aa510cc67 100644
7558 --- a/sec-policy/selinux-rtorrent/Manifest
7559 +++ b/sec-policy/selinux-rtorrent/Manifest
7560 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
7561 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
7562 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
7563 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
7564 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
7565 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
7566 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
7567
7568 diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20180701-r2.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20180701-r2.ebuild
7569 new file mode 100644
7570 index 00000000000..474412dbb31
7571 --- /dev/null
7572 +++ b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20180701-r2.ebuild
7573 @@ -0,0 +1,15 @@
7574 +# Copyright 1999-2018 Gentoo Authors
7575 +# Distributed under the terms of the GNU General Public License v2
7576 +
7577 +EAPI="6"
7578 +
7579 +IUSE=""
7580 +MODS="rtorrent"
7581 +
7582 +inherit selinux-policy-2
7583 +
7584 +DESCRIPTION="SELinux policy for rtorrent"
7585 +
7586 +if [[ ${PV} != 9999* ]] ; then
7587 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
7588 +fi
7589
7590 diff --git a/sec-policy/selinux-salt/Manifest b/sec-policy/selinux-salt/Manifest
7591 index f5e0ee90504..94aa510cc67 100644
7592 --- a/sec-policy/selinux-salt/Manifest
7593 +++ b/sec-policy/selinux-salt/Manifest
7594 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
7595 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
7596 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
7597 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
7598 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
7599 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
7600 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
7601
7602 diff --git a/sec-policy/selinux-salt/selinux-salt-2.20180701-r2.ebuild b/sec-policy/selinux-salt/selinux-salt-2.20180701-r2.ebuild
7603 new file mode 100644
7604 index 00000000000..7a8b9ba3b40
7605 --- /dev/null
7606 +++ b/sec-policy/selinux-salt/selinux-salt-2.20180701-r2.ebuild
7607 @@ -0,0 +1,15 @@
7608 +# Copyright 1999-2018 Gentoo Authors
7609 +# Distributed under the terms of the GNU General Public License v2
7610 +
7611 +EAPI="6"
7612 +
7613 +IUSE=""
7614 +MODS="salt"
7615 +
7616 +inherit selinux-policy-2
7617 +
7618 +DESCRIPTION="SELinux policy for salt"
7619 +
7620 +if [[ ${PV} != 9999* ]] ; then
7621 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
7622 +fi
7623
7624 diff --git a/sec-policy/selinux-samba/Manifest b/sec-policy/selinux-samba/Manifest
7625 index f5e0ee90504..94aa510cc67 100644
7626 --- a/sec-policy/selinux-samba/Manifest
7627 +++ b/sec-policy/selinux-samba/Manifest
7628 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
7629 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
7630 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
7631 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
7632 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
7633 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
7634 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
7635
7636 diff --git a/sec-policy/selinux-samba/selinux-samba-2.20180701-r2.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20180701-r2.ebuild
7637 new file mode 100644
7638 index 00000000000..69851d19b32
7639 --- /dev/null
7640 +++ b/sec-policy/selinux-samba/selinux-samba-2.20180701-r2.ebuild
7641 @@ -0,0 +1,15 @@
7642 +# Copyright 1999-2018 Gentoo Authors
7643 +# Distributed under the terms of the GNU General Public License v2
7644 +
7645 +EAPI="6"
7646 +
7647 +IUSE=""
7648 +MODS="samba"
7649 +
7650 +inherit selinux-policy-2
7651 +
7652 +DESCRIPTION="SELinux policy for samba"
7653 +
7654 +if [[ ${PV} != 9999* ]] ; then
7655 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
7656 +fi
7657
7658 diff --git a/sec-policy/selinux-sasl/Manifest b/sec-policy/selinux-sasl/Manifest
7659 index f5e0ee90504..94aa510cc67 100644
7660 --- a/sec-policy/selinux-sasl/Manifest
7661 +++ b/sec-policy/selinux-sasl/Manifest
7662 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
7663 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
7664 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
7665 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
7666 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
7667 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
7668 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
7669
7670 diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20180701-r2.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20180701-r2.ebuild
7671 new file mode 100644
7672 index 00000000000..4b3d66cc852
7673 --- /dev/null
7674 +++ b/sec-policy/selinux-sasl/selinux-sasl-2.20180701-r2.ebuild
7675 @@ -0,0 +1,15 @@
7676 +# Copyright 1999-2018 Gentoo Authors
7677 +# Distributed under the terms of the GNU General Public License v2
7678 +
7679 +EAPI="6"
7680 +
7681 +IUSE=""
7682 +MODS="sasl"
7683 +
7684 +inherit selinux-policy-2
7685 +
7686 +DESCRIPTION="SELinux policy for sasl"
7687 +
7688 +if [[ ${PV} != 9999* ]] ; then
7689 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
7690 +fi
7691
7692 diff --git a/sec-policy/selinux-screen/Manifest b/sec-policy/selinux-screen/Manifest
7693 index f5e0ee90504..94aa510cc67 100644
7694 --- a/sec-policy/selinux-screen/Manifest
7695 +++ b/sec-policy/selinux-screen/Manifest
7696 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
7697 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
7698 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
7699 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
7700 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
7701 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
7702 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
7703
7704 diff --git a/sec-policy/selinux-screen/selinux-screen-2.20180701-r2.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20180701-r2.ebuild
7705 new file mode 100644
7706 index 00000000000..477b7a05ebe
7707 --- /dev/null
7708 +++ b/sec-policy/selinux-screen/selinux-screen-2.20180701-r2.ebuild
7709 @@ -0,0 +1,15 @@
7710 +# Copyright 1999-2018 Gentoo Authors
7711 +# Distributed under the terms of the GNU General Public License v2
7712 +
7713 +EAPI="6"
7714 +
7715 +IUSE=""
7716 +MODS="screen"
7717 +
7718 +inherit selinux-policy-2
7719 +
7720 +DESCRIPTION="SELinux policy for screen"
7721 +
7722 +if [[ ${PV} != 9999* ]] ; then
7723 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
7724 +fi
7725
7726 diff --git a/sec-policy/selinux-sendmail/Manifest b/sec-policy/selinux-sendmail/Manifest
7727 index f5e0ee90504..94aa510cc67 100644
7728 --- a/sec-policy/selinux-sendmail/Manifest
7729 +++ b/sec-policy/selinux-sendmail/Manifest
7730 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
7731 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
7732 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
7733 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
7734 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
7735 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
7736 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
7737
7738 diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20180701-r2.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20180701-r2.ebuild
7739 new file mode 100644
7740 index 00000000000..1ee5b1ca2ef
7741 --- /dev/null
7742 +++ b/sec-policy/selinux-sendmail/selinux-sendmail-2.20180701-r2.ebuild
7743 @@ -0,0 +1,15 @@
7744 +# Copyright 1999-2018 Gentoo Authors
7745 +# Distributed under the terms of the GNU General Public License v2
7746 +
7747 +EAPI="6"
7748 +
7749 +IUSE=""
7750 +MODS="sendmail"
7751 +
7752 +inherit selinux-policy-2
7753 +
7754 +DESCRIPTION="SELinux policy for sendmail"
7755 +
7756 +if [[ ${PV} != 9999* ]] ; then
7757 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
7758 +fi
7759
7760 diff --git a/sec-policy/selinux-sensord/Manifest b/sec-policy/selinux-sensord/Manifest
7761 index f5e0ee90504..94aa510cc67 100644
7762 --- a/sec-policy/selinux-sensord/Manifest
7763 +++ b/sec-policy/selinux-sensord/Manifest
7764 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
7765 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
7766 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
7767 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
7768 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
7769 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
7770 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
7771
7772 diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20180701-r2.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20180701-r2.ebuild
7773 new file mode 100644
7774 index 00000000000..35d0dc3780b
7775 --- /dev/null
7776 +++ b/sec-policy/selinux-sensord/selinux-sensord-2.20180701-r2.ebuild
7777 @@ -0,0 +1,15 @@
7778 +# Copyright 1999-2018 Gentoo Authors
7779 +# Distributed under the terms of the GNU General Public License v2
7780 +
7781 +EAPI="6"
7782 +
7783 +IUSE=""
7784 +MODS="sensord"
7785 +
7786 +inherit selinux-policy-2
7787 +
7788 +DESCRIPTION="SELinux policy for sensord"
7789 +
7790 +if [[ ${PV} != 9999* ]] ; then
7791 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
7792 +fi
7793
7794 diff --git a/sec-policy/selinux-shorewall/Manifest b/sec-policy/selinux-shorewall/Manifest
7795 index f5e0ee90504..94aa510cc67 100644
7796 --- a/sec-policy/selinux-shorewall/Manifest
7797 +++ b/sec-policy/selinux-shorewall/Manifest
7798 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
7799 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
7800 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
7801 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
7802 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
7803 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
7804 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
7805
7806 diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20180701-r2.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20180701-r2.ebuild
7807 new file mode 100644
7808 index 00000000000..731cb470c4d
7809 --- /dev/null
7810 +++ b/sec-policy/selinux-shorewall/selinux-shorewall-2.20180701-r2.ebuild
7811 @@ -0,0 +1,15 @@
7812 +# Copyright 1999-2018 Gentoo Authors
7813 +# Distributed under the terms of the GNU General Public License v2
7814 +
7815 +EAPI="6"
7816 +
7817 +IUSE=""
7818 +MODS="shorewall"
7819 +
7820 +inherit selinux-policy-2
7821 +
7822 +DESCRIPTION="SELinux policy for shorewall"
7823 +
7824 +if [[ ${PV} != 9999* ]] ; then
7825 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
7826 +fi
7827
7828 diff --git a/sec-policy/selinux-shutdown/Manifest b/sec-policy/selinux-shutdown/Manifest
7829 index f5e0ee90504..94aa510cc67 100644
7830 --- a/sec-policy/selinux-shutdown/Manifest
7831 +++ b/sec-policy/selinux-shutdown/Manifest
7832 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
7833 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
7834 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
7835 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
7836 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
7837 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
7838 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
7839
7840 diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20180701-r2.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20180701-r2.ebuild
7841 new file mode 100644
7842 index 00000000000..310aec33658
7843 --- /dev/null
7844 +++ b/sec-policy/selinux-shutdown/selinux-shutdown-2.20180701-r2.ebuild
7845 @@ -0,0 +1,15 @@
7846 +# Copyright 1999-2018 Gentoo Authors
7847 +# Distributed under the terms of the GNU General Public License v2
7848 +
7849 +EAPI="6"
7850 +
7851 +IUSE=""
7852 +MODS="shutdown"
7853 +
7854 +inherit selinux-policy-2
7855 +
7856 +DESCRIPTION="SELinux policy for shutdown"
7857 +
7858 +if [[ ${PV} != 9999* ]] ; then
7859 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
7860 +fi
7861
7862 diff --git a/sec-policy/selinux-skype/Manifest b/sec-policy/selinux-skype/Manifest
7863 index f5e0ee90504..94aa510cc67 100644
7864 --- a/sec-policy/selinux-skype/Manifest
7865 +++ b/sec-policy/selinux-skype/Manifest
7866 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
7867 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
7868 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
7869 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
7870 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
7871 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
7872 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
7873
7874 diff --git a/sec-policy/selinux-skype/selinux-skype-2.20180701-r2.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20180701-r2.ebuild
7875 new file mode 100644
7876 index 00000000000..17fe750f656
7877 --- /dev/null
7878 +++ b/sec-policy/selinux-skype/selinux-skype-2.20180701-r2.ebuild
7879 @@ -0,0 +1,21 @@
7880 +# Copyright 1999-2018 Gentoo Authors
7881 +# Distributed under the terms of the GNU General Public License v2
7882 +
7883 +EAPI="6"
7884 +
7885 +IUSE="alsa"
7886 +MODS="skype"
7887 +
7888 +inherit selinux-policy-2
7889 +
7890 +DESCRIPTION="SELinux policy for skype"
7891 +
7892 +if [[ ${PV} != 9999* ]] ; then
7893 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
7894 +fi
7895 +DEPEND="${DEPEND}
7896 + sec-policy/selinux-xserver
7897 +"
7898 +RDEPEND="${RDEPEND}
7899 + sec-policy/selinux-xserver
7900 +"
7901
7902 diff --git a/sec-policy/selinux-slocate/Manifest b/sec-policy/selinux-slocate/Manifest
7903 index f5e0ee90504..94aa510cc67 100644
7904 --- a/sec-policy/selinux-slocate/Manifest
7905 +++ b/sec-policy/selinux-slocate/Manifest
7906 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
7907 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
7908 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
7909 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
7910 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
7911 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
7912 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
7913
7914 diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20180701-r2.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20180701-r2.ebuild
7915 new file mode 100644
7916 index 00000000000..54c7f0bd53c
7917 --- /dev/null
7918 +++ b/sec-policy/selinux-slocate/selinux-slocate-2.20180701-r2.ebuild
7919 @@ -0,0 +1,15 @@
7920 +# Copyright 1999-2018 Gentoo Authors
7921 +# Distributed under the terms of the GNU General Public License v2
7922 +
7923 +EAPI="6"
7924 +
7925 +IUSE=""
7926 +MODS="slocate"
7927 +
7928 +inherit selinux-policy-2
7929 +
7930 +DESCRIPTION="SELinux policy for slocate"
7931 +
7932 +if [[ ${PV} != 9999* ]] ; then
7933 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
7934 +fi
7935
7936 diff --git a/sec-policy/selinux-slrnpull/Manifest b/sec-policy/selinux-slrnpull/Manifest
7937 index f5e0ee90504..94aa510cc67 100644
7938 --- a/sec-policy/selinux-slrnpull/Manifest
7939 +++ b/sec-policy/selinux-slrnpull/Manifest
7940 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
7941 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
7942 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
7943 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
7944 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
7945 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
7946 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
7947
7948 diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20180701-r2.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20180701-r2.ebuild
7949 new file mode 100644
7950 index 00000000000..61a6412539f
7951 --- /dev/null
7952 +++ b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20180701-r2.ebuild
7953 @@ -0,0 +1,15 @@
7954 +# Copyright 1999-2018 Gentoo Authors
7955 +# Distributed under the terms of the GNU General Public License v2
7956 +
7957 +EAPI="6"
7958 +
7959 +IUSE=""
7960 +MODS="slrnpull"
7961 +
7962 +inherit selinux-policy-2
7963 +
7964 +DESCRIPTION="SELinux policy for slrnpull"
7965 +
7966 +if [[ ${PV} != 9999* ]] ; then
7967 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
7968 +fi
7969
7970 diff --git a/sec-policy/selinux-smartmon/Manifest b/sec-policy/selinux-smartmon/Manifest
7971 index f5e0ee90504..94aa510cc67 100644
7972 --- a/sec-policy/selinux-smartmon/Manifest
7973 +++ b/sec-policy/selinux-smartmon/Manifest
7974 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
7975 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
7976 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
7977 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
7978 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
7979 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
7980 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
7981
7982 diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20180701-r2.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20180701-r2.ebuild
7983 new file mode 100644
7984 index 00000000000..277237be36e
7985 --- /dev/null
7986 +++ b/sec-policy/selinux-smartmon/selinux-smartmon-2.20180701-r2.ebuild
7987 @@ -0,0 +1,15 @@
7988 +# Copyright 1999-2018 Gentoo Authors
7989 +# Distributed under the terms of the GNU General Public License v2
7990 +
7991 +EAPI="6"
7992 +
7993 +IUSE=""
7994 +MODS="smartmon"
7995 +
7996 +inherit selinux-policy-2
7997 +
7998 +DESCRIPTION="SELinux policy for smartmon"
7999 +
8000 +if [[ ${PV} != 9999* ]] ; then
8001 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
8002 +fi
8003
8004 diff --git a/sec-policy/selinux-smokeping/Manifest b/sec-policy/selinux-smokeping/Manifest
8005 index f5e0ee90504..94aa510cc67 100644
8006 --- a/sec-policy/selinux-smokeping/Manifest
8007 +++ b/sec-policy/selinux-smokeping/Manifest
8008 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
8009 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
8010 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
8011 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
8012 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
8013 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
8014 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
8015
8016 diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20180701-r2.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20180701-r2.ebuild
8017 new file mode 100644
8018 index 00000000000..b7994ecd27d
8019 --- /dev/null
8020 +++ b/sec-policy/selinux-smokeping/selinux-smokeping-2.20180701-r2.ebuild
8021 @@ -0,0 +1,21 @@
8022 +# Copyright 1999-2018 Gentoo Authors
8023 +# Distributed under the terms of the GNU General Public License v2
8024 +
8025 +EAPI="6"
8026 +
8027 +IUSE=""
8028 +MODS="smokeping"
8029 +
8030 +inherit selinux-policy-2
8031 +
8032 +DESCRIPTION="SELinux policy for smokeping"
8033 +
8034 +if [[ ${PV} != 9999* ]] ; then
8035 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
8036 +fi
8037 +DEPEND="${DEPEND}
8038 + sec-policy/selinux-apache
8039 +"
8040 +RDEPEND="${RDEPEND}
8041 + sec-policy/selinux-apache
8042 +"
8043
8044 diff --git a/sec-policy/selinux-snmp/Manifest b/sec-policy/selinux-snmp/Manifest
8045 index f5e0ee90504..94aa510cc67 100644
8046 --- a/sec-policy/selinux-snmp/Manifest
8047 +++ b/sec-policy/selinux-snmp/Manifest
8048 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
8049 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
8050 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
8051 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
8052 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
8053 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
8054 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
8055
8056 diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20180701-r2.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20180701-r2.ebuild
8057 new file mode 100644
8058 index 00000000000..a005de760d9
8059 --- /dev/null
8060 +++ b/sec-policy/selinux-snmp/selinux-snmp-2.20180701-r2.ebuild
8061 @@ -0,0 +1,15 @@
8062 +# Copyright 1999-2018 Gentoo Authors
8063 +# Distributed under the terms of the GNU General Public License v2
8064 +
8065 +EAPI="6"
8066 +
8067 +IUSE=""
8068 +MODS="snmp"
8069 +
8070 +inherit selinux-policy-2
8071 +
8072 +DESCRIPTION="SELinux policy for snmp"
8073 +
8074 +if [[ ${PV} != 9999* ]] ; then
8075 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
8076 +fi
8077
8078 diff --git a/sec-policy/selinux-snort/Manifest b/sec-policy/selinux-snort/Manifest
8079 index f5e0ee90504..94aa510cc67 100644
8080 --- a/sec-policy/selinux-snort/Manifest
8081 +++ b/sec-policy/selinux-snort/Manifest
8082 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
8083 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
8084 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
8085 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
8086 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
8087 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
8088 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
8089
8090 diff --git a/sec-policy/selinux-snort/selinux-snort-2.20180701-r2.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20180701-r2.ebuild
8091 new file mode 100644
8092 index 00000000000..cdb753f05e3
8093 --- /dev/null
8094 +++ b/sec-policy/selinux-snort/selinux-snort-2.20180701-r2.ebuild
8095 @@ -0,0 +1,15 @@
8096 +# Copyright 1999-2018 Gentoo Authors
8097 +# Distributed under the terms of the GNU General Public License v2
8098 +
8099 +EAPI="6"
8100 +
8101 +IUSE=""
8102 +MODS="snort"
8103 +
8104 +inherit selinux-policy-2
8105 +
8106 +DESCRIPTION="SELinux policy for snort"
8107 +
8108 +if [[ ${PV} != 9999* ]] ; then
8109 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
8110 +fi
8111
8112 diff --git a/sec-policy/selinux-soundserver/Manifest b/sec-policy/selinux-soundserver/Manifest
8113 index f5e0ee90504..94aa510cc67 100644
8114 --- a/sec-policy/selinux-soundserver/Manifest
8115 +++ b/sec-policy/selinux-soundserver/Manifest
8116 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
8117 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
8118 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
8119 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
8120 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
8121 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
8122 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
8123
8124 diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20180701-r2.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20180701-r2.ebuild
8125 new file mode 100644
8126 index 00000000000..5973a5835c9
8127 --- /dev/null
8128 +++ b/sec-policy/selinux-soundserver/selinux-soundserver-2.20180701-r2.ebuild
8129 @@ -0,0 +1,15 @@
8130 +# Copyright 1999-2018 Gentoo Authors
8131 +# Distributed under the terms of the GNU General Public License v2
8132 +
8133 +EAPI="6"
8134 +
8135 +IUSE=""
8136 +MODS="soundserver"
8137 +
8138 +inherit selinux-policy-2
8139 +
8140 +DESCRIPTION="SELinux policy for soundserver"
8141 +
8142 +if [[ ${PV} != 9999* ]] ; then
8143 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
8144 +fi
8145
8146 diff --git a/sec-policy/selinux-spamassassin/Manifest b/sec-policy/selinux-spamassassin/Manifest
8147 index f5e0ee90504..94aa510cc67 100644
8148 --- a/sec-policy/selinux-spamassassin/Manifest
8149 +++ b/sec-policy/selinux-spamassassin/Manifest
8150 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
8151 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
8152 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
8153 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
8154 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
8155 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
8156 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
8157
8158 diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20180701-r2.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20180701-r2.ebuild
8159 new file mode 100644
8160 index 00000000000..18c414de2c6
8161 --- /dev/null
8162 +++ b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20180701-r2.ebuild
8163 @@ -0,0 +1,15 @@
8164 +# Copyright 1999-2018 Gentoo Authors
8165 +# Distributed under the terms of the GNU General Public License v2
8166 +
8167 +EAPI="6"
8168 +
8169 +IUSE=""
8170 +MODS="spamassassin"
8171 +
8172 +inherit selinux-policy-2
8173 +
8174 +DESCRIPTION="SELinux policy for spamassassin"
8175 +
8176 +if [[ ${PV} != 9999* ]] ; then
8177 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
8178 +fi
8179
8180 diff --git a/sec-policy/selinux-speedtouch/Manifest b/sec-policy/selinux-speedtouch/Manifest
8181 index f5e0ee90504..94aa510cc67 100644
8182 --- a/sec-policy/selinux-speedtouch/Manifest
8183 +++ b/sec-policy/selinux-speedtouch/Manifest
8184 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
8185 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
8186 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
8187 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
8188 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
8189 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
8190 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
8191
8192 diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20180701-r2.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20180701-r2.ebuild
8193 new file mode 100644
8194 index 00000000000..0ab75cf404e
8195 --- /dev/null
8196 +++ b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20180701-r2.ebuild
8197 @@ -0,0 +1,15 @@
8198 +# Copyright 1999-2018 Gentoo Authors
8199 +# Distributed under the terms of the GNU General Public License v2
8200 +
8201 +EAPI="6"
8202 +
8203 +IUSE=""
8204 +MODS="speedtouch"
8205 +
8206 +inherit selinux-policy-2
8207 +
8208 +DESCRIPTION="SELinux policy for speedtouch"
8209 +
8210 +if [[ ${PV} != 9999* ]] ; then
8211 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
8212 +fi
8213
8214 diff --git a/sec-policy/selinux-squid/Manifest b/sec-policy/selinux-squid/Manifest
8215 index f5e0ee90504..94aa510cc67 100644
8216 --- a/sec-policy/selinux-squid/Manifest
8217 +++ b/sec-policy/selinux-squid/Manifest
8218 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
8219 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
8220 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
8221 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
8222 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
8223 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
8224 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
8225
8226 diff --git a/sec-policy/selinux-squid/selinux-squid-2.20180701-r2.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20180701-r2.ebuild
8227 new file mode 100644
8228 index 00000000000..a3b9ccd4cf6
8229 --- /dev/null
8230 +++ b/sec-policy/selinux-squid/selinux-squid-2.20180701-r2.ebuild
8231 @@ -0,0 +1,21 @@
8232 +# Copyright 1999-2018 Gentoo Authors
8233 +# Distributed under the terms of the GNU General Public License v2
8234 +
8235 +EAPI="6"
8236 +
8237 +IUSE=""
8238 +MODS="squid"
8239 +
8240 +inherit selinux-policy-2
8241 +
8242 +DESCRIPTION="SELinux policy for squid"
8243 +
8244 +if [[ ${PV} != 9999* ]] ; then
8245 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
8246 +fi
8247 +DEPEND="${DEPEND}
8248 + sec-policy/selinux-apache
8249 +"
8250 +RDEPEND="${RDEPEND}
8251 + sec-policy/selinux-apache
8252 +"
8253
8254 diff --git a/sec-policy/selinux-sssd/Manifest b/sec-policy/selinux-sssd/Manifest
8255 index f5e0ee90504..94aa510cc67 100644
8256 --- a/sec-policy/selinux-sssd/Manifest
8257 +++ b/sec-policy/selinux-sssd/Manifest
8258 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
8259 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
8260 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
8261 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
8262 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
8263 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
8264 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
8265
8266 diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20180701-r2.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20180701-r2.ebuild
8267 new file mode 100644
8268 index 00000000000..de2576f9672
8269 --- /dev/null
8270 +++ b/sec-policy/selinux-sssd/selinux-sssd-2.20180701-r2.ebuild
8271 @@ -0,0 +1,15 @@
8272 +# Copyright 1999-2018 Gentoo Authors
8273 +# Distributed under the terms of the GNU General Public License v2
8274 +
8275 +EAPI="6"
8276 +
8277 +IUSE=""
8278 +MODS="sssd"
8279 +
8280 +inherit selinux-policy-2
8281 +
8282 +DESCRIPTION="SELinux policy for sssd"
8283 +
8284 +if [[ ${PV} != 9999* ]] ; then
8285 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
8286 +fi
8287
8288 diff --git a/sec-policy/selinux-stunnel/Manifest b/sec-policy/selinux-stunnel/Manifest
8289 index f5e0ee90504..94aa510cc67 100644
8290 --- a/sec-policy/selinux-stunnel/Manifest
8291 +++ b/sec-policy/selinux-stunnel/Manifest
8292 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
8293 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
8294 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
8295 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
8296 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
8297 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
8298 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
8299
8300 diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20180701-r2.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20180701-r2.ebuild
8301 new file mode 100644
8302 index 00000000000..d16d1519bb9
8303 --- /dev/null
8304 +++ b/sec-policy/selinux-stunnel/selinux-stunnel-2.20180701-r2.ebuild
8305 @@ -0,0 +1,15 @@
8306 +# Copyright 1999-2018 Gentoo Authors
8307 +# Distributed under the terms of the GNU General Public License v2
8308 +
8309 +EAPI="6"
8310 +
8311 +IUSE=""
8312 +MODS="stunnel"
8313 +
8314 +inherit selinux-policy-2
8315 +
8316 +DESCRIPTION="SELinux policy for stunnel"
8317 +
8318 +if [[ ${PV} != 9999* ]] ; then
8319 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
8320 +fi
8321
8322 diff --git a/sec-policy/selinux-subsonic/Manifest b/sec-policy/selinux-subsonic/Manifest
8323 index f5e0ee90504..94aa510cc67 100644
8324 --- a/sec-policy/selinux-subsonic/Manifest
8325 +++ b/sec-policy/selinux-subsonic/Manifest
8326 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
8327 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
8328 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
8329 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
8330 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
8331 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
8332 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
8333
8334 diff --git a/sec-policy/selinux-subsonic/selinux-subsonic-2.20180701-r2.ebuild b/sec-policy/selinux-subsonic/selinux-subsonic-2.20180701-r2.ebuild
8335 new file mode 100644
8336 index 00000000000..76be6ba2f63
8337 --- /dev/null
8338 +++ b/sec-policy/selinux-subsonic/selinux-subsonic-2.20180701-r2.ebuild
8339 @@ -0,0 +1,15 @@
8340 +# Copyright 1999-2018 Gentoo Authors
8341 +# Distributed under the terms of the GNU General Public License v2
8342 +
8343 +EAPI="6"
8344 +
8345 +IUSE=""
8346 +MODS="subsonic"
8347 +
8348 +inherit selinux-policy-2
8349 +
8350 +DESCRIPTION="SELinux policy for subsonic"
8351 +
8352 +if [[ ${PV} != 9999* ]] ; then
8353 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
8354 +fi
8355
8356 diff --git a/sec-policy/selinux-sudo/Manifest b/sec-policy/selinux-sudo/Manifest
8357 index f5e0ee90504..94aa510cc67 100644
8358 --- a/sec-policy/selinux-sudo/Manifest
8359 +++ b/sec-policy/selinux-sudo/Manifest
8360 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
8361 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
8362 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
8363 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
8364 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
8365 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
8366 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
8367
8368 diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20180701-r2.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20180701-r2.ebuild
8369 new file mode 100644
8370 index 00000000000..c1876d03787
8371 --- /dev/null
8372 +++ b/sec-policy/selinux-sudo/selinux-sudo-2.20180701-r2.ebuild
8373 @@ -0,0 +1,15 @@
8374 +# Copyright 1999-2018 Gentoo Authors
8375 +# Distributed under the terms of the GNU General Public License v2
8376 +
8377 +EAPI="6"
8378 +
8379 +IUSE=""
8380 +MODS="sudo"
8381 +
8382 +inherit selinux-policy-2
8383 +
8384 +DESCRIPTION="SELinux policy for sudo"
8385 +
8386 +if [[ ${PV} != 9999* ]] ; then
8387 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
8388 +fi
8389
8390 diff --git a/sec-policy/selinux-sxid/Manifest b/sec-policy/selinux-sxid/Manifest
8391 index f5e0ee90504..94aa510cc67 100644
8392 --- a/sec-policy/selinux-sxid/Manifest
8393 +++ b/sec-policy/selinux-sxid/Manifest
8394 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
8395 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
8396 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
8397 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
8398 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
8399 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
8400 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
8401
8402 diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20180701-r2.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20180701-r2.ebuild
8403 new file mode 100644
8404 index 00000000000..1fe865ecb7b
8405 --- /dev/null
8406 +++ b/sec-policy/selinux-sxid/selinux-sxid-2.20180701-r2.ebuild
8407 @@ -0,0 +1,15 @@
8408 +# Copyright 1999-2018 Gentoo Authors
8409 +# Distributed under the terms of the GNU General Public License v2
8410 +
8411 +EAPI="6"
8412 +
8413 +IUSE=""
8414 +MODS="sxid"
8415 +
8416 +inherit selinux-policy-2
8417 +
8418 +DESCRIPTION="SELinux policy for sxid"
8419 +
8420 +if [[ ${PV} != 9999* ]] ; then
8421 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
8422 +fi
8423
8424 diff --git a/sec-policy/selinux-syncthing/Manifest b/sec-policy/selinux-syncthing/Manifest
8425 index f5e0ee90504..94aa510cc67 100644
8426 --- a/sec-policy/selinux-syncthing/Manifest
8427 +++ b/sec-policy/selinux-syncthing/Manifest
8428 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
8429 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
8430 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
8431 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
8432 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
8433 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
8434 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
8435
8436 diff --git a/sec-policy/selinux-syncthing/selinux-syncthing-2.20180701-r2.ebuild b/sec-policy/selinux-syncthing/selinux-syncthing-2.20180701-r2.ebuild
8437 new file mode 100644
8438 index 00000000000..5ac99c5f2ca
8439 --- /dev/null
8440 +++ b/sec-policy/selinux-syncthing/selinux-syncthing-2.20180701-r2.ebuild
8441 @@ -0,0 +1,15 @@
8442 +# Copyright 1999-2018 Gentoo Authors
8443 +# Distributed under the terms of the GNU General Public License v2
8444 +
8445 +EAPI="6"
8446 +
8447 +IUSE=""
8448 +MODS="syncthing"
8449 +
8450 +inherit selinux-policy-2
8451 +
8452 +DESCRIPTION="SELinux policy for syncthing"
8453 +
8454 +if [[ ${PV} != 9999* ]] ; then
8455 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
8456 +fi
8457
8458 diff --git a/sec-policy/selinux-sysstat/Manifest b/sec-policy/selinux-sysstat/Manifest
8459 index f5e0ee90504..94aa510cc67 100644
8460 --- a/sec-policy/selinux-sysstat/Manifest
8461 +++ b/sec-policy/selinux-sysstat/Manifest
8462 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
8463 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
8464 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
8465 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
8466 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
8467 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
8468 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
8469
8470 diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20180701-r2.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20180701-r2.ebuild
8471 new file mode 100644
8472 index 00000000000..f0d56368199
8473 --- /dev/null
8474 +++ b/sec-policy/selinux-sysstat/selinux-sysstat-2.20180701-r2.ebuild
8475 @@ -0,0 +1,15 @@
8476 +# Copyright 1999-2018 Gentoo Authors
8477 +# Distributed under the terms of the GNU General Public License v2
8478 +
8479 +EAPI="6"
8480 +
8481 +IUSE=""
8482 +MODS="sysstat"
8483 +
8484 +inherit selinux-policy-2
8485 +
8486 +DESCRIPTION="SELinux policy for sysstat"
8487 +
8488 +if [[ ${PV} != 9999* ]] ; then
8489 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
8490 +fi
8491
8492 diff --git a/sec-policy/selinux-tboot/Manifest b/sec-policy/selinux-tboot/Manifest
8493 index f5e0ee90504..94aa510cc67 100644
8494 --- a/sec-policy/selinux-tboot/Manifest
8495 +++ b/sec-policy/selinux-tboot/Manifest
8496 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
8497 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
8498 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
8499 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
8500 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
8501 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
8502 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
8503
8504 diff --git a/sec-policy/selinux-tboot/selinux-tboot-2.20180701-r2.ebuild b/sec-policy/selinux-tboot/selinux-tboot-2.20180701-r2.ebuild
8505 new file mode 100644
8506 index 00000000000..677c3cb2636
8507 --- /dev/null
8508 +++ b/sec-policy/selinux-tboot/selinux-tboot-2.20180701-r2.ebuild
8509 @@ -0,0 +1,15 @@
8510 +# Copyright 1999-2018 Gentoo Authors
8511 +# Distributed under the terms of the GNU General Public License v2
8512 +
8513 +EAPI="6"
8514 +
8515 +IUSE=""
8516 +MODS="tboot"
8517 +
8518 +inherit selinux-policy-2
8519 +
8520 +DESCRIPTION="SELinux policy for tboot"
8521 +
8522 +if [[ ${PV} != 9999* ]] ; then
8523 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
8524 +fi
8525
8526 diff --git a/sec-policy/selinux-tcpd/Manifest b/sec-policy/selinux-tcpd/Manifest
8527 index f5e0ee90504..94aa510cc67 100644
8528 --- a/sec-policy/selinux-tcpd/Manifest
8529 +++ b/sec-policy/selinux-tcpd/Manifest
8530 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
8531 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
8532 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
8533 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
8534 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
8535 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
8536 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
8537
8538 diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20180701-r2.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20180701-r2.ebuild
8539 new file mode 100644
8540 index 00000000000..bffa939a634
8541 --- /dev/null
8542 +++ b/sec-policy/selinux-tcpd/selinux-tcpd-2.20180701-r2.ebuild
8543 @@ -0,0 +1,21 @@
8544 +# Copyright 1999-2018 Gentoo Authors
8545 +# Distributed under the terms of the GNU General Public License v2
8546 +
8547 +EAPI="6"
8548 +
8549 +IUSE=""
8550 +MODS="tcpd"
8551 +
8552 +inherit selinux-policy-2
8553 +
8554 +DESCRIPTION="SELinux policy for tcpd"
8555 +
8556 +if [[ ${PV} != 9999* ]] ; then
8557 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
8558 +fi
8559 +DEPEND="${DEPEND}
8560 + sec-policy/selinux-inetd
8561 +"
8562 +RDEPEND="${RDEPEND}
8563 + sec-policy/selinux-inetd
8564 +"
8565
8566 diff --git a/sec-policy/selinux-tcsd/Manifest b/sec-policy/selinux-tcsd/Manifest
8567 index f5e0ee90504..94aa510cc67 100644
8568 --- a/sec-policy/selinux-tcsd/Manifest
8569 +++ b/sec-policy/selinux-tcsd/Manifest
8570 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
8571 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
8572 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
8573 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
8574 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
8575 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
8576 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
8577
8578 diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20180701-r2.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20180701-r2.ebuild
8579 new file mode 100644
8580 index 00000000000..a02515c7705
8581 --- /dev/null
8582 +++ b/sec-policy/selinux-tcsd/selinux-tcsd-2.20180701-r2.ebuild
8583 @@ -0,0 +1,15 @@
8584 +# Copyright 1999-2018 Gentoo Authors
8585 +# Distributed under the terms of the GNU General Public License v2
8586 +
8587 +EAPI="6"
8588 +
8589 +IUSE=""
8590 +MODS="tcsd"
8591 +
8592 +inherit selinux-policy-2
8593 +
8594 +DESCRIPTION="SELinux policy for tcsd"
8595 +
8596 +if [[ ${PV} != 9999* ]] ; then
8597 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
8598 +fi
8599
8600 diff --git a/sec-policy/selinux-telnet/Manifest b/sec-policy/selinux-telnet/Manifest
8601 index f5e0ee90504..94aa510cc67 100644
8602 --- a/sec-policy/selinux-telnet/Manifest
8603 +++ b/sec-policy/selinux-telnet/Manifest
8604 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
8605 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
8606 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
8607 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
8608 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
8609 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
8610 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
8611
8612 diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20180701-r2.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20180701-r2.ebuild
8613 new file mode 100644
8614 index 00000000000..31c8110a18d
8615 --- /dev/null
8616 +++ b/sec-policy/selinux-telnet/selinux-telnet-2.20180701-r2.ebuild
8617 @@ -0,0 +1,21 @@
8618 +# Copyright 1999-2018 Gentoo Authors
8619 +# Distributed under the terms of the GNU General Public License v2
8620 +
8621 +EAPI="6"
8622 +
8623 +IUSE=""
8624 +MODS="telnet"
8625 +
8626 +inherit selinux-policy-2
8627 +
8628 +DESCRIPTION="SELinux policy for telnet"
8629 +
8630 +if [[ ${PV} != 9999* ]] ; then
8631 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
8632 +fi
8633 +DEPEND="${DEPEND}
8634 + sec-policy/selinux-remotelogin
8635 +"
8636 +RDEPEND="${RDEPEND}
8637 + sec-policy/selinux-remotelogin
8638 +"
8639
8640 diff --git a/sec-policy/selinux-tftp/Manifest b/sec-policy/selinux-tftp/Manifest
8641 index f5e0ee90504..94aa510cc67 100644
8642 --- a/sec-policy/selinux-tftp/Manifest
8643 +++ b/sec-policy/selinux-tftp/Manifest
8644 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
8645 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
8646 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
8647 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
8648 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
8649 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
8650 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
8651
8652 diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20180701-r2.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20180701-r2.ebuild
8653 new file mode 100644
8654 index 00000000000..e8e82e85034
8655 --- /dev/null
8656 +++ b/sec-policy/selinux-tftp/selinux-tftp-2.20180701-r2.ebuild
8657 @@ -0,0 +1,15 @@
8658 +# Copyright 1999-2018 Gentoo Authors
8659 +# Distributed under the terms of the GNU General Public License v2
8660 +
8661 +EAPI="6"
8662 +
8663 +IUSE=""
8664 +MODS="tftp"
8665 +
8666 +inherit selinux-policy-2
8667 +
8668 +DESCRIPTION="SELinux policy for tftp"
8669 +
8670 +if [[ ${PV} != 9999* ]] ; then
8671 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
8672 +fi
8673
8674 diff --git a/sec-policy/selinux-tgtd/Manifest b/sec-policy/selinux-tgtd/Manifest
8675 index f5e0ee90504..94aa510cc67 100644
8676 --- a/sec-policy/selinux-tgtd/Manifest
8677 +++ b/sec-policy/selinux-tgtd/Manifest
8678 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
8679 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
8680 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
8681 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
8682 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
8683 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
8684 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
8685
8686 diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20180701-r2.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20180701-r2.ebuild
8687 new file mode 100644
8688 index 00000000000..c9f360024e1
8689 --- /dev/null
8690 +++ b/sec-policy/selinux-tgtd/selinux-tgtd-2.20180701-r2.ebuild
8691 @@ -0,0 +1,15 @@
8692 +# Copyright 1999-2018 Gentoo Authors
8693 +# Distributed under the terms of the GNU General Public License v2
8694 +
8695 +EAPI="6"
8696 +
8697 +IUSE=""
8698 +MODS="tgtd"
8699 +
8700 +inherit selinux-policy-2
8701 +
8702 +DESCRIPTION="SELinux policy for tgtd"
8703 +
8704 +if [[ ${PV} != 9999* ]] ; then
8705 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
8706 +fi
8707
8708 diff --git a/sec-policy/selinux-thunderbird/Manifest b/sec-policy/selinux-thunderbird/Manifest
8709 index f5e0ee90504..94aa510cc67 100644
8710 --- a/sec-policy/selinux-thunderbird/Manifest
8711 +++ b/sec-policy/selinux-thunderbird/Manifest
8712 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
8713 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
8714 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
8715 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
8716 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
8717 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
8718 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
8719
8720 diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20180701-r2.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20180701-r2.ebuild
8721 new file mode 100644
8722 index 00000000000..8e9a02cac77
8723 --- /dev/null
8724 +++ b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20180701-r2.ebuild
8725 @@ -0,0 +1,21 @@
8726 +# Copyright 1999-2018 Gentoo Authors
8727 +# Distributed under the terms of the GNU General Public License v2
8728 +
8729 +EAPI="6"
8730 +
8731 +IUSE=""
8732 +MODS="thunderbird"
8733 +
8734 +inherit selinux-policy-2
8735 +
8736 +DESCRIPTION="SELinux policy for thunderbird"
8737 +
8738 +if [[ ${PV} != 9999* ]] ; then
8739 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
8740 +fi
8741 +DEPEND="${DEPEND}
8742 + sec-policy/selinux-xserver
8743 +"
8744 +RDEPEND="${RDEPEND}
8745 + sec-policy/selinux-xserver
8746 +"
8747
8748 diff --git a/sec-policy/selinux-timidity/Manifest b/sec-policy/selinux-timidity/Manifest
8749 index f5e0ee90504..94aa510cc67 100644
8750 --- a/sec-policy/selinux-timidity/Manifest
8751 +++ b/sec-policy/selinux-timidity/Manifest
8752 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
8753 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
8754 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
8755 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
8756 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
8757 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
8758 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
8759
8760 diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20180701-r2.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20180701-r2.ebuild
8761 new file mode 100644
8762 index 00000000000..79caae48184
8763 --- /dev/null
8764 +++ b/sec-policy/selinux-timidity/selinux-timidity-2.20180701-r2.ebuild
8765 @@ -0,0 +1,15 @@
8766 +# Copyright 1999-2018 Gentoo Authors
8767 +# Distributed under the terms of the GNU General Public License v2
8768 +
8769 +EAPI="6"
8770 +
8771 +IUSE=""
8772 +MODS="timidity"
8773 +
8774 +inherit selinux-policy-2
8775 +
8776 +DESCRIPTION="SELinux policy for timidity"
8777 +
8778 +if [[ ${PV} != 9999* ]] ; then
8779 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
8780 +fi
8781
8782 diff --git a/sec-policy/selinux-tmpreaper/Manifest b/sec-policy/selinux-tmpreaper/Manifest
8783 index f5e0ee90504..94aa510cc67 100644
8784 --- a/sec-policy/selinux-tmpreaper/Manifest
8785 +++ b/sec-policy/selinux-tmpreaper/Manifest
8786 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
8787 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
8788 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
8789 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
8790 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
8791 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
8792 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
8793
8794 diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20180701-r2.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20180701-r2.ebuild
8795 new file mode 100644
8796 index 00000000000..3bea7018a70
8797 --- /dev/null
8798 +++ b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20180701-r2.ebuild
8799 @@ -0,0 +1,15 @@
8800 +# Copyright 1999-2018 Gentoo Authors
8801 +# Distributed under the terms of the GNU General Public License v2
8802 +
8803 +EAPI="6"
8804 +
8805 +IUSE=""
8806 +MODS="tmpreaper"
8807 +
8808 +inherit selinux-policy-2
8809 +
8810 +DESCRIPTION="SELinux policy for tmpreaper"
8811 +
8812 +if [[ ${PV} != 9999* ]] ; then
8813 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
8814 +fi
8815
8816 diff --git a/sec-policy/selinux-tor/Manifest b/sec-policy/selinux-tor/Manifest
8817 index f5e0ee90504..94aa510cc67 100644
8818 --- a/sec-policy/selinux-tor/Manifest
8819 +++ b/sec-policy/selinux-tor/Manifest
8820 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
8821 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
8822 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
8823 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
8824 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
8825 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
8826 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
8827
8828 diff --git a/sec-policy/selinux-tor/selinux-tor-2.20180701-r2.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20180701-r2.ebuild
8829 new file mode 100644
8830 index 00000000000..9961d4cc6df
8831 --- /dev/null
8832 +++ b/sec-policy/selinux-tor/selinux-tor-2.20180701-r2.ebuild
8833 @@ -0,0 +1,15 @@
8834 +# Copyright 1999-2018 Gentoo Authors
8835 +# Distributed under the terms of the GNU General Public License v2
8836 +
8837 +EAPI="6"
8838 +
8839 +IUSE=""
8840 +MODS="tor"
8841 +
8842 +inherit selinux-policy-2
8843 +
8844 +DESCRIPTION="SELinux policy for tor"
8845 +
8846 +if [[ ${PV} != 9999* ]] ; then
8847 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
8848 +fi
8849
8850 diff --git a/sec-policy/selinux-tripwire/Manifest b/sec-policy/selinux-tripwire/Manifest
8851 index f5e0ee90504..94aa510cc67 100644
8852 --- a/sec-policy/selinux-tripwire/Manifest
8853 +++ b/sec-policy/selinux-tripwire/Manifest
8854 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
8855 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
8856 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
8857 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
8858 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
8859 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
8860 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
8861
8862 diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20180701-r2.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20180701-r2.ebuild
8863 new file mode 100644
8864 index 00000000000..dddb51219a1
8865 --- /dev/null
8866 +++ b/sec-policy/selinux-tripwire/selinux-tripwire-2.20180701-r2.ebuild
8867 @@ -0,0 +1,15 @@
8868 +# Copyright 1999-2018 Gentoo Authors
8869 +# Distributed under the terms of the GNU General Public License v2
8870 +
8871 +EAPI="6"
8872 +
8873 +IUSE=""
8874 +MODS="tripwire"
8875 +
8876 +inherit selinux-policy-2
8877 +
8878 +DESCRIPTION="SELinux policy for tripwire"
8879 +
8880 +if [[ ${PV} != 9999* ]] ; then
8881 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
8882 +fi
8883
8884 diff --git a/sec-policy/selinux-ucspitcp/Manifest b/sec-policy/selinux-ucspitcp/Manifest
8885 index f5e0ee90504..94aa510cc67 100644
8886 --- a/sec-policy/selinux-ucspitcp/Manifest
8887 +++ b/sec-policy/selinux-ucspitcp/Manifest
8888 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
8889 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
8890 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
8891 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
8892 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
8893 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
8894 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
8895
8896 diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20180701-r2.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20180701-r2.ebuild
8897 new file mode 100644
8898 index 00000000000..800540771b3
8899 --- /dev/null
8900 +++ b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20180701-r2.ebuild
8901 @@ -0,0 +1,15 @@
8902 +# Copyright 1999-2018 Gentoo Authors
8903 +# Distributed under the terms of the GNU General Public License v2
8904 +
8905 +EAPI="6"
8906 +
8907 +IUSE=""
8908 +MODS="ucspitcp"
8909 +
8910 +inherit selinux-policy-2
8911 +
8912 +DESCRIPTION="SELinux policy for ucspitcp"
8913 +
8914 +if [[ ${PV} != 9999* ]] ; then
8915 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
8916 +fi
8917
8918 diff --git a/sec-policy/selinux-ulogd/Manifest b/sec-policy/selinux-ulogd/Manifest
8919 index f5e0ee90504..94aa510cc67 100644
8920 --- a/sec-policy/selinux-ulogd/Manifest
8921 +++ b/sec-policy/selinux-ulogd/Manifest
8922 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
8923 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
8924 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
8925 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
8926 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
8927 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
8928 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
8929
8930 diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20180701-r2.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20180701-r2.ebuild
8931 new file mode 100644
8932 index 00000000000..7fc8b2bc7d8
8933 --- /dev/null
8934 +++ b/sec-policy/selinux-ulogd/selinux-ulogd-2.20180701-r2.ebuild
8935 @@ -0,0 +1,15 @@
8936 +# Copyright 1999-2018 Gentoo Authors
8937 +# Distributed under the terms of the GNU General Public License v2
8938 +
8939 +EAPI="6"
8940 +
8941 +IUSE=""
8942 +MODS="ulogd"
8943 +
8944 +inherit selinux-policy-2
8945 +
8946 +DESCRIPTION="SELinux policy for ulogd"
8947 +
8948 +if [[ ${PV} != 9999* ]] ; then
8949 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
8950 +fi
8951
8952 diff --git a/sec-policy/selinux-uml/Manifest b/sec-policy/selinux-uml/Manifest
8953 index f5e0ee90504..94aa510cc67 100644
8954 --- a/sec-policy/selinux-uml/Manifest
8955 +++ b/sec-policy/selinux-uml/Manifest
8956 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
8957 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
8958 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
8959 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
8960 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
8961 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
8962 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
8963
8964 diff --git a/sec-policy/selinux-uml/selinux-uml-2.20180701-r2.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20180701-r2.ebuild
8965 new file mode 100644
8966 index 00000000000..3a3d117b289
8967 --- /dev/null
8968 +++ b/sec-policy/selinux-uml/selinux-uml-2.20180701-r2.ebuild
8969 @@ -0,0 +1,15 @@
8970 +# Copyright 1999-2018 Gentoo Authors
8971 +# Distributed under the terms of the GNU General Public License v2
8972 +
8973 +EAPI="6"
8974 +
8975 +IUSE=""
8976 +MODS="uml"
8977 +
8978 +inherit selinux-policy-2
8979 +
8980 +DESCRIPTION="SELinux policy for uml"
8981 +
8982 +if [[ ${PV} != 9999* ]] ; then
8983 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
8984 +fi
8985
8986 diff --git a/sec-policy/selinux-unconfined/Manifest b/sec-policy/selinux-unconfined/Manifest
8987 index f5e0ee90504..94aa510cc67 100644
8988 --- a/sec-policy/selinux-unconfined/Manifest
8989 +++ b/sec-policy/selinux-unconfined/Manifest
8990 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
8991 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
8992 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
8993 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
8994 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
8995 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
8996 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
8997
8998 diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20180701-r2.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20180701-r2.ebuild
8999 new file mode 100644
9000 index 00000000000..078056a80ac
9001 --- /dev/null
9002 +++ b/sec-policy/selinux-unconfined/selinux-unconfined-2.20180701-r2.ebuild
9003 @@ -0,0 +1,15 @@
9004 +# Copyright 1999-2018 Gentoo Authors
9005 +# Distributed under the terms of the GNU General Public License v2
9006 +
9007 +EAPI="6"
9008 +
9009 +IUSE=""
9010 +MODS="unconfined"
9011 +
9012 +inherit selinux-policy-2
9013 +
9014 +DESCRIPTION="SELinux policy for unconfined"
9015 +
9016 +if [[ ${PV} != 9999* ]] ; then
9017 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
9018 +fi
9019
9020 diff --git a/sec-policy/selinux-uptime/Manifest b/sec-policy/selinux-uptime/Manifest
9021 index f5e0ee90504..94aa510cc67 100644
9022 --- a/sec-policy/selinux-uptime/Manifest
9023 +++ b/sec-policy/selinux-uptime/Manifest
9024 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
9025 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
9026 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
9027 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
9028 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
9029 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
9030 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
9031
9032 diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20180701-r2.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20180701-r2.ebuild
9033 new file mode 100644
9034 index 00000000000..f1eb472d8ce
9035 --- /dev/null
9036 +++ b/sec-policy/selinux-uptime/selinux-uptime-2.20180701-r2.ebuild
9037 @@ -0,0 +1,15 @@
9038 +# Copyright 1999-2018 Gentoo Authors
9039 +# Distributed under the terms of the GNU General Public License v2
9040 +
9041 +EAPI="6"
9042 +
9043 +IUSE=""
9044 +MODS="uptime"
9045 +
9046 +inherit selinux-policy-2
9047 +
9048 +DESCRIPTION="SELinux policy for uptime"
9049 +
9050 +if [[ ${PV} != 9999* ]] ; then
9051 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
9052 +fi
9053
9054 diff --git a/sec-policy/selinux-usbmuxd/Manifest b/sec-policy/selinux-usbmuxd/Manifest
9055 index f5e0ee90504..94aa510cc67 100644
9056 --- a/sec-policy/selinux-usbmuxd/Manifest
9057 +++ b/sec-policy/selinux-usbmuxd/Manifest
9058 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
9059 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
9060 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
9061 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
9062 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
9063 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
9064 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
9065
9066 diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20180701-r2.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20180701-r2.ebuild
9067 new file mode 100644
9068 index 00000000000..fc40a70fefa
9069 --- /dev/null
9070 +++ b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20180701-r2.ebuild
9071 @@ -0,0 +1,15 @@
9072 +# Copyright 1999-2018 Gentoo Authors
9073 +# Distributed under the terms of the GNU General Public License v2
9074 +
9075 +EAPI="6"
9076 +
9077 +IUSE=""
9078 +MODS="usbmuxd"
9079 +
9080 +inherit selinux-policy-2
9081 +
9082 +DESCRIPTION="SELinux policy for usbmuxd"
9083 +
9084 +if [[ ${PV} != 9999* ]] ; then
9085 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
9086 +fi
9087
9088 diff --git a/sec-policy/selinux-uucp/Manifest b/sec-policy/selinux-uucp/Manifest
9089 index f5e0ee90504..94aa510cc67 100644
9090 --- a/sec-policy/selinux-uucp/Manifest
9091 +++ b/sec-policy/selinux-uucp/Manifest
9092 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
9093 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
9094 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
9095 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
9096 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
9097 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
9098 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
9099
9100 diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20180701-r2.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20180701-r2.ebuild
9101 new file mode 100644
9102 index 00000000000..7c89634b031
9103 --- /dev/null
9104 +++ b/sec-policy/selinux-uucp/selinux-uucp-2.20180701-r2.ebuild
9105 @@ -0,0 +1,21 @@
9106 +# Copyright 1999-2018 Gentoo Authors
9107 +# Distributed under the terms of the GNU General Public License v2
9108 +
9109 +EAPI="6"
9110 +
9111 +IUSE=""
9112 +MODS="uucp"
9113 +
9114 +inherit selinux-policy-2
9115 +
9116 +DESCRIPTION="SELinux policy for uucp"
9117 +
9118 +if [[ ${PV} != 9999* ]] ; then
9119 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
9120 +fi
9121 +DEPEND="${DEPEND}
9122 + sec-policy/selinux-inetd
9123 +"
9124 +RDEPEND="${RDEPEND}
9125 + sec-policy/selinux-inetd
9126 +"
9127
9128 diff --git a/sec-policy/selinux-uwimap/Manifest b/sec-policy/selinux-uwimap/Manifest
9129 index f5e0ee90504..94aa510cc67 100644
9130 --- a/sec-policy/selinux-uwimap/Manifest
9131 +++ b/sec-policy/selinux-uwimap/Manifest
9132 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
9133 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
9134 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
9135 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
9136 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
9137 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
9138 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
9139
9140 diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20180701-r2.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20180701-r2.ebuild
9141 new file mode 100644
9142 index 00000000000..7b16635bb65
9143 --- /dev/null
9144 +++ b/sec-policy/selinux-uwimap/selinux-uwimap-2.20180701-r2.ebuild
9145 @@ -0,0 +1,15 @@
9146 +# Copyright 1999-2018 Gentoo Authors
9147 +# Distributed under the terms of the GNU General Public License v2
9148 +
9149 +EAPI="6"
9150 +
9151 +IUSE=""
9152 +MODS="uwimap"
9153 +
9154 +inherit selinux-policy-2
9155 +
9156 +DESCRIPTION="SELinux policy for uwimap"
9157 +
9158 +if [[ ${PV} != 9999* ]] ; then
9159 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
9160 +fi
9161
9162 diff --git a/sec-policy/selinux-uwsgi/Manifest b/sec-policy/selinux-uwsgi/Manifest
9163 index f5e0ee90504..94aa510cc67 100644
9164 --- a/sec-policy/selinux-uwsgi/Manifest
9165 +++ b/sec-policy/selinux-uwsgi/Manifest
9166 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
9167 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
9168 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
9169 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
9170 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
9171 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
9172 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
9173
9174 diff --git a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20180701-r2.ebuild b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20180701-r2.ebuild
9175 new file mode 100644
9176 index 00000000000..86981291013
9177 --- /dev/null
9178 +++ b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20180701-r2.ebuild
9179 @@ -0,0 +1,15 @@
9180 +# Copyright 1999-2018 Gentoo Authors
9181 +# Distributed under the terms of the GNU General Public License v2
9182 +
9183 +EAPI="6"
9184 +
9185 +IUSE=""
9186 +MODS="uwsgi"
9187 +
9188 +inherit selinux-policy-2
9189 +
9190 +DESCRIPTION="SELinux policy for uWSGI"
9191 +
9192 +if [[ ${PV} != 9999* ]] ; then
9193 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
9194 +fi
9195
9196 diff --git a/sec-policy/selinux-varnishd/Manifest b/sec-policy/selinux-varnishd/Manifest
9197 index f5e0ee90504..94aa510cc67 100644
9198 --- a/sec-policy/selinux-varnishd/Manifest
9199 +++ b/sec-policy/selinux-varnishd/Manifest
9200 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
9201 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
9202 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
9203 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
9204 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
9205 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
9206 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
9207
9208 diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20180701-r2.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20180701-r2.ebuild
9209 new file mode 100644
9210 index 00000000000..f72a1872489
9211 --- /dev/null
9212 +++ b/sec-policy/selinux-varnishd/selinux-varnishd-2.20180701-r2.ebuild
9213 @@ -0,0 +1,15 @@
9214 +# Copyright 1999-2018 Gentoo Authors
9215 +# Distributed under the terms of the GNU General Public License v2
9216 +
9217 +EAPI="6"
9218 +
9219 +IUSE=""
9220 +MODS="varnishd"
9221 +
9222 +inherit selinux-policy-2
9223 +
9224 +DESCRIPTION="SELinux policy for varnishd"
9225 +
9226 +if [[ ${PV} != 9999* ]] ; then
9227 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
9228 +fi
9229
9230 diff --git a/sec-policy/selinux-vbetool/Manifest b/sec-policy/selinux-vbetool/Manifest
9231 index f5e0ee90504..94aa510cc67 100644
9232 --- a/sec-policy/selinux-vbetool/Manifest
9233 +++ b/sec-policy/selinux-vbetool/Manifest
9234 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
9235 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
9236 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
9237 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
9238 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
9239 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
9240 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
9241
9242 diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20180701-r2.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20180701-r2.ebuild
9243 new file mode 100644
9244 index 00000000000..9a7b7a0512b
9245 --- /dev/null
9246 +++ b/sec-policy/selinux-vbetool/selinux-vbetool-2.20180701-r2.ebuild
9247 @@ -0,0 +1,15 @@
9248 +# Copyright 1999-2018 Gentoo Authors
9249 +# Distributed under the terms of the GNU General Public License v2
9250 +
9251 +EAPI="6"
9252 +
9253 +IUSE=""
9254 +MODS="vbetool"
9255 +
9256 +inherit selinux-policy-2
9257 +
9258 +DESCRIPTION="SELinux policy for vbetool"
9259 +
9260 +if [[ ${PV} != 9999* ]] ; then
9261 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
9262 +fi
9263
9264 diff --git a/sec-policy/selinux-vdagent/Manifest b/sec-policy/selinux-vdagent/Manifest
9265 index f5e0ee90504..94aa510cc67 100644
9266 --- a/sec-policy/selinux-vdagent/Manifest
9267 +++ b/sec-policy/selinux-vdagent/Manifest
9268 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
9269 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
9270 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
9271 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
9272 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
9273 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
9274 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
9275
9276 diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20180701-r2.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20180701-r2.ebuild
9277 new file mode 100644
9278 index 00000000000..e31d6da84b6
9279 --- /dev/null
9280 +++ b/sec-policy/selinux-vdagent/selinux-vdagent-2.20180701-r2.ebuild
9281 @@ -0,0 +1,15 @@
9282 +# Copyright 1999-2018 Gentoo Authors
9283 +# Distributed under the terms of the GNU General Public License v2
9284 +
9285 +EAPI="6"
9286 +
9287 +IUSE=""
9288 +MODS="vdagent"
9289 +
9290 +inherit selinux-policy-2
9291 +
9292 +DESCRIPTION="SELinux policy for vdagent"
9293 +
9294 +if [[ ${PV} != 9999* ]] ; then
9295 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
9296 +fi
9297
9298 diff --git a/sec-policy/selinux-vde/Manifest b/sec-policy/selinux-vde/Manifest
9299 index f5e0ee90504..94aa510cc67 100644
9300 --- a/sec-policy/selinux-vde/Manifest
9301 +++ b/sec-policy/selinux-vde/Manifest
9302 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
9303 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
9304 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
9305 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
9306 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
9307 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
9308 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
9309
9310 diff --git a/sec-policy/selinux-vde/selinux-vde-2.20180701-r2.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20180701-r2.ebuild
9311 new file mode 100644
9312 index 00000000000..cc9d1f620cc
9313 --- /dev/null
9314 +++ b/sec-policy/selinux-vde/selinux-vde-2.20180701-r2.ebuild
9315 @@ -0,0 +1,15 @@
9316 +# Copyright 1999-2018 Gentoo Authors
9317 +# Distributed under the terms of the GNU General Public License v2
9318 +
9319 +EAPI="6"
9320 +
9321 +IUSE=""
9322 +MODS="vde"
9323 +
9324 +inherit selinux-policy-2
9325 +
9326 +DESCRIPTION="SELinux policy for vde"
9327 +
9328 +if [[ ${PV} != 9999* ]] ; then
9329 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
9330 +fi
9331
9332 diff --git a/sec-policy/selinux-virt/Manifest b/sec-policy/selinux-virt/Manifest
9333 index f5e0ee90504..94aa510cc67 100644
9334 --- a/sec-policy/selinux-virt/Manifest
9335 +++ b/sec-policy/selinux-virt/Manifest
9336 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
9337 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
9338 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
9339 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
9340 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
9341 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
9342 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
9343
9344 diff --git a/sec-policy/selinux-virt/selinux-virt-2.20180701-r2.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20180701-r2.ebuild
9345 new file mode 100644
9346 index 00000000000..3fc23cdb603
9347 --- /dev/null
9348 +++ b/sec-policy/selinux-virt/selinux-virt-2.20180701-r2.ebuild
9349 @@ -0,0 +1,15 @@
9350 +# Copyright 1999-2018 Gentoo Authors
9351 +# Distributed under the terms of the GNU General Public License v2
9352 +
9353 +EAPI="6"
9354 +
9355 +IUSE=""
9356 +MODS="virt"
9357 +
9358 +inherit selinux-policy-2
9359 +
9360 +DESCRIPTION="SELinux policy for virt"
9361 +
9362 +if [[ ${PV} != 9999* ]] ; then
9363 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
9364 +fi
9365
9366 diff --git a/sec-policy/selinux-vlock/Manifest b/sec-policy/selinux-vlock/Manifest
9367 index f5e0ee90504..94aa510cc67 100644
9368 --- a/sec-policy/selinux-vlock/Manifest
9369 +++ b/sec-policy/selinux-vlock/Manifest
9370 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
9371 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
9372 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
9373 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
9374 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
9375 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
9376 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
9377
9378 diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20180701-r2.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20180701-r2.ebuild
9379 new file mode 100644
9380 index 00000000000..62f07a2e18e
9381 --- /dev/null
9382 +++ b/sec-policy/selinux-vlock/selinux-vlock-2.20180701-r2.ebuild
9383 @@ -0,0 +1,15 @@
9384 +# Copyright 1999-2018 Gentoo Authors
9385 +# Distributed under the terms of the GNU General Public License v2
9386 +
9387 +EAPI="6"
9388 +
9389 +IUSE=""
9390 +MODS="vlock"
9391 +
9392 +inherit selinux-policy-2
9393 +
9394 +DESCRIPTION="SELinux policy for vlock"
9395 +
9396 +if [[ ${PV} != 9999* ]] ; then
9397 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
9398 +fi
9399
9400 diff --git a/sec-policy/selinux-vmware/Manifest b/sec-policy/selinux-vmware/Manifest
9401 index f5e0ee90504..94aa510cc67 100644
9402 --- a/sec-policy/selinux-vmware/Manifest
9403 +++ b/sec-policy/selinux-vmware/Manifest
9404 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
9405 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
9406 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
9407 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
9408 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
9409 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
9410 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
9411
9412 diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20180701-r2.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20180701-r2.ebuild
9413 new file mode 100644
9414 index 00000000000..5e3e8a9500f
9415 --- /dev/null
9416 +++ b/sec-policy/selinux-vmware/selinux-vmware-2.20180701-r2.ebuild
9417 @@ -0,0 +1,21 @@
9418 +# Copyright 1999-2018 Gentoo Authors
9419 +# Distributed under the terms of the GNU General Public License v2
9420 +
9421 +EAPI="6"
9422 +
9423 +IUSE=""
9424 +MODS="vmware"
9425 +
9426 +inherit selinux-policy-2
9427 +
9428 +DESCRIPTION="SELinux policy for vmware"
9429 +
9430 +if [[ ${PV} != 9999* ]] ; then
9431 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
9432 +fi
9433 +DEPEND="${DEPEND}
9434 + sec-policy/selinux-xserver
9435 +"
9436 +RDEPEND="${RDEPEND}
9437 + sec-policy/selinux-xserver
9438 +"
9439
9440 diff --git a/sec-policy/selinux-vnstatd/Manifest b/sec-policy/selinux-vnstatd/Manifest
9441 index f5e0ee90504..94aa510cc67 100644
9442 --- a/sec-policy/selinux-vnstatd/Manifest
9443 +++ b/sec-policy/selinux-vnstatd/Manifest
9444 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
9445 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
9446 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
9447 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
9448 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
9449 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
9450 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
9451
9452 diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20180701-r2.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20180701-r2.ebuild
9453 new file mode 100644
9454 index 00000000000..2c7c7bc0d67
9455 --- /dev/null
9456 +++ b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20180701-r2.ebuild
9457 @@ -0,0 +1,15 @@
9458 +# Copyright 1999-2018 Gentoo Authors
9459 +# Distributed under the terms of the GNU General Public License v2
9460 +
9461 +EAPI="6"
9462 +
9463 +IUSE=""
9464 +MODS="vnstatd"
9465 +
9466 +inherit selinux-policy-2
9467 +
9468 +DESCRIPTION="SELinux policy for vnstatd"
9469 +
9470 +if [[ ${PV} != 9999* ]] ; then
9471 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
9472 +fi
9473
9474 diff --git a/sec-policy/selinux-vpn/Manifest b/sec-policy/selinux-vpn/Manifest
9475 index f5e0ee90504..94aa510cc67 100644
9476 --- a/sec-policy/selinux-vpn/Manifest
9477 +++ b/sec-policy/selinux-vpn/Manifest
9478 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
9479 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
9480 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
9481 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
9482 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
9483 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
9484 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
9485
9486 diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20180701-r2.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20180701-r2.ebuild
9487 new file mode 100644
9488 index 00000000000..fc94dc536cc
9489 --- /dev/null
9490 +++ b/sec-policy/selinux-vpn/selinux-vpn-2.20180701-r2.ebuild
9491 @@ -0,0 +1,15 @@
9492 +# Copyright 1999-2018 Gentoo Authors
9493 +# Distributed under the terms of the GNU General Public License v2
9494 +
9495 +EAPI="6"
9496 +
9497 +IUSE=""
9498 +MODS="vpn"
9499 +
9500 +inherit selinux-policy-2
9501 +
9502 +DESCRIPTION="SELinux policy for vpn"
9503 +
9504 +if [[ ${PV} != 9999* ]] ; then
9505 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
9506 +fi
9507
9508 diff --git a/sec-policy/selinux-watchdog/Manifest b/sec-policy/selinux-watchdog/Manifest
9509 index f5e0ee90504..94aa510cc67 100644
9510 --- a/sec-policy/selinux-watchdog/Manifest
9511 +++ b/sec-policy/selinux-watchdog/Manifest
9512 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
9513 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
9514 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
9515 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
9516 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
9517 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
9518 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
9519
9520 diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20180701-r2.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20180701-r2.ebuild
9521 new file mode 100644
9522 index 00000000000..36d444b72e6
9523 --- /dev/null
9524 +++ b/sec-policy/selinux-watchdog/selinux-watchdog-2.20180701-r2.ebuild
9525 @@ -0,0 +1,15 @@
9526 +# Copyright 1999-2018 Gentoo Authors
9527 +# Distributed under the terms of the GNU General Public License v2
9528 +
9529 +EAPI="6"
9530 +
9531 +IUSE=""
9532 +MODS="watchdog"
9533 +
9534 +inherit selinux-policy-2
9535 +
9536 +DESCRIPTION="SELinux policy for watchdog"
9537 +
9538 +if [[ ${PV} != 9999* ]] ; then
9539 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
9540 +fi
9541
9542 diff --git a/sec-policy/selinux-webalizer/Manifest b/sec-policy/selinux-webalizer/Manifest
9543 index f5e0ee90504..94aa510cc67 100644
9544 --- a/sec-policy/selinux-webalizer/Manifest
9545 +++ b/sec-policy/selinux-webalizer/Manifest
9546 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
9547 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
9548 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
9549 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
9550 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
9551 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
9552 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
9553
9554 diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20180701-r2.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20180701-r2.ebuild
9555 new file mode 100644
9556 index 00000000000..05467ecb1b1
9557 --- /dev/null
9558 +++ b/sec-policy/selinux-webalizer/selinux-webalizer-2.20180701-r2.ebuild
9559 @@ -0,0 +1,22 @@
9560 +# Copyright 1999-2018 Gentoo Authors
9561 +# Distributed under the terms of the GNU General Public License v2
9562 +
9563 +EAPI="6"
9564 +
9565 +IUSE=""
9566 +MODS="webalizer"
9567 +
9568 +inherit selinux-policy-2
9569 +
9570 +DESCRIPTION="SELinux policy for webalizer"
9571 +
9572 +if [[ ${PV} != 9999* ]] ; then
9573 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
9574 +fi
9575 +
9576 +DEPEND="${DEPEND}
9577 + sec-policy/selinux-apache
9578 +"
9579 +RDEPEND="${RDEPEND}
9580 + sec-policy/selinux-apache
9581 +"
9582
9583 diff --git a/sec-policy/selinux-wine/Manifest b/sec-policy/selinux-wine/Manifest
9584 index f5e0ee90504..94aa510cc67 100644
9585 --- a/sec-policy/selinux-wine/Manifest
9586 +++ b/sec-policy/selinux-wine/Manifest
9587 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
9588 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
9589 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
9590 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
9591 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
9592 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
9593 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
9594
9595 diff --git a/sec-policy/selinux-wine/selinux-wine-2.20180701-r2.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20180701-r2.ebuild
9596 new file mode 100644
9597 index 00000000000..8deebfd058e
9598 --- /dev/null
9599 +++ b/sec-policy/selinux-wine/selinux-wine-2.20180701-r2.ebuild
9600 @@ -0,0 +1,15 @@
9601 +# Copyright 1999-2018 Gentoo Authors
9602 +# Distributed under the terms of the GNU General Public License v2
9603 +
9604 +EAPI="6"
9605 +
9606 +IUSE=""
9607 +MODS="wine"
9608 +
9609 +inherit selinux-policy-2
9610 +
9611 +DESCRIPTION="SELinux policy for wine"
9612 +
9613 +if [[ ${PV} != 9999* ]] ; then
9614 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
9615 +fi
9616
9617 diff --git a/sec-policy/selinux-wireshark/Manifest b/sec-policy/selinux-wireshark/Manifest
9618 index f5e0ee90504..94aa510cc67 100644
9619 --- a/sec-policy/selinux-wireshark/Manifest
9620 +++ b/sec-policy/selinux-wireshark/Manifest
9621 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
9622 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
9623 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
9624 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
9625 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
9626 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
9627 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
9628
9629 diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20180701-r2.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20180701-r2.ebuild
9630 new file mode 100644
9631 index 00000000000..b82fe0d1598
9632 --- /dev/null
9633 +++ b/sec-policy/selinux-wireshark/selinux-wireshark-2.20180701-r2.ebuild
9634 @@ -0,0 +1,15 @@
9635 +# Copyright 1999-2018 Gentoo Authors
9636 +# Distributed under the terms of the GNU General Public License v2
9637 +
9638 +EAPI="6"
9639 +
9640 +IUSE=""
9641 +MODS="wireshark"
9642 +
9643 +inherit selinux-policy-2
9644 +
9645 +DESCRIPTION="SELinux policy for wireshark"
9646 +
9647 +if [[ ${PV} != 9999* ]] ; then
9648 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
9649 +fi
9650
9651 diff --git a/sec-policy/selinux-wm/Manifest b/sec-policy/selinux-wm/Manifest
9652 index f5e0ee90504..94aa510cc67 100644
9653 --- a/sec-policy/selinux-wm/Manifest
9654 +++ b/sec-policy/selinux-wm/Manifest
9655 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
9656 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
9657 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
9658 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
9659 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
9660 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
9661 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
9662
9663 diff --git a/sec-policy/selinux-wm/selinux-wm-2.20180701-r2.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20180701-r2.ebuild
9664 new file mode 100644
9665 index 00000000000..56bb0bd06f0
9666 --- /dev/null
9667 +++ b/sec-policy/selinux-wm/selinux-wm-2.20180701-r2.ebuild
9668 @@ -0,0 +1,15 @@
9669 +# Copyright 1999-2018 Gentoo Authors
9670 +# Distributed under the terms of the GNU General Public License v2
9671 +
9672 +EAPI="6"
9673 +
9674 +IUSE=""
9675 +MODS="wm"
9676 +
9677 +inherit selinux-policy-2
9678 +
9679 +DESCRIPTION="SELinux policy for wm"
9680 +
9681 +if [[ ${PV} != 9999* ]] ; then
9682 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
9683 +fi
9684
9685 diff --git a/sec-policy/selinux-xen/Manifest b/sec-policy/selinux-xen/Manifest
9686 index f5e0ee90504..94aa510cc67 100644
9687 --- a/sec-policy/selinux-xen/Manifest
9688 +++ b/sec-policy/selinux-xen/Manifest
9689 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
9690 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
9691 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
9692 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
9693 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
9694 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
9695 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
9696
9697 diff --git a/sec-policy/selinux-xen/selinux-xen-2.20180701-r2.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20180701-r2.ebuild
9698 new file mode 100644
9699 index 00000000000..769c81e5d36
9700 --- /dev/null
9701 +++ b/sec-policy/selinux-xen/selinux-xen-2.20180701-r2.ebuild
9702 @@ -0,0 +1,15 @@
9703 +# Copyright 1999-2018 Gentoo Authors
9704 +# Distributed under the terms of the GNU General Public License v2
9705 +
9706 +EAPI="6"
9707 +
9708 +IUSE=""
9709 +MODS="xen"
9710 +
9711 +inherit selinux-policy-2
9712 +
9713 +DESCRIPTION="SELinux policy for xen"
9714 +
9715 +if [[ ${PV} != 9999* ]] ; then
9716 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
9717 +fi
9718
9719 diff --git a/sec-policy/selinux-xfs/Manifest b/sec-policy/selinux-xfs/Manifest
9720 index f5e0ee90504..94aa510cc67 100644
9721 --- a/sec-policy/selinux-xfs/Manifest
9722 +++ b/sec-policy/selinux-xfs/Manifest
9723 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
9724 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
9725 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
9726 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
9727 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
9728 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
9729 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
9730
9731 diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20180701-r2.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20180701-r2.ebuild
9732 new file mode 100644
9733 index 00000000000..c4c867270b9
9734 --- /dev/null
9735 +++ b/sec-policy/selinux-xfs/selinux-xfs-2.20180701-r2.ebuild
9736 @@ -0,0 +1,15 @@
9737 +# Copyright 1999-2018 Gentoo Authors
9738 +# Distributed under the terms of the GNU General Public License v2
9739 +
9740 +EAPI="6"
9741 +
9742 +IUSE=""
9743 +MODS="xfs"
9744 +
9745 +inherit selinux-policy-2
9746 +
9747 +DESCRIPTION="SELinux policy for xfs"
9748 +
9749 +if [[ ${PV} != 9999* ]] ; then
9750 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
9751 +fi
9752
9753 diff --git a/sec-policy/selinux-xprint/Manifest b/sec-policy/selinux-xprint/Manifest
9754 index f5e0ee90504..94aa510cc67 100644
9755 --- a/sec-policy/selinux-xprint/Manifest
9756 +++ b/sec-policy/selinux-xprint/Manifest
9757 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
9758 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
9759 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
9760 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
9761 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
9762 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
9763 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
9764
9765 diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20180701-r2.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20180701-r2.ebuild
9766 new file mode 100644
9767 index 00000000000..be4f7872393
9768 --- /dev/null
9769 +++ b/sec-policy/selinux-xprint/selinux-xprint-2.20180701-r2.ebuild
9770 @@ -0,0 +1,15 @@
9771 +# Copyright 1999-2018 Gentoo Authors
9772 +# Distributed under the terms of the GNU General Public License v2
9773 +
9774 +EAPI="6"
9775 +
9776 +IUSE=""
9777 +MODS="xprint"
9778 +
9779 +inherit selinux-policy-2
9780 +
9781 +DESCRIPTION="SELinux policy for xprint"
9782 +
9783 +if [[ ${PV} != 9999* ]] ; then
9784 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
9785 +fi
9786
9787 diff --git a/sec-policy/selinux-xscreensaver/Manifest b/sec-policy/selinux-xscreensaver/Manifest
9788 index f5e0ee90504..94aa510cc67 100644
9789 --- a/sec-policy/selinux-xscreensaver/Manifest
9790 +++ b/sec-policy/selinux-xscreensaver/Manifest
9791 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
9792 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
9793 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
9794 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
9795 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
9796 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
9797 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
9798
9799 diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20180701-r2.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20180701-r2.ebuild
9800 new file mode 100644
9801 index 00000000000..4e23dd23dfc
9802 --- /dev/null
9803 +++ b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20180701-r2.ebuild
9804 @@ -0,0 +1,21 @@
9805 +# Copyright 1999-2018 Gentoo Authors
9806 +# Distributed under the terms of the GNU General Public License v2
9807 +
9808 +EAPI="6"
9809 +
9810 +IUSE=""
9811 +MODS="xscreensaver"
9812 +
9813 +inherit selinux-policy-2
9814 +
9815 +DESCRIPTION="SELinux policy for xscreensaver"
9816 +
9817 +if [[ ${PV} != 9999* ]] ; then
9818 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
9819 +fi
9820 +DEPEND="${DEPEND}
9821 + sec-policy/selinux-xserver
9822 +"
9823 +RDEPEND="${RDEPEND}
9824 + sec-policy/selinux-xserver
9825 +"
9826
9827 diff --git a/sec-policy/selinux-xserver/Manifest b/sec-policy/selinux-xserver/Manifest
9828 index f5e0ee90504..94aa510cc67 100644
9829 --- a/sec-policy/selinux-xserver/Manifest
9830 +++ b/sec-policy/selinux-xserver/Manifest
9831 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
9832 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
9833 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
9834 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
9835 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
9836 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
9837 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
9838
9839 diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20180701-r2.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20180701-r2.ebuild
9840 new file mode 100644
9841 index 00000000000..ab1f444601e
9842 --- /dev/null
9843 +++ b/sec-policy/selinux-xserver/selinux-xserver-2.20180701-r2.ebuild
9844 @@ -0,0 +1,15 @@
9845 +# Copyright 1999-2018 Gentoo Authors
9846 +# Distributed under the terms of the GNU General Public License v2
9847 +
9848 +EAPI="6"
9849 +
9850 +IUSE=""
9851 +MODS="xserver"
9852 +
9853 +inherit selinux-policy-2
9854 +
9855 +DESCRIPTION="SELinux policy for xserver"
9856 +
9857 +if [[ ${PV} != 9999* ]] ; then
9858 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
9859 +fi
9860
9861 diff --git a/sec-policy/selinux-zabbix/Manifest b/sec-policy/selinux-zabbix/Manifest
9862 index f5e0ee90504..94aa510cc67 100644
9863 --- a/sec-policy/selinux-zabbix/Manifest
9864 +++ b/sec-policy/selinux-zabbix/Manifest
9865 @@ -2,5 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20180114-r1.tar.bz2 285245 BLAKE2B 32ff8f
9866 DIST patchbundle-selinux-base-policy-2.20180114-r2.tar.bz2 293604 BLAKE2B 4b301021a646431fe3a4431815ef66231e3436c7c5a4b02c4d52492a603ab58b54bfdbd589161779c4331f26f56ef6eac4c6f7d8dbc489410e41f7e3cedecff7 SHA512 bfb8e0fc852bc91c38ecdfb51823f5fa89f7e9021eae108648fa8b574cf8303d28cb74b0a6b6c0745576113e419e1f232131c3166a6da9b431aebd3de642f75d
9867 DIST patchbundle-selinux-base-policy-2.20180114-r3.tar.bz2 302345 BLAKE2B b175c5564b44aa4256018e25fbe8ec1bf16bdb0b6a01486bd7afbc5c6332b555838838759fea4859f767211097748bb5e62139264b2f4b792b2dec854d3b7031 SHA512 1586857f6403527470a19e534217805e19460695a854c3630fda80b26cd8e1e5d6f1a327c6d56b3ffa7260858d0c1ae393ea427e9ac0239163e914edc97f1c07
9868 DIST patchbundle-selinux-base-policy-2.20180701-r1.tar.bz2 315378 BLAKE2B eeeb0b04c023c40289b6d964aefd1773d2b5d6912f1dffebf9509e6dcdbb39b17e722ee4483fb2b11193d4b987a85f90c7dc7e61cef3cf982fc2ba368d4900ef SHA512 a8b049120f1c420f9bfb55aba9ed0157ff7896ace402cd1b77b01d1ea52b67e49d915f1c00de83ff4d59b1cf8b8aa1f39b50ba312d842ed4850e75fcc7f5be42
9869 +DIST patchbundle-selinux-base-policy-2.20180701-r2.tar.bz2 320881 BLAKE2B 12382c64ff8d2acef97ae50b0285061b7f018df0d94034670696b6f19003ee9c9c4f66c711e744696e47145857fcbd577a7762fa807921b40a5366e473901687 SHA512 29453f9deb90b7f982d5a6a3161d79a8171d58d20c0e0de523347d4f1296ad3d4ed970ada0823692e8def4f21756d727628bd919802ec2b1c39087ce5d0811b0
9870 DIST refpolicy-2.20180114.tar.bz2 743725 BLAKE2B f64fc08dd68033a1762e147a0f205d8d1b71853017cefe4252ca4ca67029d457f28d81a82ae4e78c01e6c2131e9329d0e5634afee12fb4b291685e7563d59107 SHA512 9acb15d1d84670b25d1fc310e048348f707aa22ea184828e677946817aeb6ee2c590233195ead13aa91c7096544d6d29dfb6e98297120ef9464fc6107ffc9ce7
9871 DIST refpolicy-2.20180701.tar.bz2 753050 BLAKE2B 7069a1b9b9bef25950e62bb50ac09f4a9d5ef6fd0acc667d321da396c3935939348534458df129f7bc81687dca240b4c4fc120d1f46d452665d335c9f023da8c SHA512 9dd5a1e10da5d25fea96cc25efb682f8ac866e835a1d940b161c1ce944cac9a90a5836b03c14311acad6bf9acd9a78003f36e050d35d8edb43606575523857b5
9872
9873 diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20180701-r2.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20180701-r2.ebuild
9874 new file mode 100644
9875 index 00000000000..15dc717e75e
9876 --- /dev/null
9877 +++ b/sec-policy/selinux-zabbix/selinux-zabbix-2.20180701-r2.ebuild
9878 @@ -0,0 +1,15 @@
9879 +# Copyright 1999-2018 Gentoo Authors
9880 +# Distributed under the terms of the GNU General Public License v2
9881 +
9882 +EAPI="6"
9883 +
9884 +IUSE=""
9885 +MODS="zabbix"
9886 +
9887 +inherit selinux-policy-2
9888 +
9889 +DESCRIPTION="SELinux policy for zabbix"
9890 +
9891 +if [[ ${PV} != 9999* ]] ; then
9892 + KEYWORDS="~amd64 -arm ~arm64 ~mips ~x86"
9893 +fi