diff --git a/.github/workflows/portage-stable-packages-list b/.github/workflows/portage-stable-packages-list index ad752096fa4..0efc7c84824 100644 --- a/.github/workflows/portage-stable-packages-list +++ b/.github/workflows/portage-stable-packages-list @@ -68,6 +68,7 @@ acct-user/tss app-admin/eselect app-admin/logrotate app-admin/perl-cleaner +app-admin/setools app-admin/sudo app-alternatives/awk @@ -325,6 +326,7 @@ dev-python/markupsafe dev-python/mdurl dev-python/more-itertools dev-python/msgpack +dev-python/networkx dev-python/olefile dev-python/packaging dev-python/pathspec @@ -555,13 +557,48 @@ scripts sec-keys/openpgp-keys-gentoo-release +sec-policy/selinux-apache +sec-policy/selinux-apm sec-policy/selinux-base sec-policy/selinux-base-policy +sec-policy/selinux-bind +sec-policy/selinux-brctl +sec-policy/selinux-cdrecord +sec-policy/selinux-chronyd sec-policy/selinux-container sec-policy/selinux-dbus +sec-policy/selinux-dirmngr +sec-policy/selinux-dnsmasq +sec-policy/selinux-docker +sec-policy/selinux-dracut +sec-policy/selinux-git +sec-policy/selinux-gpg +sec-policy/selinux-kdump +sec-policy/selinux-kerberos +sec-policy/selinux-ldap +sec-policy/selinux-loadkeys +sec-policy/selinux-logrotate +sec-policy/selinux-makewhatis +sec-policy/selinux-mandb +sec-policy/selinux-ntp +sec-policy/selinux-pcscd +sec-policy/selinux-podman sec-policy/selinux-policykit +sec-policy/selinux-qemu +sec-policy/selinux-quota +sec-policy/selinux-rpc +sec-policy/selinux-rpcbind +sec-policy/selinux-samba +sec-policy/selinux-sasl +sec-policy/selinux-smartmon sec-policy/selinux-sssd +sec-policy/selinux-sudo +sec-policy/selinux-tcsd sec-policy/selinux-unconfined +sec-policy/selinux-virt +sec-policy/selinux-wireguard +sec-policy/selinux-xfs +sec-policy/selinux-zfs sys-apps/acl sys-apps/attr @@ -603,10 +640,12 @@ sys-apps/nvme-cli sys-apps/pciutils sys-apps/pcsc-lite sys-apps/pkgcore +sys-apps/policycoreutils sys-apps/portage sys-apps/pv sys-apps/sandbox sys-apps/sed +sys-apps/selinux-python sys-apps/semodule-utils sys-apps/shadow sys-apps/smartmontools @@ -681,6 +720,7 @@ sys-libs/libcap-ng sys-libs/libnvme sys-libs/libseccomp sys-libs/libselinux +sys-libs/libsemanage sys-libs/libsepol sys-libs/libunwind sys-libs/liburing diff --git a/build_library/break_dep_loop.sh b/build_library/break_dep_loop.sh new file mode 100644 index 00000000000..599aa4cc9e1 --- /dev/null +++ b/build_library/break_dep_loop.sh @@ -0,0 +1,137 @@ +# Goo to attempt to resolve dependency loops on individual packages. +# If this becomes insufficient we will need to move to a full multi-stage +# bootstrap process like we do with the SDK via catalyst. +# +# Called like: +# +# break_dep_loop [-v] [PKG_USE_PAIR]… +# +# Pass -v for verbose output. +# +# PKG_USE_PAIR consists of two arguments: a package name (for example: +# sys-fs/lvm2), and a comma-separated list of USE flags to clear (for +# example: udev,systemd). +# +# Env vars: +# +# BDL_ROOT, BDL_PORTAGEQ, BDL_EQUERY, BDL_EMERGE, BDL_INFO +break_dep_loop() { + local bdl_root=${BDL_ROOT:-/} + local bdl_portageq=${BDL_PORTAGEQ:-portageq} + local bdl_equery=${BDL_EQUERY:-equery} + local bdl_emerge=${BDL_EMERGE:-emerge} + local bdl_info=${BDL_INFO:-echo} + local conf_dir="${bdl_root%/}/etc/portage" + local flag_file="${conf_dir}/package.use/break_dep_loop" + local force_flag_file="${conf_dir}/profile/package.use.force/break_dep_loop" + + local verbose= + if [[ ${1:-} = '-v' ]]; then + verbose=x + shift + fi + + # Be sure to clean up use flag hackery from previous failed runs + sudo rm -f "${flag_file}" "${force_flag_file}" + + if [[ ${#} -eq 0 ]]; then + return 0 + fi + + function bdl_call() { + local output_var_name=${1}; shift + if [[ ${output_var_name} = '-' ]]; then + local throw_away + output_var_name=throw_away + fi + local -n output_ref=${output_var_name} + if [[ -n ${verbose} ]]; then + "${bdl_info}" "${*@Q}" + fi + local -i rv=0 + output_ref=$("${@}") || rv=${?} + if [[ -n ${verbose} ]]; then + "${bdl_info}" "output: ${output_ref}" + "${bdl_info}" "exit status: ${rv}" + fi + return ${rv} + } + + # Temporarily compile/install packages with flags disabled. If a binary + # package is available use it regardless of its version or use flags. + local pkg use_flags disabled_flags + local -a flags + local -a pkgs args flag_file_entries pkg_summaries + local -A per_pkg_flags=() + while [[ $# -gt 1 ]]; do + pkg=${1} + use_flags=${2} + shift 2 + + mapfile -t flags <<<"${use_flags//,/$'\n'}" + disabled_flags="${flags[*]/#/-}" + + pkgs+=( "${pkg}" ) + per_pkg_flags["${pkg}"]=${use_flags} + flag_file_entries+=( "${pkg} ${disabled_flags}" ) + args+=( "--buildpkg-exclude=${pkg}" ) + pkg_summaries+=( "${pkg}[${disabled_flags}]" ) + done + unset pkg use_flags disabled_flags flags + + # If packages are already installed we have nothing to do + local pkg any_package_uninstalled= + for pkg in "${pkgs[@]}"; do + if ! bdl_call - "${bdl_portageq}" has_version "${bdl_root}" "${pkg}"; then + any_package_uninstalled=x + break + fi + done + if [[ -z ${any_package_uninstalled} ]]; then + if [[ -n ${verbose} ]]; then + "${bdl_info}" "all packages (${pkgs[*]}) are installed already, skipping" + fi + return 0 + fi + unset pkg any_package_uninstalled + + # Likewise, nothing to do if the flags aren't actually enabled. + local pkg any_flag_enabled= equery_output flag flags_str + local -a flags grep_args + for pkg in "${pkgs[@]}"; do + bdl_call equery_output "${bdl_equery}" -q uses "${pkg}" + flags_str=${per_pkg_flags["${pkg}"]} + mapfile -t flags <<<"${flags_str//,/$'\n'}" + for flag in "${flags[@]}"; do + grep_args+=( -e "${flag/#/+}" ) + done + if bdl_call - grep --quiet --line-regexp --fixed-strings "${grep_args[@]}" <<<"${equery_output}"; then + any_flag_enabled=x + break + fi + done + if [[ -z ${any_flag_enabled} ]]; then + if [[ -n ${verbose} ]]; then + "${bdl_info}" "all packages (${pkgs[*]}) has all the desired USE flags already disabled, skipping" + fi + return 0 + fi + unset pkg any_flag_enabled equery_output flag flags_str flags grep_args + + "${bdl_info}" "Merging ${pkg_summaries[*]}" + sudo mkdir -p "${flag_file%/*}" "${force_flag_file%/*}" + printf '%s\n' "${flag_file_entries[@]}" | sudo tee "${flag_file}" >/dev/null + cp -a "${flag_file}" "${force_flag_file}" + if [[ -n ${verbose} ]]; then + "${bdl_info}" "contents of ${flag_file@Q}:" + "${bdl_info}" "$(<"${flag_file}")" + "${bdl_info}" "${bdl_emerge}" --rebuild-if-unbuilt=n "${args[@]}" "${pkgs[@]}" + fi + # rebuild-if-unbuilt is disabled to prevent portage from needlessly + # rebuilding zlib for some unknown reason, in turn triggering more rebuilds. + "${bdl_emerge}" \ + --rebuild-if-unbuilt=n \ + "${args[@]}" "${pkgs[@]}" + sudo rm -f "${flag_file}" "${force_flag_file}" + unset bdl_call +} diff --git a/build_library/catalyst_toolchains.sh b/build_library/catalyst_toolchains.sh index 92d6e932136..ae3b5d4000d 100644 --- a/build_library/catalyst_toolchains.sh +++ b/build_library/catalyst_toolchains.sh @@ -3,6 +3,7 @@ set -e source /tmp/chroot-functions.sh source /tmp/toolchain_util.sh +source /tmp/break_dep_loop.sh # A note on packages: # The default PKGDIR is /usr/portage/packages @@ -28,13 +29,77 @@ build_target_toolchain() { local ROOT="/build/${board}" local SYSROOT="/usr/$(get_board_chost "${board}")" - mkdir -p "${ROOT}/usr" - cp -at "${ROOT}" "${SYSROOT}"/lib* - cp -at "${ROOT}"/usr "${SYSROOT}"/usr/include "${SYSROOT}"/usr/lib* + function btt_emerge() { + # --root is required because run_merge overrides ROOT= + PORTAGE_CONFIGROOT="$ROOT" run_merge --root="$ROOT" --sysroot="$ROOT" "${@}" + } - # --root is required because run_merge overrides ROOT= - PORTAGE_CONFIGROOT="$ROOT" \ - run_merge -u --root="$ROOT" --sysroot="$ROOT" "${TOOLCHAIN_PKGS[@]}" + # install baselayout first - with the selinux profile, this is + # pulled into the dependency chain + btt_emerge --oneshot --nodeps sys-apps/baselayout + + # copy libraries from sysroot to root - sysroot seems to be + # split-usr, whereas root does not, so take this into account + ( + shopt -s nullglob + local d f + local -a files + for d in "${SYSROOT}"/lib* "${SYSROOT}"/usr/lib*; do + if [[ ! -d ${d} ]]; then + continue + fi + files=( "${d}"/* ) + if [[ ${#files[@]} -gt 0 ]]; then + f=${d##*/} + cp -at "${ROOT}/usr/${f}" "${files[@]}" + fi + done + ) + cp -at "${ROOT}"/usr "${SYSROOT}"/usr/include + + local -a args_for_bdl=() + if [[ -n ${clst_VERBOSE} ]]; then + args_for_bdl+=(-v) + fi + function btt_bdl_portageq() { + ROOT=${ROOT} SYSROOT=${ROOT} PORTAGE_CONFIGROOT=${ROOT} portageq "${@}" + } + function btt_bdl_equery() { + ROOT=${ROOT} SYSROOT=${ROOT} PORTAGE_CONFIGROOT=${ROOT} equery "${@}" + } + # Breaking the following loops here: + # + # glibc[nscd] -> libcap[pam] -> sys-libs/pam -> libcrypt -> libxcrypt[system] -> glibc + # glibc[nscd] -> audit[python] -> python -> libcrypt -> libxcrypt[system] -> glibc + # glibc[selinux] -> libselinux[python] -> python -> libcrypt -> libxcrypt[system] -> glibc + # systemd[cryptsetup] -> cryptsetup[udev] -> libudev[systemd] -> systemd + # systemd[cryptsetup] -> cryptsetup -> lvm2[udev] -> libudev[systemd] -> systemd + # systemd[cryptsetup] -> cryptsetup -> lvm2[lvm,systemd] -> systemd + # systemd[cryptsetup] -> cryptsetup -> tmpfiles[systemd] -> systemd + # systemd[curl] -> curl -> nghttp2[systemd] -> systemd + # importd requires curl, so needs to be disabled too + # systemd[tpm] -> tpm2-tss -> tmpfiles[systemd] -> systemd + # util-linux[audit] -> audit[python] -> python -> util-linux + # util-linux[cryptsetup] -> cryptsetup -> util-linux + # util-linux[pam] -> sys-libs/pam[audit] -> sys-process/audit[python] -> python -> util-linux + # su requires pam, so needs to be disabled too + # util-linux[selinux] -> libselinux[python] -> python -> util-linux + # util-linux[systemd] -> systemd -> util-linux + # util-linux[udev] -> libudev[systemd] -> systemd -> util-linux + args_for_bdl+=( + sys-apps/systemd cryptsetup,curl,importd,tpm + sys-apps/util-linux audit,cryptsetup,pam,selinux,su,systemd,udev + sys-libs/glibc nscd,selinux + ) + BDL_ROOT=${ROOT} \ + BDL_PORTAGEQ=btt_bdl_portageq \ + BDL_EQUERY=btt_bdl_equery \ + BDL_EMERGE=btt_emerge \ + break_dep_loop "${args_for_bdl[@]}" + unset btt_bdl_portageq btt_bdl_equery + + btt_emerge --changed-use --update --deep "${TOOLCHAIN_PKGS[@]}" + unset btt_emerge } configure_crossdev_overlay / /usr/local/portage/crossdev diff --git a/build_packages b/build_packages index b3c0186c39e..ada9e4160bd 100755 --- a/build_packages +++ b/build_packages @@ -173,89 +173,12 @@ if [[ ${#WORKON_PKGS[@]} -gt 0 ]]; then ) fi -# Goo to attempt to resolve dependency loops on individual packages. -# If this becomes insufficient we will need to move to a full multi-stage -# bootstrap process like we do with the SDK via catalyst. -# -# Called like: -# -# break_dep_loop [PKG_USE_PAIR]… -# -# PKG_USE_PAIR consists of two arguments: a package name (for example: -# sys-fs/lvm2), and a comma-separated list of USE flags to clear (for -# example: udev,systemd). -break_dep_loop() { - local -a pkgs - local -a all_flags - local -a args - local flag_file="${BOARD_ROOT}/etc/portage/package.use/break_dep_loop" - local -a flag_file_entries - local -a pkg_summaries - - # Be sure to clean up use flag hackery from previous failed runs - sudo rm -f "${flag_file}" - - if [[ $# -eq 0 ]]; then - return 0 - fi - - # Temporarily compile/install packages with flags disabled. If a binary - # package is available use it regardless of its version or use flags. - local pkg - local -a flags - local disabled_flags - while [[ $# -gt 0 ]]; do - pkg="${1}" - pkgs+=("${pkg}") - flags=( ${2//,/ } ) - all_flags+=("${flags[@]}") - disabled_flags="${flags[@]/#/-}" - flag_file_entries+=("${pkg} ${disabled_flags}") - args+=("--buildpkg-exclude=${pkg}") - pkg_summaries+=("${pkg}[${disabled_flags}]") - shift 2 - done - - # If packages are already installed we have nothing to do - local any_package_uninstalled=0 - for pkg in "${pkgs[@]}"; do - if ! portageq-"${BOARD}" has_version "${BOARD_ROOT}" "${pkgs[@]}"; then - any_package_uninstalled=1 - break - fi - done - if [[ ${any_package_uninstalled} -eq 0 ]]; then - return 0 - fi - - # Likewise, nothing to do if the flags aren't actually enabled. - local any_flag_enabled=0 - for pkg in "${pkgs[@]}"; do - if pkg_use_enabled "${pkg}" "${all_flags[@]}"; then - any_flag_enabled=1 - break - fi - done - if [[ ${any_flag_enabled} -eq 0 ]]; then - return 0 - fi - - info "Merging ${pkg_summaries[@]}" - sudo mkdir -p "${flag_file%/*}" - sudo_clobber "${flag_file}" <<<"${flag_file_entries[0]}" - local entry - for entry in "${flag_file_entries[@]:1}"; do - sudo_append "${flag_file}" <<<"${entry}" - done - # rebuild-if-unbuilt is disabled to prevent portage from needlessly - # rebuilding zlib for some unknown reason, in turn triggering more rebuilds. - sudo -E "${EMERGE_CMD[@]}" "${EMERGE_FLAGS[@]}" \ - --rebuild-if-unbuilt=n \ - "${args[@]}" "${pkgs[@]}" - sudo rm -f "${flag_file}" -} - if [[ "${FLAGS_usepkgonly}" -eq "${FLAGS_FALSE}" ]]; then + . "${BUILD_LIBRARY_DIR}/break_dep_loop.sh" || exit 1 + + function bp_bdl_emerge() { + sudo -E "${EMERGE_CMD[@]}" "${EMERGE_FLAGS[@]}" "${@}" + } # Breaking the following loops here: # # util-linux[udev] -> virtual/udev -> systemd -> util-linux @@ -266,12 +189,18 @@ if [[ "${FLAGS_usepkgonly}" -eq "${FLAGS_FALSE}" ]]; then # lvm2[systemd] -> systemd[cryptsetup] -> cryptsetup -> lvm2 # systemd[cryptsetup] -> cryptsetup[udev] -> virtual/udev -> systemd # curl[http2] -> nghttp2[systemd] -> systemd[curl] -> curl + BDL_ROOT=${BOARD_ROOT} \ + BDL_PORTAGEQ=portageq-"${BOARD}" \ + BDL_EQUERY=equery-"${BOARD}" \ + BDL_EMERGE=bp_bdl_emerge \ + BDL_INFO=info \ break_dep_loop sys-apps/util-linux udev,systemd,cryptsetup \ sys-fs/cryptsetup udev \ sys-fs/lvm2 udev,systemd \ sys-apps/systemd cryptsetup,tpm \ net-misc/curl http2 \ net-libs/nghttp2 systemd + unset bp_bdl_emerge fi if [[ "${FLAGS_only_resolve_circular_deps}" -eq "${FLAGS_TRUE}" ]]; then diff --git a/build_toolchains b/build_toolchains index 8deb4524102..b5076d3f7c6 100755 --- a/build_toolchains +++ b/build_toolchains @@ -27,6 +27,7 @@ catalyst_stage_default 4 } create_provenance_overlay() { local root_overlay="$1" + local f d scripts_hash while read f; do d="${f%/*}" mkdir -p "${root_overlay}${d}/" @@ -48,9 +49,10 @@ catalyst_init "$@" ROOT_OVERLAY="${TEMPDIR}/stage4-${ARCH}-$FLAGS_version-overlay" -# toolchain_util.sh is required by catalyst_toolchains.sh +# toolchain_util.sh and break_dep_loop.sh are required by +# catalyst_toolchains.sh mkdir -p "${ROOT_OVERLAY}/tmp" -cp "${BUILD_LIBRARY_DIR}/toolchain_util.sh" "${ROOT_OVERLAY}/tmp" +cp "${BUILD_LIBRARY_DIR}/toolchain_util.sh" "${BUILD_LIBRARY_DIR}/break_dep_loop.sh" "${ROOT_OVERLAY}/tmp" create_provenance_overlay "${ROOT_OVERLAY}" catalyst_build diff --git a/sdk_container/src/third_party/coreos-overlay/coreos/config/env/dev-libs/glib b/sdk_container/src/third_party/coreos-overlay/coreos/config/env/dev-libs/glib index 6199113d820..2fdc350303a 100644 --- a/sdk_container/src/third_party/coreos-overlay/coreos/config/env/dev-libs/glib +++ b/sdk_container/src/third_party/coreos-overlay/coreos/config/env/dev-libs/glib @@ -1,5 +1,5 @@ # Do not install gobject-introspection binaries in production images. -if [[ $(cros_target) != "cros_host" ]] ; then +if [[ ${FLATCAR_TYPE} != 'sdk' ]] ; then glib_mask="/usr/bin/gi-* /usr/lib*/libgirepository-2.0*" PKG_INSTALL_MASK+=" ${glib_mask}" INSTALL_MASK+=" ${glib_mask}" diff --git a/sdk_container/src/third_party/coreos-overlay/coreos/config/env/net-misc/openssh b/sdk_container/src/third_party/coreos-overlay/coreos/config/env/net-misc/openssh index a1993ce7b49..2fb77e2a5ed 100644 --- a/sdk_container/src/third_party/coreos-overlay/coreos/config/env/net-misc/openssh +++ b/sdk_container/src/third_party/coreos-overlay/coreos/config/env/net-misc/openssh @@ -2,7 +2,7 @@ # # Do not install the config snippet that defines a subsystem. We have # our own definition in coreos-init. -if [[ $(cros_target) != "cros_host" ]] ; then +if [[ ${FLATCAR_TYPE} != 'sdk' ]] ; then openssh_mask=" /usr/lib*/misc/ssh-keysign /etc/ssh/sshd_config.d/*gentoo-subsystem.conf " PKG_INSTALL_MASK+="${openssh_mask}" INSTALL_MASK+="${openssh_mask}" diff --git a/sdk_container/src/third_party/coreos-overlay/coreos/config/env/sys-apps/policycoreutils b/sdk_container/src/third_party/coreos-overlay/coreos/config/env/sys-apps/policycoreutils index 756358188e6..dcb1706e2b0 100644 --- a/sdk_container/src/third_party/coreos-overlay/coreos/config/env/sys-apps/policycoreutils +++ b/sdk_container/src/third_party/coreos-overlay/coreos/config/env/sys-apps/policycoreutils @@ -14,3 +14,11 @@ cros_post_src_install_set_up_var_lib_selinux() { mv "${ED}/var/lib/selinux" "${ED}/usr/lib/selinux/policy" dosym -r /usr/lib/selinux/policy /var/lib/selinux } + +# Do not install python stuff in prod images. +if [[ ${FLATCAR_TYPE} = 'generic' && ${FLATCAR_SUBTYPE} = 'prod' ]]; then + policycoreutils_mask=" /usr/lib/python-exec /usr/sbin/rlpkg " + INSTALL_MASK+="${policycoreutils_mask}" + PKG_INSTALL_MASK+="${policycoreutils_mask}" + unset policycoreutils_mask +fi diff --git a/sdk_container/src/third_party/coreos-overlay/coreos/config/env/sys-libs/libselinux b/sdk_container/src/third_party/coreos-overlay/coreos/config/env/sys-libs/libselinux new file mode 100644 index 00000000000..3def2edc296 --- /dev/null +++ b/sdk_container/src/third_party/coreos-overlay/coreos/config/env/sys-libs/libselinux @@ -0,0 +1,6 @@ +if [[ ${FLATCAR_TYPE} = 'generic' && ${FLATCAR_SUBTYPE} = 'prod' ]]; then + libselinux_mask=" /usr/lib/python* " + INSTALL_MASK+="${libselinux_mask}" + PKG_INSTALL_MASK+="${libselinux_mask}" + unset libselinux_mask +fi diff --git a/sdk_container/src/third_party/coreos-overlay/coreos/config/env/sys-libs/libsemanage b/sdk_container/src/third_party/coreos-overlay/coreos/config/env/sys-libs/libsemanage new file mode 100644 index 00000000000..b6850077e0f --- /dev/null +++ b/sdk_container/src/third_party/coreos-overlay/coreos/config/env/sys-libs/libsemanage @@ -0,0 +1,20 @@ +# A hack to modify semanage.conf before it gets copied by +# multilib_copy_sources. +if declare -pf multilib_copy_sources >/dev/null 2>/dev/null; then + if ! declare -pf flatcar_hacked_multilib_copy_sources >/dev/null 2>&1; then + eval "$(echo 'flatcar_hacked_multilib_copy_sources()'; declare -pf multilib_copy_sources | tail -n +2)" + fi + multilib_copy_sources() { + # Enable compression in semanage.conf + sed -i \ + -e 's/^\(bzip-blocksize\)=0/\1=1/' \ + "${S}/src/semanage.conf" + flatcar_hacked_multilib_copy_sources "${@}" + } +fi +if [[ ${FLATCAR_TYPE} = 'generic' && ${FLATCAR_SUBTYPE} = 'prod' ]]; then + libsemanage_mask=" /usr/lib/python* " + INSTALL_MASK+="${libsemanage_mask}" + PKG_INSTALL_MASK+="${libsemanage_mask}" + unset libsemanage_mask +fi diff --git a/sdk_container/src/third_party/coreos-overlay/coreos/config/env/sys-process/audit b/sdk_container/src/third_party/coreos-overlay/coreos/config/env/sys-process/audit index 52fc0e0aad4..8208a662739 100644 --- a/sdk_container/src/third_party/coreos-overlay/coreos/config/env/sys-process/audit +++ b/sdk_container/src/third_party/coreos-overlay/coreos/config/env/sys-process/audit @@ -5,3 +5,10 @@ audit_install_mask=" /etc/audit/audit.rules* /usr/libexec " INSTALL_MASK+="${audit_install_mask}" PKG_INSTALL_MASK+="${audit_install_mask}" unset audit_install_mask +# Skip installing python stuff in production images +if [[ ${FLATCAR_TYPE} = 'generic' && ${FLATCAR_SUBTYPE} = 'prod' ]]; then + audit_install_mask=" /usr/lib/python* " + INSTALL_MASK+="${audit_install_mask}" + PKG_INSTALL_MASK+="${audit_install_mask}" + unset audit_install_mask +fi diff --git a/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-apache b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-apache new file mode 120000 index 00000000000..283011aeaff --- /dev/null +++ b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-apache @@ -0,0 +1 @@ +flatcar-selinux-patches \ No newline at end of file diff --git a/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-apm b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-apm new file mode 120000 index 00000000000..283011aeaff --- /dev/null +++ b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-apm @@ -0,0 +1 @@ +flatcar-selinux-patches \ No newline at end of file diff --git a/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-bind b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-bind new file mode 120000 index 00000000000..283011aeaff --- /dev/null +++ b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-bind @@ -0,0 +1 @@ +flatcar-selinux-patches \ No newline at end of file diff --git a/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-brctl b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-brctl new file mode 120000 index 00000000000..283011aeaff --- /dev/null +++ b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-brctl @@ -0,0 +1 @@ +flatcar-selinux-patches \ No newline at end of file diff --git a/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-cdrecord b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-cdrecord new file mode 120000 index 00000000000..283011aeaff --- /dev/null +++ b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-cdrecord @@ -0,0 +1 @@ +flatcar-selinux-patches \ No newline at end of file diff --git a/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-chronyd b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-chronyd new file mode 120000 index 00000000000..283011aeaff --- /dev/null +++ b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-chronyd @@ -0,0 +1 @@ +flatcar-selinux-patches \ No newline at end of file diff --git a/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-dirmngr b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-dirmngr new file mode 120000 index 00000000000..283011aeaff --- /dev/null +++ b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-dirmngr @@ -0,0 +1 @@ +flatcar-selinux-patches \ No newline at end of file diff --git a/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-dnsmasq b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-dnsmasq new file mode 120000 index 00000000000..283011aeaff --- /dev/null +++ b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-dnsmasq @@ -0,0 +1 @@ +flatcar-selinux-patches \ No newline at end of file diff --git a/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-docker b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-docker new file mode 120000 index 00000000000..283011aeaff --- /dev/null +++ b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-docker @@ -0,0 +1 @@ +flatcar-selinux-patches \ No newline at end of file diff --git a/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-dracut b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-dracut new file mode 120000 index 00000000000..283011aeaff --- /dev/null +++ b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-dracut @@ -0,0 +1 @@ +flatcar-selinux-patches \ No newline at end of file diff --git a/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-git b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-git new file mode 120000 index 00000000000..283011aeaff --- /dev/null +++ b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-git @@ -0,0 +1 @@ +flatcar-selinux-patches \ No newline at end of file diff --git a/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-gpg b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-gpg new file mode 120000 index 00000000000..283011aeaff --- /dev/null +++ b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-gpg @@ -0,0 +1 @@ +flatcar-selinux-patches \ No newline at end of file diff --git a/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-kdump b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-kdump new file mode 120000 index 00000000000..283011aeaff --- /dev/null +++ b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-kdump @@ -0,0 +1 @@ +flatcar-selinux-patches \ No newline at end of file diff --git a/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-kerberos b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-kerberos new file mode 120000 index 00000000000..283011aeaff --- /dev/null +++ b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-kerberos @@ -0,0 +1 @@ +flatcar-selinux-patches \ No newline at end of file diff --git a/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-ldap b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-ldap new file mode 120000 index 00000000000..283011aeaff --- /dev/null +++ b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-ldap @@ -0,0 +1 @@ +flatcar-selinux-patches \ No newline at end of file diff --git a/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-loadkeys b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-loadkeys new file mode 120000 index 00000000000..283011aeaff --- /dev/null +++ b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-loadkeys @@ -0,0 +1 @@ +flatcar-selinux-patches \ No newline at end of file diff --git a/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-logrotate b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-logrotate new file mode 120000 index 00000000000..283011aeaff --- /dev/null +++ b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-logrotate @@ -0,0 +1 @@ +flatcar-selinux-patches \ No newline at end of file diff --git a/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-makewhatis b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-makewhatis new file mode 120000 index 00000000000..283011aeaff --- /dev/null +++ b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-makewhatis @@ -0,0 +1 @@ +flatcar-selinux-patches \ No newline at end of file diff --git a/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-mandb b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-mandb new file mode 120000 index 00000000000..283011aeaff --- /dev/null +++ b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-mandb @@ -0,0 +1 @@ +flatcar-selinux-patches \ No newline at end of file diff --git a/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-ntp b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-ntp new file mode 120000 index 00000000000..283011aeaff --- /dev/null +++ b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-ntp @@ -0,0 +1 @@ +flatcar-selinux-patches \ No newline at end of file diff --git a/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-pcscd b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-pcscd new file mode 120000 index 00000000000..283011aeaff --- /dev/null +++ b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-pcscd @@ -0,0 +1 @@ +flatcar-selinux-patches \ No newline at end of file diff --git a/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-podman b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-podman new file mode 120000 index 00000000000..283011aeaff --- /dev/null +++ b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-podman @@ -0,0 +1 @@ +flatcar-selinux-patches \ No newline at end of file diff --git a/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-qemu b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-qemu new file mode 120000 index 00000000000..283011aeaff --- /dev/null +++ b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-qemu @@ -0,0 +1 @@ +flatcar-selinux-patches \ No newline at end of file diff --git a/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-quota b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-quota new file mode 120000 index 00000000000..283011aeaff --- /dev/null +++ b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-quota @@ -0,0 +1 @@ +flatcar-selinux-patches \ No newline at end of file diff --git a/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-rpc b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-rpc new file mode 120000 index 00000000000..283011aeaff --- /dev/null +++ b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-rpc @@ -0,0 +1 @@ +flatcar-selinux-patches \ No newline at end of file diff --git a/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-rpcbind b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-rpcbind new file mode 120000 index 00000000000..283011aeaff --- /dev/null +++ b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-rpcbind @@ -0,0 +1 @@ +flatcar-selinux-patches \ No newline at end of file diff --git a/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-samba b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-samba new file mode 120000 index 00000000000..283011aeaff --- /dev/null +++ b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-samba @@ -0,0 +1 @@ +flatcar-selinux-patches \ No newline at end of file diff --git a/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-sasl b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-sasl new file mode 120000 index 00000000000..283011aeaff --- /dev/null +++ b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-sasl @@ -0,0 +1 @@ +flatcar-selinux-patches \ No newline at end of file diff --git a/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-smartmon b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-smartmon new file mode 120000 index 00000000000..283011aeaff --- /dev/null +++ b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-smartmon @@ -0,0 +1 @@ +flatcar-selinux-patches \ No newline at end of file diff --git a/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-sudo b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-sudo new file mode 120000 index 00000000000..283011aeaff --- /dev/null +++ b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-sudo @@ -0,0 +1 @@ +flatcar-selinux-patches \ No newline at end of file diff --git a/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-tcsd b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-tcsd new file mode 120000 index 00000000000..283011aeaff --- /dev/null +++ b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-tcsd @@ -0,0 +1 @@ +flatcar-selinux-patches \ No newline at end of file diff --git a/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-virt b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-virt new file mode 120000 index 00000000000..283011aeaff --- /dev/null +++ b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-virt @@ -0,0 +1 @@ +flatcar-selinux-patches \ No newline at end of file diff --git a/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-wireguard b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-wireguard new file mode 120000 index 00000000000..283011aeaff --- /dev/null +++ b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-wireguard @@ -0,0 +1 @@ +flatcar-selinux-patches \ No newline at end of file diff --git a/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-xfs b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-xfs new file mode 120000 index 00000000000..283011aeaff --- /dev/null +++ b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-xfs @@ -0,0 +1 @@ +flatcar-selinux-patches \ No newline at end of file diff --git a/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-zfs b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-zfs new file mode 120000 index 00000000000..283011aeaff --- /dev/null +++ b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sec-policy/selinux-zfs @@ -0,0 +1 @@ +flatcar-selinux-patches \ No newline at end of file diff --git a/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sys-libs/libsemanage/README.md b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sys-libs/libsemanage/README.md deleted file mode 100644 index a3e6280660b..00000000000 --- a/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sys-libs/libsemanage/README.md +++ /dev/null @@ -1,4 +0,0 @@ -We have a patch that modifies the semanage.conf file that is -previously modified by the Gentoo ebuild. The patch enables the -SELinux module compression to save some disk space (the modules went -from 33MB to 3MB). diff --git a/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sys-libs/libsemanage/compress-modules.patch b/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sys-libs/libsemanage/compress-modules.patch deleted file mode 100644 index 488f44555d9..00000000000 --- a/sdk_container/src/third_party/coreos-overlay/coreos/user-patches/sys-libs/libsemanage/compress-modules.patch +++ /dev/null @@ -1,12 +0,0 @@ -diff -r -u libsemanage-3.6-patched/src/semanage.conf libsemanage-3.6-flatcar/src/semanage.conf ---- libsemanage-3.6-patched/src/semanage.conf 2024-02-21 14:33:06.055611733 +0100 -+++ libsemanage-3.6-flatcar/src/semanage.conf 2024-02-21 14:42:13.566991009 +0100 -@@ -58,7 +58,7 @@ - # 1-9 when compressing. The higher the number, - # the more memory is traded off for disk space. - # Set to 0 to disable bzip2 compression. --bzip-blocksize=0 -+bzip-blocksize=1 - - # Reduce memory usage for bzip2 compression and - # decompression of modules in the module store. diff --git a/sdk_container/src/third_party/coreos-overlay/profiles/coreos/amd64/parent b/sdk_container/src/third_party/coreos-overlay/profiles/coreos/amd64/parent index c51b3b68255..26708967162 100644 --- a/sdk_container/src/third_party/coreos-overlay/profiles/coreos/amd64/parent +++ b/sdk_container/src/third_party/coreos-overlay/profiles/coreos/amd64/parent @@ -1,2 +1,2 @@ -portage-stable:default/linux/amd64/23.0/no-multilib/hardened/systemd +portage-stable:default/linux/amd64/23.0/no-multilib/hardened/selinux/systemd :coreos/base diff --git a/sdk_container/src/third_party/coreos-overlay/profiles/coreos/arm64/parent b/sdk_container/src/third_party/coreos-overlay/profiles/coreos/arm64/parent index f0a79704e37..64e1b58501b 100644 --- a/sdk_container/src/third_party/coreos-overlay/profiles/coreos/arm64/parent +++ b/sdk_container/src/third_party/coreos-overlay/profiles/coreos/arm64/parent @@ -1,3 +1,2 @@ -portage-stable:default/linux/arm64/23.0/hardened -portage-stable:targets/systemd +portage-stable:default/linux/arm64/23.0/hardened/selinux/systemd :coreos/base diff --git a/sdk_container/src/third_party/coreos-overlay/profiles/coreos/base/package.use b/sdk_container/src/third_party/coreos-overlay/profiles/coreos/base/package.use index 37925ec487f..38a2c3cd17a 100644 --- a/sdk_container/src/third_party/coreos-overlay/profiles/coreos/base/package.use +++ b/sdk_container/src/third_party/coreos-overlay/profiles/coreos/base/package.use @@ -29,8 +29,8 @@ dev-vcs/git -perl -iconv app-admin/sudo -sendmail # disable hybrid cgroup as we use the unified mode now -# use lzma which is the default on non-gentoo systems, enable selinux, -sys-apps/systemd -cgroup-hybrid curl idn lzma selinux tpm +# use lzma which is the default on non-gentoo systems, +sys-apps/systemd -cgroup-hybrid curl idn lzma tpm net-libs/libmicrohttpd -ssl # disable kernel config detection and module building @@ -59,7 +59,7 @@ sys-libs/glibc nscd dev-libs/cyrus-sasl kerberos -gdbm # don't build manpages for sssd -sys-auth/sssd -python samba kerberos gssapi ssh selinux +sys-auth/sssd -python samba kerberos gssapi ssh # enable logging command-line options in update_engine dev-cpp/glog gflags @@ -72,20 +72,7 @@ sys-fs/quota rpc sys-apps/portage -xattr -rsync-verify # Enable -M and -Z flags; -M is used by mayday -sys-process/lsof rpc selinux - -# Enable SELinux for all targets -coreos-base/coreos selinux -sys-apps/dbus selinux - -# Enable SELinux for coreutils -sys-apps/coreutils selinux - -# Enable SELinux for tar -app-arch/tar selinux - -# Enable SELinux for runc -app-containers/runc selinux +sys-process/lsof rpc # enable regular expression processing in jq app-misc/jq oniguruma @@ -139,9 +126,6 @@ dev-libs/libpcre2 -pcre16 -pcre32 unicode # smi and ssl, no clue. net-analyzer/tcpdump -ssl -smi -samba -# selinux: to find files with a particular SElinux label -sys-apps/findutils selinux - # Flatcar defaults formerly defined in coreos-overlay ebuilds app-containers/containerd btrfs device-mapper app-containers/docker btrfs overlay seccomp diff --git a/sdk_container/src/third_party/coreos-overlay/profiles/coreos/base/profile.bashrc b/sdk_container/src/third_party/coreos-overlay/profiles/coreos/base/profile.bashrc index 0471f8e6ec8..a408a4c37af 100644 --- a/sdk_container/src/third_party/coreos-overlay/profiles/coreos/base/profile.bashrc +++ b/sdk_container/src/third_party/coreos-overlay/profiles/coreos/base/profile.bashrc @@ -5,23 +5,6 @@ CROS_BUILD_BOARD_BIN="${CROS_BUILD_BOARD_TREE}/bin" CROS_ADDONS_TREE="/mnt/host/source/src/third_party/coreos-overlay/coreos" -# Are we merging for the board sysroot, or for the cros sdk, or for -# the target hardware? Returns a string: -# - cros_host (the sdk) -# - board_sysroot -# - target_image -# We can't rely on "use cros_host" as USE gets filtred based on IUSE, -# and not all packages have IUSE=cros_host. -cros_target() { - if [[ ${CROS_SDK_HOST} == "cros-sdk-host" ]] ; then - echo "cros_host" - elif [[ ${ROOT%/} == ${SYSROOT%/} ]] ; then - echo "board_sysroot" - else - echo "target_image" - fi -} - # Load all additional bashrc files we have for this package. cros_stack_bashrc() { local cfg cfgd diff --git a/sdk_container/src/third_party/coreos-overlay/profiles/coreos/base/use.mask b/sdk_container/src/third_party/coreos-overlay/profiles/coreos/base/use.mask index 721bd1be2f6..70fc58b0779 100644 --- a/sdk_container/src/third_party/coreos-overlay/profiles/coreos/base/use.mask +++ b/sdk_container/src/third_party/coreos-overlay/profiles/coreos/base/use.mask @@ -15,9 +15,6 @@ python_single_target_python3_12 python_targets_python3_13 python_single_target_python3_13 -# Unmask selinux so it can be enabled selectively in package.use --selinux - # We don't care about i10n, takes too much space, pulls in too many # extra dependencies. nls diff --git a/sdk_container/src/third_party/coreos-overlay/profiles/coreos/targets/generic/dev/make.defaults b/sdk_container/src/third_party/coreos-overlay/profiles/coreos/targets/generic/dev/make.defaults index b1c02221ae2..5696ac0a318 100644 --- a/sdk_container/src/third_party/coreos-overlay/profiles/coreos/targets/generic/dev/make.defaults +++ b/sdk_container/src/third_party/coreos-overlay/profiles/coreos/targets/generic/dev/make.defaults @@ -1,6 +1,8 @@ # Copyright (c) 2014 The CoreOS Authors. All rights reserved. # Distributed under the terms of the GNU General Public License v2 +FLATCAR_SUBTYPE="dev" + # full debug info is way to big to fit into our 1GB /usr partitions. INSTALL_MASK="${INSTALL_MASK} /usr/lib/debug diff --git a/sdk_container/src/third_party/coreos-overlay/profiles/coreos/targets/generic/make.defaults b/sdk_container/src/third_party/coreos-overlay/profiles/coreos/targets/generic/make.defaults index 348cfb78992..d72f99d2b38 100644 --- a/sdk_container/src/third_party/coreos-overlay/profiles/coreos/targets/generic/make.defaults +++ b/sdk_container/src/third_party/coreos-overlay/profiles/coreos/targets/generic/make.defaults @@ -1,6 +1,8 @@ # Copyright (c) 2012 The Chromium OS Authors. All rights reserved. # Distributed under the terms of the GNU General Public License v2 +FLATCAR_TYPE="generic" + USE="acpi usb cryptsetup policykit" USE="${USE} -cros_host -expat -cairo -X -man" USE="${USE} -acl -gpm -python" diff --git a/sdk_container/src/third_party/coreos-overlay/profiles/coreos/targets/generic/package.provided b/sdk_container/src/third_party/coreos-overlay/profiles/coreos/targets/generic/package.provided index 68341eb8923..325002d73b4 100644 --- a/sdk_container/src/third_party/coreos-overlay/profiles/coreos/targets/generic/package.provided +++ b/sdk_container/src/third_party/coreos-overlay/profiles/coreos/targets/generic/package.provided @@ -30,3 +30,7 @@ dev-lang/perl-5.40.0-r1 dev-libs/icu-76.1-r1 dev-perl/Parse-Yapp-1.210.0-r1 dev-perl/JSON-4.100.0 + +# Pulled in by sys-apps/policycoreutils, python stuff. +app-admin/setools-4.5.1 +sys-apps/selinux-python-3.7-r1 diff --git a/sdk_container/src/third_party/coreos-overlay/profiles/coreos/targets/generic/package.use b/sdk_container/src/third_party/coreos-overlay/profiles/coreos/targets/generic/package.use index aa39f4a3838..27e23616a4b 100644 --- a/sdk_container/src/third_party/coreos-overlay/profiles/coreos/targets/generic/package.use +++ b/sdk_container/src/third_party/coreos-overlay/profiles/coreos/targets/generic/package.use @@ -10,23 +10,20 @@ app-editors/vim-core minimal # Install our modifications and compatibility symlinks for ssh and ntp # # Install a SELinux policy directory symlink -coreos-base/misc-files audit ntp openssh policycoreutils +coreos-base/misc-files ntp openssh policycoreutils dev-lang/python gdbm dev-libs/dbus-glib tools dev-libs/elfutils -utils dev-libs/openssl pkcs11 -dev-util/perf -perl -python net-misc/dhcp -server -net-misc/ntp caps -sys-apps/smartmontools -daemon -update-drivedb -systemd +sys-apps/smartmontools -caps -daemon -update-drivedb -systemd sys-block/parted device-mapper sys-fs/lvm2 -readline thin lvm sys-libs/ncurses minimal -sys-libs/pam audit # enable journal gateway, bootctl and container features -sys-apps/systemd audit elfutils gnuefi http importd iptables +sys-apps/systemd elfutils gnuefi http importd iptables # epoll is needed for systemd-journal-remote to work. coreos/bugs#919 net-libs/libmicrohttpd epoll diff --git a/sdk_container/src/third_party/coreos-overlay/profiles/coreos/targets/generic/package.use.mask b/sdk_container/src/third_party/coreos-overlay/profiles/coreos/targets/generic/package.use.mask index 0251dc55915..4482d1b6105 100644 --- a/sdk_container/src/third_party/coreos-overlay/profiles/coreos/targets/generic/package.use.mask +++ b/sdk_container/src/third_party/coreos-overlay/profiles/coreos/targets/generic/package.use.mask @@ -1,2 +1,14 @@ -# Only needed by Catalyst in the SDK, requires dev-lang/python-exec. -sys-apps/util-linux python +# Selinux profile force-enables USE=caps, but we don't need it for +# smartmontools - it is only relevant for smartd daemon, which we do +# not build. +sys-apps/smartmontools caps + +# Allow USE=python for sys-libs/libselinux - it is needed by portage +# with USE=selinux. For production images, we will filter python files +# out with an install mask. +sys-libs/libselinux -python + +# Allow USE=python for sys-process/audit - it is needed by +# policycoreutils. For production images, we will filter python files +# out with an install mask. +sys-process/audit -python diff --git a/sdk_container/src/third_party/coreos-overlay/profiles/coreos/targets/generic/prod/make.defaults b/sdk_container/src/third_party/coreos-overlay/profiles/coreos/targets/generic/prod/make.defaults index dbec72a5523..45983105ba0 100644 --- a/sdk_container/src/third_party/coreos-overlay/profiles/coreos/targets/generic/prod/make.defaults +++ b/sdk_container/src/third_party/coreos-overlay/profiles/coreos/targets/generic/prod/make.defaults @@ -1,6 +1,8 @@ # Copyright (c) 2014 The CoreOS Authors. All rights reserved. # Distributed under the terms of the GNU General Public License v2 +FLATCAR_SUBTYPE="prod" + # Restrictive mask for production images. INSTALL_MASK="${INSTALL_MASK} *.a *.la *.hpp *.o @@ -52,3 +54,5 @@ INSTALL_MASK="${INSTALL_MASK} /sbin/ebtables-save /sbin/xfs_scrub_all " + +# TODO: Add libselinux python stuff to install mask here. diff --git a/sdk_container/src/third_party/coreos-overlay/profiles/coreos/targets/generic/use.mask b/sdk_container/src/third_party/coreos-overlay/profiles/coreos/targets/generic/use.mask new file mode 100644 index 00000000000..a0ce76ef076 --- /dev/null +++ b/sdk_container/src/third_party/coreos-overlay/profiles/coreos/targets/generic/use.mask @@ -0,0 +1,3 @@ +# Disable anything that pulls those interpreters into generic images. +perl +python diff --git a/sdk_container/src/third_party/coreos-overlay/profiles/coreos/targets/sdk/make.defaults b/sdk_container/src/third_party/coreos-overlay/profiles/coreos/targets/sdk/make.defaults index b55f758adf8..c28b1a9b07a 100644 --- a/sdk_container/src/third_party/coreos-overlay/profiles/coreos/targets/sdk/make.defaults +++ b/sdk_container/src/third_party/coreos-overlay/profiles/coreos/targets/sdk/make.defaults @@ -1,8 +1,6 @@ -USE="cros_host expat man -pam" +FLATCAR_TYPE="sdk" -# Used by some old goo in profiles/coreos/base/profile.bashrc -# TODO: clean up that old goo -CROS_SDK_HOST="cros-sdk-host" +USE="cros_host expat man -pam" # Enable CPU architectures needed by Rust builds LLVM_TARGETS="X86 AArch64" diff --git a/sdk_container/src/third_party/coreos-overlay/profiles/coreos/targets/sdk/package.use.force b/sdk_container/src/third_party/coreos-overlay/profiles/coreos/targets/sdk/package.use.force new file mode 100644 index 00000000000..6f5e10a0a61 --- /dev/null +++ b/sdk_container/src/third_party/coreos-overlay/profiles/coreos/targets/sdk/package.use.force @@ -0,0 +1,4 @@ +# Needed during bootstrap - systemd pulls dbus, which pulls dbus +# selinux policies, which pull policycoreutils, which pulls +# selinux-python, which needs libsepol with static libs. +sys-libs/libsepol static-libs diff --git a/sdk_container/src/third_party/coreos-overlay/sys-apps/policycoreutils/policycoreutils-3.7.ebuild b/sdk_container/src/third_party/coreos-overlay/sys-apps/policycoreutils/policycoreutils-3.7.ebuild deleted file mode 100644 index 1255d76d283..00000000000 --- a/sdk_container/src/third_party/coreos-overlay/sys-apps/policycoreutils/policycoreutils-3.7.ebuild +++ /dev/null @@ -1,210 +0,0 @@ -# Copyright 1999-2025 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI="8" -PYTHON_COMPAT=( python3_{10..12} ) -PYTHON_REQ_USE="xml(+)" - -inherit python-r1 toolchain-funcs bash-completion-r1 - -MY_PV="${PV//_/-}" -MY_P="${PN}-${MY_PV}" -EXTRAS_VER="1.37" - -DESCRIPTION="SELinux core utilities" -HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki" - -if [[ ${PV} == 9999 ]]; then - inherit git-r3 - EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git" - SRC_URI="!vanilla? ( https://dev.gentoo.org/~perfinion/distfiles/policycoreutils-extra-${EXTRAS_VER}.tar.bz2 )" - S1="${WORKDIR}/${P}/${PN}" - S2="${WORKDIR}/policycoreutils-extra" - S="${S1}" -else - SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_PV}/${MY_P}.tar.gz - !vanilla? ( https://dev.gentoo.org/~perfinion/distfiles/policycoreutils-extra-${EXTRAS_VER}.tar.bz2 )" - KEYWORDS="amd64 ~arm ~arm64 ~riscv x86" - S1="${WORKDIR}/${MY_P}" - S2="${WORKDIR}/policycoreutils-extra" - S="${S1}" -fi - -LICENSE="GPL-2" -SLOT="0" -IUSE="audit pam split-usr vanilla +python" -REQUIRED_USE=" - !vanilla? ( python ${PYTHON_REQUIRED_USE} ) -" - -DEPEND=" - python? ( - >=sys-libs/libselinux-${PV}:=[python,${PYTHON_USEDEP}] - >=sys-libs/libsemanage-${PV}:=[python(+),${PYTHON_USEDEP}] - audit? ( >=sys-process/audit-1.5.1[python,${PYTHON_USEDEP}] ) - ${PYTHON_DEPS} - ) - !python? ( - >=sys-libs/libselinux-${PV}:= - >=sys-libs/libsemanage-${PV}:= - audit? ( >=sys-process/audit-1.5.1 ) - ) - >=sys-libs/libsepol-${PV}:= - sys-libs/libcap-ng:= - pam? ( sys-libs/pam:= ) - !vanilla? ( - >=app-admin/setools-4.2.0[${PYTHON_USEDEP}] - ) -" - -# Avoid dependency loop in the cross-compile case, bug #755173 -# (Still exists in native) -BDEPEND="sys-devel/gettext" - -# pax-utils for scanelf used by rlpkg -RDEPEND="${DEPEND} - app-misc/pax-utils" - -PDEPEND="sys-apps/semodule-utils - python? ( sys-apps/selinux-python )" - -src_unpack() { - # Override default one because we need the SRC_URI ones even in case of 9999 ebuilds - default - if [[ ${PV} == 9999 ]] ; then - git-r3_src_unpack - fi -} - -src_prepare() { - S="${S1}" - cd "${S}" || die "Failed to switch to ${S}" - if [[ ${PV} != 9999 ]] ; then - # If needed for live ebuilds please use /etc/portage/patches - eapply "${FILESDIR}/policycoreutils-3.1-0001-newrole-not-suid.patch" - fi - - if ! use vanilla; then - # rlpkg is more useful than fixfiles - sed -i -e '/^all/s/fixfiles//' "${S}/scripts/Makefile" \ - || die "fixfiles sed 1 failed" - sed -i -e '/fixfiles/d' "${S}/scripts/Makefile" \ - || die "fixfiles sed 2 failed" - fi - - eapply_user - - sed -i 's/-Werror//g' "${S1}"/*/Makefile || die "Failed to remove Werror" - - if ! use vanilla; then - python_copy_sources - # Our extra code is outside the regular directory, so set it to the extra - # directory. We really should optimize this as it is ugly, but the extra - # code is needed for Gentoo at the same time that policycoreutils is present - # (so we cannot use an additional package for now). - S="${S2}" - python_copy_sources - fi -} - -src_compile() { - building() { - local build_dir=${1} - emake -C "${build_dir}" \ - AUDIT_LOG_PRIVS="y" \ - AUDITH="$(usex audit y n)" \ - PAMH="$(usex pam y n)" \ - SESANDBOX="n" \ - CC="$(tc-getCC)" \ - LIBDIR="\$(PREFIX)/$(get_libdir)" - } - if ! use vanilla; then - building_with_python() { - building "${BUILD_DIR}" - } - S="${S1}" # Regular policycoreutils - python_foreach_impl building_with_python - S="${S2}" # Extra set - python_foreach_impl building_with_python - unset -f building_with_python - else - S="${S1}" # Regular policycoreutils - building "${S}" - fi - unset -f building -} - -src_install() { - installation-policycoreutils-base() { - local build_dir=${1} - einfo "Installing policycoreutils" - emake -C "${build_dir}" DESTDIR="${D}" \ - AUDIT_LOG_PRIVS="y" \ - AUDITH="$(usex audit y n)" \ - PAMH="$(usex pam y n)" \ - SESANDBOX="n" \ - CC="$(tc-getCC)" \ - LIBDIR="\$(PREFIX)/$(get_libdir)" \ - install - } - - if ! use vanilla; then - # Python scripts are present in many places. There are no extension modules. - installation-policycoreutils() { - installation-policycoreutils-base "${BUILD_DIR}" - python_optimize - } - - installation-extras() { - einfo "Installing policycoreutils-extra" - emake -C "${BUILD_DIR}" \ - DESTDIR="${D}" \ - install - python_optimize - } - - S="${S1}" # policycoreutils - python_foreach_impl installation-policycoreutils - S="${S2}" # extras - python_foreach_impl installation-extras - S="${S1}" # back for later - unset -f installation-extras installation-policycoreutils - else - S="${S1}" # policycoreutils - installation-policycoreutils-base "${S}" - fi - unset -f installation-policycoreutils-base - - # remove redhat-style init script - rm -fR "${D}/etc/rc.d" || die - - # compatibility symlinks - if use split-usr; then - dosym ../../sbin/setfiles /usr/sbin/setfiles - else - # remove sestatus symlink - rm -f "${D}"/usr/sbin/sestatus || die - fi - - bashcomp_alias setsebool getsebool - - # location for policy definitions - dodir /var/lib/selinux - keepdir /var/lib/selinux - - if ! use vanilla; then - # Set version-specific scripts - for pyscript in rlpkg; do - python_replicate_script "${ED}/usr/sbin/${pyscript}" - done - fi -} - -pkg_postinst() { - for POLICY_TYPE in ${POLICY_TYPES} ; do - # There have been some changes to the policy store, rebuilding now. - # https://marc.info/?l=selinux&m=143757277819717&w=2 - einfo "Rebuilding store ${POLICY_TYPE} in '${ROOT:-/}' (without re-loading)." - semodule -p "${ROOT:-/}" -s "${POLICY_TYPE}" -n -B || die "Failed to rebuild policy store ${POLICY_TYPE}" - done -} diff --git a/sdk_container/src/third_party/coreos-overlay/sys-libs/libsemanage/Manifest b/sdk_container/src/third_party/coreos-overlay/sys-libs/libsemanage/Manifest deleted file mode 100644 index b31d2c33221..00000000000 --- a/sdk_container/src/third_party/coreos-overlay/sys-libs/libsemanage/Manifest +++ /dev/null @@ -1 +0,0 @@ -DIST libsemanage-3.7.tar.gz 182896 BLAKE2B e8a4a9a57f1862efac7e46b33f34f2fdcd116a14487ca07f65aebed62b3914bb1892606a76ed8addcbdb111f361507294ae3c75975a10b90f5d554ba59d2562d SHA512 4b6370b02116364964ff24b93fb6629c885611de78419f649a027db38b4f1c3b3adf3b438efb34a92b49407ab8f9446ed4091fe4c99fa4752f0f5e3e31589415 diff --git a/sdk_container/src/third_party/coreos-overlay/sys-libs/libsemanage/files/libsemanage-extra-config.patch b/sdk_container/src/third_party/coreos-overlay/sys-libs/libsemanage/files/libsemanage-extra-config.patch deleted file mode 100644 index ecd0ffd9202..00000000000 --- a/sdk_container/src/third_party/coreos-overlay/sys-libs/libsemanage/files/libsemanage-extra-config.patch +++ /dev/null @@ -1,30 +0,0 @@ -diff -r -u libsemanage-3.6/src/semanage.conf libsemanage-3.6-patched/src/semanage.conf ---- libsemanage-3.6/src/semanage.conf 2023-12-13 15:46:22.000000000 +0100 -+++ libsemanage-3.6-patched/src/semanage.conf 2024-02-21 14:33:06.055611733 +0100 -@@ -40,3 +40,26 @@ - # By default, semanage will generate policies for the SELinux target. - # To build policies for Xen, uncomment the following line. - #target-platform = xen -+ -+# Set this to true to save the linked policy. -+# This is normally only useful for analysis -+# or debugging of policy. -+save-linked=false -+ -+# Set this to 0 to disable assertion checking. -+# This should speed up building the kernel policy -+# from policy modules, but may leave you open to -+# dangerous rules which assertion checking -+# would catch. -+expand-check=1 -+ -+# Modules in the module store can be compressed -+# with bzip2. Set this to the bzip2 blocksize -+# 1-9 when compressing. The higher the number, -+# the more memory is traded off for disk space. -+# Set to 0 to disable bzip2 compression. -+bzip-blocksize=0 -+ -+# Reduce memory usage for bzip2 compression and -+# decompression of modules in the module store. -+bzip-small=true diff --git a/sdk_container/src/third_party/coreos-overlay/sys-libs/libsemanage/libsemanage-3.7.ebuild b/sdk_container/src/third_party/coreos-overlay/sys-libs/libsemanage/libsemanage-3.7.ebuild deleted file mode 100644 index 97e2ab1cbe6..00000000000 --- a/sdk_container/src/third_party/coreos-overlay/sys-libs/libsemanage/libsemanage-3.7.ebuild +++ /dev/null @@ -1,105 +0,0 @@ -# Copyright 1999-2025 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI="8" -PYTHON_COMPAT=( python3_{10..12} ) - -inherit python-r1 toolchain-funcs multilib-minimal - -MY_PV="${PV//_/-}" -MY_P="${PN}-${MY_PV}" - -DESCRIPTION="SELinux kernel and policy management library" -HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki" - -if [[ ${PV} == 9999 ]]; then - inherit git-r3 - EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git" - S="${WORKDIR}/${P}/${PN}" -else - SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_PV}/${MY_P}.tar.gz" - KEYWORDS="amd64 ~arm ~arm64 ~mips ~riscv x86" - S="${WORKDIR}/${MY_P}" -fi - -LICENSE="GPL-2" -SLOT="0/2" -IUSE="+python" -REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )" - -RDEPEND=" - app-arch/bzip2[${MULTILIB_USEDEP}] - >=sys-libs/libsepol-${PV}:=[${MULTILIB_USEDEP}] - >=sys-libs/libselinux-${PV}:=[${MULTILIB_USEDEP}] - >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] - python? ( ${PYTHON_DEPS} ) -" -DEPEND="${RDEPEND}" -BDEPEND=" - app-alternatives/yacc - app-alternatives/lex - python? ( - >=dev-lang/swig-2.0.4-r1 - virtual/pkgconfig - ) -" - -# tests are not meant to be run outside of the -# full SELinux userland repo -RESTRICT="test" - -PATCHES=( - "${FILESDIR}/libsemanage-extra-config.patch" -) - -src_prepare() { - default - multilib_copy_sources -} - -multilib_src_compile() { - local -x CFLAGS="${CFLAGS} -fno-semantic-interposition" - - emake \ - AR="$(tc-getAR)" \ - CC="$(tc-getCC)" \ - LIBDIR="${EPREFIX}/usr/$(get_libdir)" \ - all - - if use python && multilib_is_native_abi; then - building_py() { - emake \ - AR="$(tc-getAR)" \ - CC="$(tc-getCC)" \ - PKG_CONFIG="$(tc-getPKG_CONFIG)" \ - LIBDIR="${EPREFIX}/usr/$(get_libdir)" \ - "$@" - } - python_foreach_impl building_py swigify - python_foreach_impl building_py pywrap - fi -} - -multilib_src_install() { - emake \ - LIBDIR="${EPREFIX}/usr/$(get_libdir)" \ - DESTDIR="${ED}" install - - if use python && multilib_is_native_abi; then - installation_py() { - emake DESTDIR="${ED}" \ - LIBDIR="${EPREFIX}/usr/$(get_libdir)" \ - PKG_CONFIG="$(tc-getPKG_CONFIG)" \ - install-pywrap - python_optimize # bug 531638 - } - python_foreach_impl installation_py - fi -} - -multiib_src_install_all() { - if use python; then - python_setup - python_fix_shebang "${ED}"/usr/libexec/selinux/semanage_migrate_store - fi -} diff --git a/sdk_container/src/third_party/portage-stable/app-admin/setools/Manifest b/sdk_container/src/third_party/portage-stable/app-admin/setools/Manifest new file mode 100644 index 00000000000..cddf08f12d6 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/app-admin/setools/Manifest @@ -0,0 +1 @@ +DIST setools-4.5.1.tar.bz2 264998 BLAKE2B 479cec6f541c1e7125d641928ba49aee949e538612a478840cec2d70106dcf9f7fa5b8049c9d18c560587670ee624a3a744714667d52b99cff24c51e72026db7 SHA512 1045c223423fcb056ffbc2f93c4dc0ccc6ae078ce7d2acbe3a3c65de19440fe801b5b9f71038cde62bf9851f52d868c845aafbe33691ee531cf9854217e061d8 diff --git a/sdk_container/src/third_party/portage-stable/app-admin/setools/files/setools-4.5.1-remove-gui.patch b/sdk_container/src/third_party/portage-stable/app-admin/setools/files/setools-4.5.1-remove-gui.patch new file mode 100644 index 00000000000..efb7ae76e49 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/app-admin/setools/files/setools-4.5.1-remove-gui.patch @@ -0,0 +1,21 @@ +diff --git a/setup.py b/setup.py +index 05aac33..c685791 100644 +--- a/setup.py ++++ b/setup.py +@@ -70,13 +70,10 @@ setup(name='setools', + author='Chris PeBenito', + author_email='pebenito@ieee.org', + url='https://github.com/SELinuxProject/setools', +- packages=['setools', 'setools.checker', 'setools.diff', 'setoolsgui', 'setoolsgui.widgets', +- 'setoolsgui.widgets.criteria', 'setoolsgui.widgets.details', +- 'setoolsgui.widgets.models', 'setoolsgui.widgets.views'], +- scripts=['apol', 'sediff', 'seinfo', 'seinfoflow', 'sesearch', 'sedta', 'sechecker'], ++ packages=['setools', 'setools.checker', 'setools.diff'], ++ scripts=['sediff', 'seinfo', 'seinfoflow', 'sesearch', 'sedta', 'sechecker'], + data_files=installed_data, +- package_data={'': ['*.css', '*.html'], +- 'setools': ['perm_map', 'policyrep.pyi', 'py.typed']}, ++ package_data={'setools': ['perm_map', 'policyrep.pyi', 'py.typed']}, + ext_modules=cythonize(ext_py_mods, include_path=['setools/policyrep'], + annotate=cython_annotate, + compiler_directives={"language_level": 3, diff --git a/sdk_container/src/third_party/portage-stable/app-admin/setools/metadata.xml b/sdk_container/src/third_party/portage-stable/app-admin/setools/metadata.xml new file mode 100644 index 00000000000..2367a4105f5 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/app-admin/setools/metadata.xml @@ -0,0 +1,11 @@ + + + + + selinux@gentoo.org + SELinux Team + + + SELinuxProject/setools + + diff --git a/sdk_container/src/third_party/portage-stable/app-admin/setools/setools-4.5.1.ebuild b/sdk_container/src/third_party/portage-stable/app-admin/setools/setools-4.5.1.ebuild new file mode 100644 index 00000000000..9f8c4678938 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/app-admin/setools/setools-4.5.1.ebuild @@ -0,0 +1,60 @@ +# Copyright 1999-2025 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=8 + +DISTUTILS_EXT=1 +DISTUTILS_USE_PEP517=setuptools +PYTHON_COMPAT=( python3_{10..13} ) + +inherit distutils-r1 + +DESCRIPTION="Policy Analysis Tools for SELinux" +HOMEPAGE="https://github.com/SELinuxProject/setools/wiki" + +if [[ ${PV} == *9999* ]] ; then + inherit git-r3 + EGIT_REPO_URI="https://github.com/SELinuxProject/setools.git" + S="${WORKDIR}/${P}" +else + SRC_URI="https://github.com/SELinuxProject/setools/releases/download/${PV}/${P}.tar.bz2" + KEYWORDS="amd64 arm arm64 ~riscv x86" + S="${WORKDIR}/${PN}" +fi + +LICENSE="GPL-2 LGPL-2.1" +SLOT="0" +IUSE="gui test" +RESTRICT="!test? ( test )" + +RDEPEND="${PYTHON_DEPS} + >=dev-python/networkx-2.6[${PYTHON_USEDEP}] + dev-python/setuptools[${PYTHON_USEDEP}] + >=sys-libs/libsepol-3.2:= + >=sys-libs/libselinux-3.2:= + gui? ( + dev-python/pyqt6[gui,widgets,${PYTHON_USEDEP}] + dev-python/pygraphviz[${PYTHON_USEDEP}] + )" +DEPEND="${RDEPEND}" +BDEPEND=">=dev-python/cython-0.29.14[${PYTHON_USEDEP}] + test? ( + dev-python/pyqt6[gui,testlib,widgets,${PYTHON_USEDEP}] + dev-python/pytest-qt[${PYTHON_USEDEP}] + sys-apps/checkpolicy + )" + +distutils_enable_tests pytest + +python_prepare_all() { + sed -i "s@^lib_dirs = .*@lib_dirs = ['${ROOT:-/}usr/$(get_libdir)']@" "${S}"/setup.py || \ + die "failed to set lib_dirs" + + use gui || PATCHES+=( "${FILESDIR}"/${P}-remove-gui.patch ) + distutils-r1_python_prepare_all +} + +python_test() { + rm -rf setools || die + epytest +} diff --git a/sdk_container/src/third_party/portage-stable/app-admin/setools/setools-9999.ebuild b/sdk_container/src/third_party/portage-stable/app-admin/setools/setools-9999.ebuild new file mode 100644 index 00000000000..052075285d7 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/app-admin/setools/setools-9999.ebuild @@ -0,0 +1,60 @@ +# Copyright 1999-2025 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=8 + +DISTUTILS_EXT=1 +DISTUTILS_USE_PEP517=setuptools +PYTHON_COMPAT=( python3_{10..13} ) + +inherit distutils-r1 + +DESCRIPTION="Policy Analysis Tools for SELinux" +HOMEPAGE="https://github.com/SELinuxProject/setools/wiki" + +if [[ ${PV} == *9999* ]] ; then + inherit git-r3 + EGIT_REPO_URI="https://github.com/SELinuxProject/setools.git" + S="${WORKDIR}/${P}" +else + SRC_URI="https://github.com/SELinuxProject/setools/releases/download/${PV}/${P}.tar.bz2" + KEYWORDS="~amd64 ~arm ~arm64 ~riscv ~x86" + S="${WORKDIR}/${PN}" +fi + +LICENSE="GPL-2 LGPL-2.1" +SLOT="0" +IUSE="gui test" +RESTRICT="!test? ( test )" + +RDEPEND="${PYTHON_DEPS} + >=dev-python/networkx-2.6[${PYTHON_USEDEP}] + dev-python/setuptools[${PYTHON_USEDEP}] + >=sys-libs/libsepol-3.2:= + >=sys-libs/libselinux-3.2:= + gui? ( + dev-python/pyqt6[gui,widgets,${PYTHON_USEDEP}] + dev-python/pygraphviz[${PYTHON_USEDEP}] + )" +DEPEND="${RDEPEND}" +BDEPEND=">=dev-python/cython-0.29.14[${PYTHON_USEDEP}] + test? ( + dev-python/pyqt6[gui,testlib,widgets,${PYTHON_USEDEP}] + dev-python/pytest-qt[${PYTHON_USEDEP}] + sys-apps/checkpolicy + )" + +distutils_enable_tests pytest + +python_prepare_all() { + sed -i "s@^lib_dirs = .*@lib_dirs = ['${ROOT:-/}usr/$(get_libdir)']@" "${S}"/setup.py || \ + die "failed to set lib_dirs" + + use gui || PATCHES+=( "${FILESDIR}"/${PN}-4.5.1-remove-gui.patch ) + distutils-r1_python_prepare_all +} + +python_test() { + rm -rf setools || die + epytest +} diff --git a/sdk_container/src/third_party/portage-stable/dev-python/networkx/Manifest b/sdk_container/src/third_party/portage-stable/dev-python/networkx/Manifest new file mode 100644 index 00000000000..9c60dff11ac --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/dev-python/networkx/Manifest @@ -0,0 +1 @@ +DIST networkx-3.4.2.tar.gz 2151368 BLAKE2B 10b18d7d5b80dd60342f65729688dd2a175c925c72f6e3d0aa4555f008acd347940d6f118a870ba02543d2dc451c4b91986fa834431cc8752b467c5b8622aa82 SHA512 910e1400ad18711761c715896c3238b9c7d8914c571ab4db3aaf18a772b5fef90e5378ca435fbfce55b5821f1ddd3863a3cd65030086e80a971df91d9203c637 diff --git a/sdk_container/src/third_party/portage-stable/dev-python/networkx/metadata.xml b/sdk_container/src/third_party/portage-stable/dev-python/networkx/metadata.xml new file mode 100644 index 00000000000..226da59e47e --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/dev-python/networkx/metadata.xml @@ -0,0 +1,24 @@ + + + + + python@gentoo.org + Python + + + NetworkX is a Python-based package for the creation, manipulation, and + study of the structure, dynamics, and functions of complex networks. + The structure of a graph or network is encoded in the edges (connections, + links, ties, arcs, bonds) between nodes (vertices, sites, actors). If + unqualified, by graph we mean a simple undirected graph, i.e. no + self-loops and no multiple edges are allowed. By a network we usually + mean a graph with weights (fields, properties) on nodes and/or edges. + The potential audience for NetworkX includes: mathematicians, physicists, + biologists, computer scientists, social scientists. + + + + networkx + networkx/networkx + + diff --git a/sdk_container/src/third_party/portage-stable/dev-python/networkx/networkx-3.4.2.ebuild b/sdk_container/src/third_party/portage-stable/dev-python/networkx/networkx-3.4.2.ebuild new file mode 100644 index 00000000000..8eceda68d0d --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/dev-python/networkx/networkx-3.4.2.ebuild @@ -0,0 +1,66 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=8 + +DISTUTILS_USE_PEP517=setuptools +PYTHON_FULLY_TESTED=( python3_{10..13} ) +PYTHON_COMPAT=( "${PYTHON_FULLY_TESTED[@]}" ) + +inherit distutils-r1 multiprocessing optfeature pypi virtualx + +DESCRIPTION="Python tools to manipulate graphs and complex networks" +HOMEPAGE=" + https://networkx.org/ + https://github.com/networkx/networkx/ + https://pypi.org/project/networkx/ +" + +LICENSE="BSD" +SLOT="0" +KEYWORDS="amd64 arm arm64 ~loong ~ppc64 ~riscv ~sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos" + +BDEPEND=" + test? ( + >=dev-python/lxml-4.6[${PYTHON_USEDEP}] + dev-python/pytest-xdist[${PYTHON_USEDEP}] + $(python_gen_cond_dep ' + >=dev-python/matplotlib-3.7[${PYTHON_USEDEP}] + >=dev-python/numpy-1.24[${PYTHON_USEDEP}] + >=dev-python/scipy-1.11.2[${PYTHON_USEDEP}] + ' "${PYTHON_FULLY_TESTED[@]}") + ) +" + +distutils_enable_tests pytest + +src_test() { + virtx distutils-r1_src_test +} + +python_test() { + if use x86 ; then + EPYTEST_DESELECT+=( + # https://github.com/networkx/networkx/issues/5913 (bug #921958) + networkx/algorithms/approximation/tests/test_traveling_salesman.py::test_asadpour_tsp + ) + fi + + local -x PYTEST_DISABLE_PLUGIN_AUTOLOAD=1 + # virtx implies nonfatal + nonfatal epytest -p xdist -n "$(makeopts_jobs)" --dist=worksteal || die +} + +src_install() { + distutils-r1_src_install + # those examples use various assets and pre-compressed files + docompress -x /usr/share/doc/${PF}/examples +} + +pkg_postinst() { + optfeature "recommended dependencies" "dev-python/matplotlib dev-python/numpy dev-python/pandas dev-python/scipy" + optfeature "graph drawing and graph layout algorithms" "dev-python/pygraphviz dev-python/pydot" + optfeature "YAML format reading and writing" "dev-python/pyyaml" + optfeature "shapefile format reading and writing" "sci-libs/gdal[python]" + optfeature "GraphML XML format" "dev-python/lxml" +} diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-apache/Manifest b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-apache/Manifest new file mode 100644 index 00000000000..8fe284b3040 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-apache/Manifest @@ -0,0 +1,6 @@ +DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268 +DIST patchbundle-selinux-base-policy-2.20240916-r1.tar.bz2 274891 BLAKE2B 72b8181424450998164979ab582e8edee6d73b9110b4535e7880d1f7c989bd0ac391422872858da7bad3e3d77516996af93aa2f149f7d4a7f8fd329c481964cf SHA512 fd8259c91cc779301d6e0964827133529a9141dc235301da135210ea4359b800023848a25e33c45678477fa4f54e75da51be9ec85a3bed8b07cf5487e73b84f3 +DIST patchbundle-selinux-base-policy-2.20250213-r1.tar.bz2 276621 BLAKE2B 5a4b0c5fe017fd6c59c3f5d3a1af97e31485bd4325b10a2769883091e5ea6fd205ad42f346c06e6d443aeed9e46bf962febc177f58241c4633058918db6b7fb6 SHA512 1098cfb396d56dfc4f0c2b3ff90dcb9de3bf0b081f1d0c21d793fccc78e48d35a93883bb7fd54a0acd5fa2b06edc8965cbfe72e2b8f3ea325bbee18a8c8e7163 +DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9 +DIST refpolicy-2.20240916.tar.bz2 618218 BLAKE2B d86ca75d254eef10f4aa57ef3977825211200cdf1eaa9bf9d416c9a52acee476b3f8719c3b0c8c17fdff2abc0c396989961e37e313a7b3bd3b4b0266a6280e75 SHA512 a8b6c90f8e186796b4c7db1e2d8ed3c3b8690bb5b8f180dcb6d5468ba80467e2969012c4edddf74429c0f5ce900d68fbbc0c2f8e253165af28f93f191039f064 +DIST refpolicy-2.20250213.tar.bz2 627837 BLAKE2B 64d64549bf1fcfc33107e8f4c842af4e3279a856c3a140d05749bae687ffadfe25e4b7383bef3618b13bbd553046d162fcd48b713500d3fd59073b5bece91008 SHA512 cbaf65dfe6d7cc886674bb37160170dac060265d5cf241bfac0c0e5ef45744f057107d81c933f01411c5cd538c95755b7a92331197e2b97b995efc4d6f266895 diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-apache/metadata.xml b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-apache/metadata.xml new file mode 100644 index 00000000000..781bc07e6d5 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-apache/metadata.xml @@ -0,0 +1,8 @@ + + + + + selinux@gentoo.org + SELinux Team + + diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-apache/selinux-apache-2.20240226-r2.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-apache/selinux-apache-2.20240226-r2.ebuild new file mode 100644 index 00000000000..b70ee43d41f --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-apache/selinux-apache-2.20240226-r2.ebuild @@ -0,0 +1,20 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="apache" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for apache" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-kerberos +" +RDEPEND="${RDEPEND} + sec-policy/selinux-kerberos +" diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-apache/selinux-apache-2.20240916-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-apache/selinux-apache-2.20240916-r1.ebuild new file mode 100644 index 00000000000..b70ee43d41f --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-apache/selinux-apache-2.20240916-r1.ebuild @@ -0,0 +1,20 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="apache" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for apache" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-kerberos +" +RDEPEND="${RDEPEND} + sec-policy/selinux-kerberos +" diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-apache/selinux-apache-2.20250213-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-apache/selinux-apache-2.20250213-r1.ebuild new file mode 100644 index 00000000000..e2d81876428 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-apache/selinux-apache-2.20250213-r1.ebuild @@ -0,0 +1,20 @@ +# Copyright 1999-2025 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="apache" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for apache" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-kerberos +" +RDEPEND="${RDEPEND} + sec-policy/selinux-kerberos +" diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-apache/selinux-apache-9999.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-apache/selinux-apache-9999.ebuild new file mode 100644 index 00000000000..4173f043f1b --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-apache/selinux-apache-9999.ebuild @@ -0,0 +1,20 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="apache" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for apache" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-kerberos +" +RDEPEND="${RDEPEND} + sec-policy/selinux-kerberos +" diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-apm/Manifest b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-apm/Manifest new file mode 100644 index 00000000000..8fe284b3040 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-apm/Manifest @@ -0,0 +1,6 @@ +DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268 +DIST patchbundle-selinux-base-policy-2.20240916-r1.tar.bz2 274891 BLAKE2B 72b8181424450998164979ab582e8edee6d73b9110b4535e7880d1f7c989bd0ac391422872858da7bad3e3d77516996af93aa2f149f7d4a7f8fd329c481964cf SHA512 fd8259c91cc779301d6e0964827133529a9141dc235301da135210ea4359b800023848a25e33c45678477fa4f54e75da51be9ec85a3bed8b07cf5487e73b84f3 +DIST patchbundle-selinux-base-policy-2.20250213-r1.tar.bz2 276621 BLAKE2B 5a4b0c5fe017fd6c59c3f5d3a1af97e31485bd4325b10a2769883091e5ea6fd205ad42f346c06e6d443aeed9e46bf962febc177f58241c4633058918db6b7fb6 SHA512 1098cfb396d56dfc4f0c2b3ff90dcb9de3bf0b081f1d0c21d793fccc78e48d35a93883bb7fd54a0acd5fa2b06edc8965cbfe72e2b8f3ea325bbee18a8c8e7163 +DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9 +DIST refpolicy-2.20240916.tar.bz2 618218 BLAKE2B d86ca75d254eef10f4aa57ef3977825211200cdf1eaa9bf9d416c9a52acee476b3f8719c3b0c8c17fdff2abc0c396989961e37e313a7b3bd3b4b0266a6280e75 SHA512 a8b6c90f8e186796b4c7db1e2d8ed3c3b8690bb5b8f180dcb6d5468ba80467e2969012c4edddf74429c0f5ce900d68fbbc0c2f8e253165af28f93f191039f064 +DIST refpolicy-2.20250213.tar.bz2 627837 BLAKE2B 64d64549bf1fcfc33107e8f4c842af4e3279a856c3a140d05749bae687ffadfe25e4b7383bef3618b13bbd553046d162fcd48b713500d3fd59073b5bece91008 SHA512 cbaf65dfe6d7cc886674bb37160170dac060265d5cf241bfac0c0e5ef45744f057107d81c933f01411c5cd538c95755b7a92331197e2b97b995efc4d6f266895 diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-apm/metadata.xml b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-apm/metadata.xml new file mode 100644 index 00000000000..781bc07e6d5 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-apm/metadata.xml @@ -0,0 +1,8 @@ + + + + + selinux@gentoo.org + SELinux Team + + diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-apm/selinux-apm-2.20240226-r2.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-apm/selinux-apm-2.20240226-r2.ebuild new file mode 100644 index 00000000000..871d25ffa93 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-apm/selinux-apm-2.20240226-r2.ebuild @@ -0,0 +1,35 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="acpi" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for acpi" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi + +pkg_postinst() { + # "apm" module got renamed to "acpi", must remove apm first + # the contexts are okay even tho the modules are not + # replaced in the same command (doesnt become unlabeled_t) + for i in ${POLICY_TYPES}; do + if semodule -s "${i}" -l | grep apm >/dev/null 2>&1; then + semodule -s "${i}" -r apm + fi + done + selinux-policy-2_pkg_postinst +} + +pkg_postrm() { + for i in ${POLICY_TYPES}; do + if semodule -s "${i}" -l | grep apm >/dev/null 2>&1; then + semodule -s "${i}" -r apm + fi + done + selinux-policy-2_pkg_postrm +} diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-apm/selinux-apm-2.20240916-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-apm/selinux-apm-2.20240916-r1.ebuild new file mode 100644 index 00000000000..871d25ffa93 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-apm/selinux-apm-2.20240916-r1.ebuild @@ -0,0 +1,35 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="acpi" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for acpi" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi + +pkg_postinst() { + # "apm" module got renamed to "acpi", must remove apm first + # the contexts are okay even tho the modules are not + # replaced in the same command (doesnt become unlabeled_t) + for i in ${POLICY_TYPES}; do + if semodule -s "${i}" -l | grep apm >/dev/null 2>&1; then + semodule -s "${i}" -r apm + fi + done + selinux-policy-2_pkg_postinst +} + +pkg_postrm() { + for i in ${POLICY_TYPES}; do + if semodule -s "${i}" -l | grep apm >/dev/null 2>&1; then + semodule -s "${i}" -r apm + fi + done + selinux-policy-2_pkg_postrm +} diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-apm/selinux-apm-2.20250213-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-apm/selinux-apm-2.20250213-r1.ebuild new file mode 100644 index 00000000000..1df1044fc81 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-apm/selinux-apm-2.20250213-r1.ebuild @@ -0,0 +1,35 @@ +# Copyright 1999-2025 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="acpi" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for acpi" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi + +pkg_postinst() { + # "apm" module got renamed to "acpi", must remove apm first + # the contexts are okay even tho the modules are not + # replaced in the same command (doesnt become unlabeled_t) + for i in ${POLICY_TYPES}; do + if semodule -s "${i}" -l | grep apm >/dev/null 2>&1; then + semodule -s "${i}" -r apm + fi + done + selinux-policy-2_pkg_postinst +} + +pkg_postrm() { + for i in ${POLICY_TYPES}; do + if semodule -s "${i}" -l | grep apm >/dev/null 2>&1; then + semodule -s "${i}" -r apm + fi + done + selinux-policy-2_pkg_postrm +} diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-apm/selinux-apm-9999.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-apm/selinux-apm-9999.ebuild new file mode 100644 index 00000000000..261f6989972 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-apm/selinux-apm-9999.ebuild @@ -0,0 +1,35 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="acpi" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for acpi" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi + +pkg_postinst() { + # "apm" module got renamed to "acpi", must remove apm first + # the contexts are okay even tho the modules are not + # replaced in the same command (doesnt become unlabeled_t) + for i in ${POLICY_TYPES}; do + if semodule -s "${i}" -l | grep apm >/dev/null 2>&1; then + semodule -s "${i}" -r apm + fi + done + selinux-policy-2_pkg_postinst +} + +pkg_postrm() { + for i in ${POLICY_TYPES}; do + if semodule -s "${i}" -l | grep apm >/dev/null 2>&1; then + semodule -s "${i}" -r apm + fi + done + selinux-policy-2_pkg_postrm +} diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-bind/Manifest b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-bind/Manifest new file mode 100644 index 00000000000..8fe284b3040 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-bind/Manifest @@ -0,0 +1,6 @@ +DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268 +DIST patchbundle-selinux-base-policy-2.20240916-r1.tar.bz2 274891 BLAKE2B 72b8181424450998164979ab582e8edee6d73b9110b4535e7880d1f7c989bd0ac391422872858da7bad3e3d77516996af93aa2f149f7d4a7f8fd329c481964cf SHA512 fd8259c91cc779301d6e0964827133529a9141dc235301da135210ea4359b800023848a25e33c45678477fa4f54e75da51be9ec85a3bed8b07cf5487e73b84f3 +DIST patchbundle-selinux-base-policy-2.20250213-r1.tar.bz2 276621 BLAKE2B 5a4b0c5fe017fd6c59c3f5d3a1af97e31485bd4325b10a2769883091e5ea6fd205ad42f346c06e6d443aeed9e46bf962febc177f58241c4633058918db6b7fb6 SHA512 1098cfb396d56dfc4f0c2b3ff90dcb9de3bf0b081f1d0c21d793fccc78e48d35a93883bb7fd54a0acd5fa2b06edc8965cbfe72e2b8f3ea325bbee18a8c8e7163 +DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9 +DIST refpolicy-2.20240916.tar.bz2 618218 BLAKE2B d86ca75d254eef10f4aa57ef3977825211200cdf1eaa9bf9d416c9a52acee476b3f8719c3b0c8c17fdff2abc0c396989961e37e313a7b3bd3b4b0266a6280e75 SHA512 a8b6c90f8e186796b4c7db1e2d8ed3c3b8690bb5b8f180dcb6d5468ba80467e2969012c4edddf74429c0f5ce900d68fbbc0c2f8e253165af28f93f191039f064 +DIST refpolicy-2.20250213.tar.bz2 627837 BLAKE2B 64d64549bf1fcfc33107e8f4c842af4e3279a856c3a140d05749bae687ffadfe25e4b7383bef3618b13bbd553046d162fcd48b713500d3fd59073b5bece91008 SHA512 cbaf65dfe6d7cc886674bb37160170dac060265d5cf241bfac0c0e5ef45744f057107d81c933f01411c5cd538c95755b7a92331197e2b97b995efc4d6f266895 diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-bind/metadata.xml b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-bind/metadata.xml new file mode 100644 index 00000000000..781bc07e6d5 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-bind/metadata.xml @@ -0,0 +1,8 @@ + + + + + selinux@gentoo.org + SELinux Team + + diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-bind/selinux-bind-2.20240226-r2.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-bind/selinux-bind-2.20240226-r2.ebuild new file mode 100644 index 00000000000..b0ee6aa62be --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-bind/selinux-bind-2.20240226-r2.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="bind" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for bind" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-bind/selinux-bind-2.20240916-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-bind/selinux-bind-2.20240916-r1.ebuild new file mode 100644 index 00000000000..b0ee6aa62be --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-bind/selinux-bind-2.20240916-r1.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="bind" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for bind" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-bind/selinux-bind-2.20250213-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-bind/selinux-bind-2.20250213-r1.ebuild new file mode 100644 index 00000000000..6208043f785 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-bind/selinux-bind-2.20250213-r1.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2025 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="bind" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for bind" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-bind/selinux-bind-9999.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-bind/selinux-bind-9999.ebuild new file mode 100644 index 00000000000..fc61ea28bf7 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-bind/selinux-bind-9999.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="bind" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for bind" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-brctl/Manifest b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-brctl/Manifest new file mode 100644 index 00000000000..8fe284b3040 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-brctl/Manifest @@ -0,0 +1,6 @@ +DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268 +DIST patchbundle-selinux-base-policy-2.20240916-r1.tar.bz2 274891 BLAKE2B 72b8181424450998164979ab582e8edee6d73b9110b4535e7880d1f7c989bd0ac391422872858da7bad3e3d77516996af93aa2f149f7d4a7f8fd329c481964cf SHA512 fd8259c91cc779301d6e0964827133529a9141dc235301da135210ea4359b800023848a25e33c45678477fa4f54e75da51be9ec85a3bed8b07cf5487e73b84f3 +DIST patchbundle-selinux-base-policy-2.20250213-r1.tar.bz2 276621 BLAKE2B 5a4b0c5fe017fd6c59c3f5d3a1af97e31485bd4325b10a2769883091e5ea6fd205ad42f346c06e6d443aeed9e46bf962febc177f58241c4633058918db6b7fb6 SHA512 1098cfb396d56dfc4f0c2b3ff90dcb9de3bf0b081f1d0c21d793fccc78e48d35a93883bb7fd54a0acd5fa2b06edc8965cbfe72e2b8f3ea325bbee18a8c8e7163 +DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9 +DIST refpolicy-2.20240916.tar.bz2 618218 BLAKE2B d86ca75d254eef10f4aa57ef3977825211200cdf1eaa9bf9d416c9a52acee476b3f8719c3b0c8c17fdff2abc0c396989961e37e313a7b3bd3b4b0266a6280e75 SHA512 a8b6c90f8e186796b4c7db1e2d8ed3c3b8690bb5b8f180dcb6d5468ba80467e2969012c4edddf74429c0f5ce900d68fbbc0c2f8e253165af28f93f191039f064 +DIST refpolicy-2.20250213.tar.bz2 627837 BLAKE2B 64d64549bf1fcfc33107e8f4c842af4e3279a856c3a140d05749bae687ffadfe25e4b7383bef3618b13bbd553046d162fcd48b713500d3fd59073b5bece91008 SHA512 cbaf65dfe6d7cc886674bb37160170dac060265d5cf241bfac0c0e5ef45744f057107d81c933f01411c5cd538c95755b7a92331197e2b97b995efc4d6f266895 diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-brctl/metadata.xml b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-brctl/metadata.xml new file mode 100644 index 00000000000..781bc07e6d5 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-brctl/metadata.xml @@ -0,0 +1,8 @@ + + + + + selinux@gentoo.org + SELinux Team + + diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-brctl/selinux-brctl-2.20240226-r2.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-brctl/selinux-brctl-2.20240226-r2.ebuild new file mode 100644 index 00000000000..b736088f7eb --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-brctl/selinux-brctl-2.20240226-r2.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="brctl" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for brctl" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-brctl/selinux-brctl-2.20240916-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-brctl/selinux-brctl-2.20240916-r1.ebuild new file mode 100644 index 00000000000..b736088f7eb --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-brctl/selinux-brctl-2.20240916-r1.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="brctl" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for brctl" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-brctl/selinux-brctl-2.20250213-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-brctl/selinux-brctl-2.20250213-r1.ebuild new file mode 100644 index 00000000000..7902bc6d205 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-brctl/selinux-brctl-2.20250213-r1.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2025 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="brctl" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for brctl" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-brctl/selinux-brctl-9999.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-brctl/selinux-brctl-9999.ebuild new file mode 100644 index 00000000000..ecdab7d7904 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-brctl/selinux-brctl-9999.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="brctl" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for brctl" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-cdrecord/Manifest b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-cdrecord/Manifest new file mode 100644 index 00000000000..8fe284b3040 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-cdrecord/Manifest @@ -0,0 +1,6 @@ +DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268 +DIST patchbundle-selinux-base-policy-2.20240916-r1.tar.bz2 274891 BLAKE2B 72b8181424450998164979ab582e8edee6d73b9110b4535e7880d1f7c989bd0ac391422872858da7bad3e3d77516996af93aa2f149f7d4a7f8fd329c481964cf SHA512 fd8259c91cc779301d6e0964827133529a9141dc235301da135210ea4359b800023848a25e33c45678477fa4f54e75da51be9ec85a3bed8b07cf5487e73b84f3 +DIST patchbundle-selinux-base-policy-2.20250213-r1.tar.bz2 276621 BLAKE2B 5a4b0c5fe017fd6c59c3f5d3a1af97e31485bd4325b10a2769883091e5ea6fd205ad42f346c06e6d443aeed9e46bf962febc177f58241c4633058918db6b7fb6 SHA512 1098cfb396d56dfc4f0c2b3ff90dcb9de3bf0b081f1d0c21d793fccc78e48d35a93883bb7fd54a0acd5fa2b06edc8965cbfe72e2b8f3ea325bbee18a8c8e7163 +DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9 +DIST refpolicy-2.20240916.tar.bz2 618218 BLAKE2B d86ca75d254eef10f4aa57ef3977825211200cdf1eaa9bf9d416c9a52acee476b3f8719c3b0c8c17fdff2abc0c396989961e37e313a7b3bd3b4b0266a6280e75 SHA512 a8b6c90f8e186796b4c7db1e2d8ed3c3b8690bb5b8f180dcb6d5468ba80467e2969012c4edddf74429c0f5ce900d68fbbc0c2f8e253165af28f93f191039f064 +DIST refpolicy-2.20250213.tar.bz2 627837 BLAKE2B 64d64549bf1fcfc33107e8f4c842af4e3279a856c3a140d05749bae687ffadfe25e4b7383bef3618b13bbd553046d162fcd48b713500d3fd59073b5bece91008 SHA512 cbaf65dfe6d7cc886674bb37160170dac060265d5cf241bfac0c0e5ef45744f057107d81c933f01411c5cd538c95755b7a92331197e2b97b995efc4d6f266895 diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-cdrecord/metadata.xml b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-cdrecord/metadata.xml new file mode 100644 index 00000000000..781bc07e6d5 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-cdrecord/metadata.xml @@ -0,0 +1,8 @@ + + + + + selinux@gentoo.org + SELinux Team + + diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20240226-r2.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20240226-r2.ebuild new file mode 100644 index 00000000000..1a17280f6ae --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20240226-r2.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="cdrecord" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for cdrecord" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20240916-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20240916-r1.ebuild new file mode 100644 index 00000000000..1a17280f6ae --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20240916-r1.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="cdrecord" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for cdrecord" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20250213-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20250213-r1.ebuild new file mode 100644 index 00000000000..b2da23c074c --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20250213-r1.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2025 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="cdrecord" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for cdrecord" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-cdrecord/selinux-cdrecord-9999.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-cdrecord/selinux-cdrecord-9999.ebuild new file mode 100644 index 00000000000..09b68e2cee1 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-cdrecord/selinux-cdrecord-9999.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="cdrecord" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for cdrecord" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-chronyd/Manifest b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-chronyd/Manifest new file mode 100644 index 00000000000..8fe284b3040 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-chronyd/Manifest @@ -0,0 +1,6 @@ +DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268 +DIST patchbundle-selinux-base-policy-2.20240916-r1.tar.bz2 274891 BLAKE2B 72b8181424450998164979ab582e8edee6d73b9110b4535e7880d1f7c989bd0ac391422872858da7bad3e3d77516996af93aa2f149f7d4a7f8fd329c481964cf SHA512 fd8259c91cc779301d6e0964827133529a9141dc235301da135210ea4359b800023848a25e33c45678477fa4f54e75da51be9ec85a3bed8b07cf5487e73b84f3 +DIST patchbundle-selinux-base-policy-2.20250213-r1.tar.bz2 276621 BLAKE2B 5a4b0c5fe017fd6c59c3f5d3a1af97e31485bd4325b10a2769883091e5ea6fd205ad42f346c06e6d443aeed9e46bf962febc177f58241c4633058918db6b7fb6 SHA512 1098cfb396d56dfc4f0c2b3ff90dcb9de3bf0b081f1d0c21d793fccc78e48d35a93883bb7fd54a0acd5fa2b06edc8965cbfe72e2b8f3ea325bbee18a8c8e7163 +DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9 +DIST refpolicy-2.20240916.tar.bz2 618218 BLAKE2B d86ca75d254eef10f4aa57ef3977825211200cdf1eaa9bf9d416c9a52acee476b3f8719c3b0c8c17fdff2abc0c396989961e37e313a7b3bd3b4b0266a6280e75 SHA512 a8b6c90f8e186796b4c7db1e2d8ed3c3b8690bb5b8f180dcb6d5468ba80467e2969012c4edddf74429c0f5ce900d68fbbc0c2f8e253165af28f93f191039f064 +DIST refpolicy-2.20250213.tar.bz2 627837 BLAKE2B 64d64549bf1fcfc33107e8f4c842af4e3279a856c3a140d05749bae687ffadfe25e4b7383bef3618b13bbd553046d162fcd48b713500d3fd59073b5bece91008 SHA512 cbaf65dfe6d7cc886674bb37160170dac060265d5cf241bfac0c0e5ef45744f057107d81c933f01411c5cd538c95755b7a92331197e2b97b995efc4d6f266895 diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-chronyd/metadata.xml b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-chronyd/metadata.xml new file mode 100644 index 00000000000..781bc07e6d5 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-chronyd/metadata.xml @@ -0,0 +1,8 @@ + + + + + selinux@gentoo.org + SELinux Team + + diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-chronyd/selinux-chronyd-2.20240226-r2.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-chronyd/selinux-chronyd-2.20240226-r2.ebuild new file mode 100644 index 00000000000..ea955c9cb45 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-chronyd/selinux-chronyd-2.20240226-r2.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="chronyd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for chronyd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-chronyd/selinux-chronyd-2.20240916-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-chronyd/selinux-chronyd-2.20240916-r1.ebuild new file mode 100644 index 00000000000..ea955c9cb45 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-chronyd/selinux-chronyd-2.20240916-r1.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="chronyd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for chronyd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-chronyd/selinux-chronyd-2.20250213-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-chronyd/selinux-chronyd-2.20250213-r1.ebuild new file mode 100644 index 00000000000..e5bfbda885f --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-chronyd/selinux-chronyd-2.20250213-r1.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2025 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="chronyd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for chronyd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-chronyd/selinux-chronyd-9999.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-chronyd/selinux-chronyd-9999.ebuild new file mode 100644 index 00000000000..60cce44d22d --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-chronyd/selinux-chronyd-9999.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="chronyd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for chronyd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-dirmngr/Manifest b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-dirmngr/Manifest new file mode 100644 index 00000000000..8fe284b3040 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-dirmngr/Manifest @@ -0,0 +1,6 @@ +DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268 +DIST patchbundle-selinux-base-policy-2.20240916-r1.tar.bz2 274891 BLAKE2B 72b8181424450998164979ab582e8edee6d73b9110b4535e7880d1f7c989bd0ac391422872858da7bad3e3d77516996af93aa2f149f7d4a7f8fd329c481964cf SHA512 fd8259c91cc779301d6e0964827133529a9141dc235301da135210ea4359b800023848a25e33c45678477fa4f54e75da51be9ec85a3bed8b07cf5487e73b84f3 +DIST patchbundle-selinux-base-policy-2.20250213-r1.tar.bz2 276621 BLAKE2B 5a4b0c5fe017fd6c59c3f5d3a1af97e31485bd4325b10a2769883091e5ea6fd205ad42f346c06e6d443aeed9e46bf962febc177f58241c4633058918db6b7fb6 SHA512 1098cfb396d56dfc4f0c2b3ff90dcb9de3bf0b081f1d0c21d793fccc78e48d35a93883bb7fd54a0acd5fa2b06edc8965cbfe72e2b8f3ea325bbee18a8c8e7163 +DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9 +DIST refpolicy-2.20240916.tar.bz2 618218 BLAKE2B d86ca75d254eef10f4aa57ef3977825211200cdf1eaa9bf9d416c9a52acee476b3f8719c3b0c8c17fdff2abc0c396989961e37e313a7b3bd3b4b0266a6280e75 SHA512 a8b6c90f8e186796b4c7db1e2d8ed3c3b8690bb5b8f180dcb6d5468ba80467e2969012c4edddf74429c0f5ce900d68fbbc0c2f8e253165af28f93f191039f064 +DIST refpolicy-2.20250213.tar.bz2 627837 BLAKE2B 64d64549bf1fcfc33107e8f4c842af4e3279a856c3a140d05749bae687ffadfe25e4b7383bef3618b13bbd553046d162fcd48b713500d3fd59073b5bece91008 SHA512 cbaf65dfe6d7cc886674bb37160170dac060265d5cf241bfac0c0e5ef45744f057107d81c933f01411c5cd538c95755b7a92331197e2b97b995efc4d6f266895 diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-dirmngr/metadata.xml b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-dirmngr/metadata.xml new file mode 100644 index 00000000000..781bc07e6d5 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-dirmngr/metadata.xml @@ -0,0 +1,8 @@ + + + + + selinux@gentoo.org + SELinux Team + + diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20240226-r2.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20240226-r2.ebuild new file mode 100644 index 00000000000..78e1b15794b --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20240226-r2.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="dirmngr" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dirmngr" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20240916-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20240916-r1.ebuild new file mode 100644 index 00000000000..78e1b15794b --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20240916-r1.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="dirmngr" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dirmngr" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20250213-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20250213-r1.ebuild new file mode 100644 index 00000000000..23f0c911ab5 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20250213-r1.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2025 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="dirmngr" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dirmngr" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-dirmngr/selinux-dirmngr-9999.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-dirmngr/selinux-dirmngr-9999.ebuild new file mode 100644 index 00000000000..b60935e3560 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-dirmngr/selinux-dirmngr-9999.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="dirmngr" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dirmngr" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-dnsmasq/Manifest b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-dnsmasq/Manifest new file mode 100644 index 00000000000..8fe284b3040 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-dnsmasq/Manifest @@ -0,0 +1,6 @@ +DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268 +DIST patchbundle-selinux-base-policy-2.20240916-r1.tar.bz2 274891 BLAKE2B 72b8181424450998164979ab582e8edee6d73b9110b4535e7880d1f7c989bd0ac391422872858da7bad3e3d77516996af93aa2f149f7d4a7f8fd329c481964cf SHA512 fd8259c91cc779301d6e0964827133529a9141dc235301da135210ea4359b800023848a25e33c45678477fa4f54e75da51be9ec85a3bed8b07cf5487e73b84f3 +DIST patchbundle-selinux-base-policy-2.20250213-r1.tar.bz2 276621 BLAKE2B 5a4b0c5fe017fd6c59c3f5d3a1af97e31485bd4325b10a2769883091e5ea6fd205ad42f346c06e6d443aeed9e46bf962febc177f58241c4633058918db6b7fb6 SHA512 1098cfb396d56dfc4f0c2b3ff90dcb9de3bf0b081f1d0c21d793fccc78e48d35a93883bb7fd54a0acd5fa2b06edc8965cbfe72e2b8f3ea325bbee18a8c8e7163 +DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9 +DIST refpolicy-2.20240916.tar.bz2 618218 BLAKE2B d86ca75d254eef10f4aa57ef3977825211200cdf1eaa9bf9d416c9a52acee476b3f8719c3b0c8c17fdff2abc0c396989961e37e313a7b3bd3b4b0266a6280e75 SHA512 a8b6c90f8e186796b4c7db1e2d8ed3c3b8690bb5b8f180dcb6d5468ba80467e2969012c4edddf74429c0f5ce900d68fbbc0c2f8e253165af28f93f191039f064 +DIST refpolicy-2.20250213.tar.bz2 627837 BLAKE2B 64d64549bf1fcfc33107e8f4c842af4e3279a856c3a140d05749bae687ffadfe25e4b7383bef3618b13bbd553046d162fcd48b713500d3fd59073b5bece91008 SHA512 cbaf65dfe6d7cc886674bb37160170dac060265d5cf241bfac0c0e5ef45744f057107d81c933f01411c5cd538c95755b7a92331197e2b97b995efc4d6f266895 diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-dnsmasq/metadata.xml b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-dnsmasq/metadata.xml new file mode 100644 index 00000000000..781bc07e6d5 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-dnsmasq/metadata.xml @@ -0,0 +1,8 @@ + + + + + selinux@gentoo.org + SELinux Team + + diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20240226-r2.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20240226-r2.ebuild new file mode 100644 index 00000000000..7f63aea97bb --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20240226-r2.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="dnsmasq" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dnsmasq" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20240916-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20240916-r1.ebuild new file mode 100644 index 00000000000..7f63aea97bb --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20240916-r1.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="dnsmasq" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dnsmasq" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20250213-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20250213-r1.ebuild new file mode 100644 index 00000000000..b6ec8f990eb --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20250213-r1.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2025 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="dnsmasq" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dnsmasq" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-dnsmasq/selinux-dnsmasq-9999.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-dnsmasq/selinux-dnsmasq-9999.ebuild new file mode 100644 index 00000000000..2a289049542 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-dnsmasq/selinux-dnsmasq-9999.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="dnsmasq" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dnsmasq" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-docker/Manifest b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-docker/Manifest new file mode 100644 index 00000000000..8fe284b3040 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-docker/Manifest @@ -0,0 +1,6 @@ +DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268 +DIST patchbundle-selinux-base-policy-2.20240916-r1.tar.bz2 274891 BLAKE2B 72b8181424450998164979ab582e8edee6d73b9110b4535e7880d1f7c989bd0ac391422872858da7bad3e3d77516996af93aa2f149f7d4a7f8fd329c481964cf SHA512 fd8259c91cc779301d6e0964827133529a9141dc235301da135210ea4359b800023848a25e33c45678477fa4f54e75da51be9ec85a3bed8b07cf5487e73b84f3 +DIST patchbundle-selinux-base-policy-2.20250213-r1.tar.bz2 276621 BLAKE2B 5a4b0c5fe017fd6c59c3f5d3a1af97e31485bd4325b10a2769883091e5ea6fd205ad42f346c06e6d443aeed9e46bf962febc177f58241c4633058918db6b7fb6 SHA512 1098cfb396d56dfc4f0c2b3ff90dcb9de3bf0b081f1d0c21d793fccc78e48d35a93883bb7fd54a0acd5fa2b06edc8965cbfe72e2b8f3ea325bbee18a8c8e7163 +DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9 +DIST refpolicy-2.20240916.tar.bz2 618218 BLAKE2B d86ca75d254eef10f4aa57ef3977825211200cdf1eaa9bf9d416c9a52acee476b3f8719c3b0c8c17fdff2abc0c396989961e37e313a7b3bd3b4b0266a6280e75 SHA512 a8b6c90f8e186796b4c7db1e2d8ed3c3b8690bb5b8f180dcb6d5468ba80467e2969012c4edddf74429c0f5ce900d68fbbc0c2f8e253165af28f93f191039f064 +DIST refpolicy-2.20250213.tar.bz2 627837 BLAKE2B 64d64549bf1fcfc33107e8f4c842af4e3279a856c3a140d05749bae687ffadfe25e4b7383bef3618b13bbd553046d162fcd48b713500d3fd59073b5bece91008 SHA512 cbaf65dfe6d7cc886674bb37160170dac060265d5cf241bfac0c0e5ef45744f057107d81c933f01411c5cd538c95755b7a92331197e2b97b995efc4d6f266895 diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-docker/metadata.xml b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-docker/metadata.xml new file mode 100644 index 00000000000..781bc07e6d5 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-docker/metadata.xml @@ -0,0 +1,8 @@ + + + + + selinux@gentoo.org + SELinux Team + + diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-docker/selinux-docker-2.20240226-r2.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-docker/selinux-docker-2.20240226-r2.ebuild new file mode 100644 index 00000000000..f8e3f816a1d --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-docker/selinux-docker-2.20240226-r2.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="docker" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for docker" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi + +DEPEND="${DEPEND} + sec-policy/selinux-container +" +RDEPEND="${RDEPEND} + sec-policy/selinux-container +" diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-docker/selinux-docker-2.20240916-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-docker/selinux-docker-2.20240916-r1.ebuild new file mode 100644 index 00000000000..f8e3f816a1d --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-docker/selinux-docker-2.20240916-r1.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="docker" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for docker" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi + +DEPEND="${DEPEND} + sec-policy/selinux-container +" +RDEPEND="${RDEPEND} + sec-policy/selinux-container +" diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-docker/selinux-docker-2.20250213-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-docker/selinux-docker-2.20250213-r1.ebuild new file mode 100644 index 00000000000..41a33049640 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-docker/selinux-docker-2.20250213-r1.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2025 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="docker" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for docker" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi + +DEPEND="${DEPEND} + sec-policy/selinux-container +" +RDEPEND="${RDEPEND} + sec-policy/selinux-container +" diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-docker/selinux-docker-9999.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-docker/selinux-docker-9999.ebuild new file mode 100644 index 00000000000..2c75223af5a --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-docker/selinux-docker-9999.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="docker" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for docker" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi + +DEPEND="${DEPEND} + sec-policy/selinux-container +" +RDEPEND="${RDEPEND} + sec-policy/selinux-container +" diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-dracut/Manifest b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-dracut/Manifest new file mode 100644 index 00000000000..8fe284b3040 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-dracut/Manifest @@ -0,0 +1,6 @@ +DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268 +DIST patchbundle-selinux-base-policy-2.20240916-r1.tar.bz2 274891 BLAKE2B 72b8181424450998164979ab582e8edee6d73b9110b4535e7880d1f7c989bd0ac391422872858da7bad3e3d77516996af93aa2f149f7d4a7f8fd329c481964cf SHA512 fd8259c91cc779301d6e0964827133529a9141dc235301da135210ea4359b800023848a25e33c45678477fa4f54e75da51be9ec85a3bed8b07cf5487e73b84f3 +DIST patchbundle-selinux-base-policy-2.20250213-r1.tar.bz2 276621 BLAKE2B 5a4b0c5fe017fd6c59c3f5d3a1af97e31485bd4325b10a2769883091e5ea6fd205ad42f346c06e6d443aeed9e46bf962febc177f58241c4633058918db6b7fb6 SHA512 1098cfb396d56dfc4f0c2b3ff90dcb9de3bf0b081f1d0c21d793fccc78e48d35a93883bb7fd54a0acd5fa2b06edc8965cbfe72e2b8f3ea325bbee18a8c8e7163 +DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9 +DIST refpolicy-2.20240916.tar.bz2 618218 BLAKE2B d86ca75d254eef10f4aa57ef3977825211200cdf1eaa9bf9d416c9a52acee476b3f8719c3b0c8c17fdff2abc0c396989961e37e313a7b3bd3b4b0266a6280e75 SHA512 a8b6c90f8e186796b4c7db1e2d8ed3c3b8690bb5b8f180dcb6d5468ba80467e2969012c4edddf74429c0f5ce900d68fbbc0c2f8e253165af28f93f191039f064 +DIST refpolicy-2.20250213.tar.bz2 627837 BLAKE2B 64d64549bf1fcfc33107e8f4c842af4e3279a856c3a140d05749bae687ffadfe25e4b7383bef3618b13bbd553046d162fcd48b713500d3fd59073b5bece91008 SHA512 cbaf65dfe6d7cc886674bb37160170dac060265d5cf241bfac0c0e5ef45744f057107d81c933f01411c5cd538c95755b7a92331197e2b97b995efc4d6f266895 diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-dracut/metadata.xml b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-dracut/metadata.xml new file mode 100644 index 00000000000..781bc07e6d5 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-dracut/metadata.xml @@ -0,0 +1,8 @@ + + + + + selinux@gentoo.org + SELinux Team + + diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-dracut/selinux-dracut-2.20240226-r2.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-dracut/selinux-dracut-2.20240226-r2.ebuild new file mode 100644 index 00000000000..fe80e1afe80 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-dracut/selinux-dracut-2.20240226-r2.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="dracut" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dracut" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-dracut/selinux-dracut-2.20240916-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-dracut/selinux-dracut-2.20240916-r1.ebuild new file mode 100644 index 00000000000..fe80e1afe80 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-dracut/selinux-dracut-2.20240916-r1.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="dracut" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dracut" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-dracut/selinux-dracut-2.20250213-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-dracut/selinux-dracut-2.20250213-r1.ebuild new file mode 100644 index 00000000000..8609bd21866 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-dracut/selinux-dracut-2.20250213-r1.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2025 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="dracut" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dracut" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-dracut/selinux-dracut-9999.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-dracut/selinux-dracut-9999.ebuild new file mode 100644 index 00000000000..283065c96ea --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-dracut/selinux-dracut-9999.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="dracut" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dracut" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-git/Manifest b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-git/Manifest new file mode 100644 index 00000000000..8fe284b3040 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-git/Manifest @@ -0,0 +1,6 @@ +DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268 +DIST patchbundle-selinux-base-policy-2.20240916-r1.tar.bz2 274891 BLAKE2B 72b8181424450998164979ab582e8edee6d73b9110b4535e7880d1f7c989bd0ac391422872858da7bad3e3d77516996af93aa2f149f7d4a7f8fd329c481964cf SHA512 fd8259c91cc779301d6e0964827133529a9141dc235301da135210ea4359b800023848a25e33c45678477fa4f54e75da51be9ec85a3bed8b07cf5487e73b84f3 +DIST patchbundle-selinux-base-policy-2.20250213-r1.tar.bz2 276621 BLAKE2B 5a4b0c5fe017fd6c59c3f5d3a1af97e31485bd4325b10a2769883091e5ea6fd205ad42f346c06e6d443aeed9e46bf962febc177f58241c4633058918db6b7fb6 SHA512 1098cfb396d56dfc4f0c2b3ff90dcb9de3bf0b081f1d0c21d793fccc78e48d35a93883bb7fd54a0acd5fa2b06edc8965cbfe72e2b8f3ea325bbee18a8c8e7163 +DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9 +DIST refpolicy-2.20240916.tar.bz2 618218 BLAKE2B d86ca75d254eef10f4aa57ef3977825211200cdf1eaa9bf9d416c9a52acee476b3f8719c3b0c8c17fdff2abc0c396989961e37e313a7b3bd3b4b0266a6280e75 SHA512 a8b6c90f8e186796b4c7db1e2d8ed3c3b8690bb5b8f180dcb6d5468ba80467e2969012c4edddf74429c0f5ce900d68fbbc0c2f8e253165af28f93f191039f064 +DIST refpolicy-2.20250213.tar.bz2 627837 BLAKE2B 64d64549bf1fcfc33107e8f4c842af4e3279a856c3a140d05749bae687ffadfe25e4b7383bef3618b13bbd553046d162fcd48b713500d3fd59073b5bece91008 SHA512 cbaf65dfe6d7cc886674bb37160170dac060265d5cf241bfac0c0e5ef45744f057107d81c933f01411c5cd538c95755b7a92331197e2b97b995efc4d6f266895 diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-git/metadata.xml b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-git/metadata.xml new file mode 100644 index 00000000000..781bc07e6d5 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-git/metadata.xml @@ -0,0 +1,8 @@ + + + + + selinux@gentoo.org + SELinux Team + + diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-git/selinux-git-2.20240226-r2.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-git/selinux-git-2.20240226-r2.ebuild new file mode 100644 index 00000000000..169cb125327 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-git/selinux-git-2.20240226-r2.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="git" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for git" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi + +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${DEPEND} + sec-policy/selinux-apache +" diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-git/selinux-git-2.20240916-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-git/selinux-git-2.20240916-r1.ebuild new file mode 100644 index 00000000000..169cb125327 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-git/selinux-git-2.20240916-r1.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="git" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for git" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi + +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${DEPEND} + sec-policy/selinux-apache +" diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-git/selinux-git-2.20250213-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-git/selinux-git-2.20250213-r1.ebuild new file mode 100644 index 00000000000..fd08b0979e7 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-git/selinux-git-2.20250213-r1.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2025 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="git" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for git" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi + +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${DEPEND} + sec-policy/selinux-apache +" diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-git/selinux-git-9999.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-git/selinux-git-9999.ebuild new file mode 100644 index 00000000000..4ae8751c59b --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-git/selinux-git-9999.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="git" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for git" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi + +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${DEPEND} + sec-policy/selinux-apache +" diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-gpg/Manifest b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-gpg/Manifest new file mode 100644 index 00000000000..8fe284b3040 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-gpg/Manifest @@ -0,0 +1,6 @@ +DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268 +DIST patchbundle-selinux-base-policy-2.20240916-r1.tar.bz2 274891 BLAKE2B 72b8181424450998164979ab582e8edee6d73b9110b4535e7880d1f7c989bd0ac391422872858da7bad3e3d77516996af93aa2f149f7d4a7f8fd329c481964cf SHA512 fd8259c91cc779301d6e0964827133529a9141dc235301da135210ea4359b800023848a25e33c45678477fa4f54e75da51be9ec85a3bed8b07cf5487e73b84f3 +DIST patchbundle-selinux-base-policy-2.20250213-r1.tar.bz2 276621 BLAKE2B 5a4b0c5fe017fd6c59c3f5d3a1af97e31485bd4325b10a2769883091e5ea6fd205ad42f346c06e6d443aeed9e46bf962febc177f58241c4633058918db6b7fb6 SHA512 1098cfb396d56dfc4f0c2b3ff90dcb9de3bf0b081f1d0c21d793fccc78e48d35a93883bb7fd54a0acd5fa2b06edc8965cbfe72e2b8f3ea325bbee18a8c8e7163 +DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9 +DIST refpolicy-2.20240916.tar.bz2 618218 BLAKE2B d86ca75d254eef10f4aa57ef3977825211200cdf1eaa9bf9d416c9a52acee476b3f8719c3b0c8c17fdff2abc0c396989961e37e313a7b3bd3b4b0266a6280e75 SHA512 a8b6c90f8e186796b4c7db1e2d8ed3c3b8690bb5b8f180dcb6d5468ba80467e2969012c4edddf74429c0f5ce900d68fbbc0c2f8e253165af28f93f191039f064 +DIST refpolicy-2.20250213.tar.bz2 627837 BLAKE2B 64d64549bf1fcfc33107e8f4c842af4e3279a856c3a140d05749bae687ffadfe25e4b7383bef3618b13bbd553046d162fcd48b713500d3fd59073b5bece91008 SHA512 cbaf65dfe6d7cc886674bb37160170dac060265d5cf241bfac0c0e5ef45744f057107d81c933f01411c5cd538c95755b7a92331197e2b97b995efc4d6f266895 diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-gpg/metadata.xml b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-gpg/metadata.xml new file mode 100644 index 00000000000..781bc07e6d5 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-gpg/metadata.xml @@ -0,0 +1,8 @@ + + + + + selinux@gentoo.org + SELinux Team + + diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-gpg/selinux-gpg-2.20240226-r2.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-gpg/selinux-gpg-2.20240226-r2.ebuild new file mode 100644 index 00000000000..0a49f584763 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-gpg/selinux-gpg-2.20240226-r2.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="gpg" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for gpg" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi + +DEPEND="${DEPEND} + sec-policy/selinux-dirmngr +" +RDEPEND="${RDEPEND} + sec-policy/selinux-dirmngr +" diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-gpg/selinux-gpg-2.20240916-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-gpg/selinux-gpg-2.20240916-r1.ebuild new file mode 100644 index 00000000000..0a49f584763 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-gpg/selinux-gpg-2.20240916-r1.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="gpg" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for gpg" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi + +DEPEND="${DEPEND} + sec-policy/selinux-dirmngr +" +RDEPEND="${RDEPEND} + sec-policy/selinux-dirmngr +" diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-gpg/selinux-gpg-2.20250213-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-gpg/selinux-gpg-2.20250213-r1.ebuild new file mode 100644 index 00000000000..ef389faa6cc --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-gpg/selinux-gpg-2.20250213-r1.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2025 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="gpg" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for gpg" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi + +DEPEND="${DEPEND} + sec-policy/selinux-dirmngr +" +RDEPEND="${RDEPEND} + sec-policy/selinux-dirmngr +" diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-gpg/selinux-gpg-9999.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-gpg/selinux-gpg-9999.ebuild new file mode 100644 index 00000000000..f33e311087f --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-gpg/selinux-gpg-9999.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="gpg" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for gpg" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi + +DEPEND="${DEPEND} + sec-policy/selinux-dirmngr +" +RDEPEND="${RDEPEND} + sec-policy/selinux-dirmngr +" diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-kdump/Manifest b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-kdump/Manifest new file mode 100644 index 00000000000..8fe284b3040 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-kdump/Manifest @@ -0,0 +1,6 @@ +DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268 +DIST patchbundle-selinux-base-policy-2.20240916-r1.tar.bz2 274891 BLAKE2B 72b8181424450998164979ab582e8edee6d73b9110b4535e7880d1f7c989bd0ac391422872858da7bad3e3d77516996af93aa2f149f7d4a7f8fd329c481964cf SHA512 fd8259c91cc779301d6e0964827133529a9141dc235301da135210ea4359b800023848a25e33c45678477fa4f54e75da51be9ec85a3bed8b07cf5487e73b84f3 +DIST patchbundle-selinux-base-policy-2.20250213-r1.tar.bz2 276621 BLAKE2B 5a4b0c5fe017fd6c59c3f5d3a1af97e31485bd4325b10a2769883091e5ea6fd205ad42f346c06e6d443aeed9e46bf962febc177f58241c4633058918db6b7fb6 SHA512 1098cfb396d56dfc4f0c2b3ff90dcb9de3bf0b081f1d0c21d793fccc78e48d35a93883bb7fd54a0acd5fa2b06edc8965cbfe72e2b8f3ea325bbee18a8c8e7163 +DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9 +DIST refpolicy-2.20240916.tar.bz2 618218 BLAKE2B d86ca75d254eef10f4aa57ef3977825211200cdf1eaa9bf9d416c9a52acee476b3f8719c3b0c8c17fdff2abc0c396989961e37e313a7b3bd3b4b0266a6280e75 SHA512 a8b6c90f8e186796b4c7db1e2d8ed3c3b8690bb5b8f180dcb6d5468ba80467e2969012c4edddf74429c0f5ce900d68fbbc0c2f8e253165af28f93f191039f064 +DIST refpolicy-2.20250213.tar.bz2 627837 BLAKE2B 64d64549bf1fcfc33107e8f4c842af4e3279a856c3a140d05749bae687ffadfe25e4b7383bef3618b13bbd553046d162fcd48b713500d3fd59073b5bece91008 SHA512 cbaf65dfe6d7cc886674bb37160170dac060265d5cf241bfac0c0e5ef45744f057107d81c933f01411c5cd538c95755b7a92331197e2b97b995efc4d6f266895 diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-kdump/metadata.xml b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-kdump/metadata.xml new file mode 100644 index 00000000000..781bc07e6d5 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-kdump/metadata.xml @@ -0,0 +1,8 @@ + + + + + selinux@gentoo.org + SELinux Team + + diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-kdump/selinux-kdump-2.20240226-r2.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-kdump/selinux-kdump-2.20240226-r2.ebuild new file mode 100644 index 00000000000..bbb09ebf60e --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-kdump/selinux-kdump-2.20240226-r2.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="kdump" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for kdump" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 ~riscv x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-kdump/selinux-kdump-2.20240916-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-kdump/selinux-kdump-2.20240916-r1.ebuild new file mode 100644 index 00000000000..bbb09ebf60e --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-kdump/selinux-kdump-2.20240916-r1.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="kdump" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for kdump" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 ~riscv x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-kdump/selinux-kdump-2.20250213-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-kdump/selinux-kdump-2.20250213-r1.ebuild new file mode 100644 index 00000000000..e1edeaf6c91 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-kdump/selinux-kdump-2.20250213-r1.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2025 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="kdump" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for kdump" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~riscv ~x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-kdump/selinux-kdump-9999.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-kdump/selinux-kdump-9999.ebuild new file mode 100644 index 00000000000..f2ed1bfe454 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-kdump/selinux-kdump-9999.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="kdump" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for kdump" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~riscv ~x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-kerberos/Manifest b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-kerberos/Manifest new file mode 100644 index 00000000000..8fe284b3040 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-kerberos/Manifest @@ -0,0 +1,6 @@ +DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268 +DIST patchbundle-selinux-base-policy-2.20240916-r1.tar.bz2 274891 BLAKE2B 72b8181424450998164979ab582e8edee6d73b9110b4535e7880d1f7c989bd0ac391422872858da7bad3e3d77516996af93aa2f149f7d4a7f8fd329c481964cf SHA512 fd8259c91cc779301d6e0964827133529a9141dc235301da135210ea4359b800023848a25e33c45678477fa4f54e75da51be9ec85a3bed8b07cf5487e73b84f3 +DIST patchbundle-selinux-base-policy-2.20250213-r1.tar.bz2 276621 BLAKE2B 5a4b0c5fe017fd6c59c3f5d3a1af97e31485bd4325b10a2769883091e5ea6fd205ad42f346c06e6d443aeed9e46bf962febc177f58241c4633058918db6b7fb6 SHA512 1098cfb396d56dfc4f0c2b3ff90dcb9de3bf0b081f1d0c21d793fccc78e48d35a93883bb7fd54a0acd5fa2b06edc8965cbfe72e2b8f3ea325bbee18a8c8e7163 +DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9 +DIST refpolicy-2.20240916.tar.bz2 618218 BLAKE2B d86ca75d254eef10f4aa57ef3977825211200cdf1eaa9bf9d416c9a52acee476b3f8719c3b0c8c17fdff2abc0c396989961e37e313a7b3bd3b4b0266a6280e75 SHA512 a8b6c90f8e186796b4c7db1e2d8ed3c3b8690bb5b8f180dcb6d5468ba80467e2969012c4edddf74429c0f5ce900d68fbbc0c2f8e253165af28f93f191039f064 +DIST refpolicy-2.20250213.tar.bz2 627837 BLAKE2B 64d64549bf1fcfc33107e8f4c842af4e3279a856c3a140d05749bae687ffadfe25e4b7383bef3618b13bbd553046d162fcd48b713500d3fd59073b5bece91008 SHA512 cbaf65dfe6d7cc886674bb37160170dac060265d5cf241bfac0c0e5ef45744f057107d81c933f01411c5cd538c95755b7a92331197e2b97b995efc4d6f266895 diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-kerberos/metadata.xml b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-kerberos/metadata.xml new file mode 100644 index 00000000000..781bc07e6d5 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-kerberos/metadata.xml @@ -0,0 +1,8 @@ + + + + + selinux@gentoo.org + SELinux Team + + diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-kerberos/selinux-kerberos-2.20240226-r2.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-kerberos/selinux-kerberos-2.20240226-r2.ebuild new file mode 100644 index 00000000000..2cefdf20c41 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-kerberos/selinux-kerberos-2.20240226-r2.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="kerberos" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for kerberos" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-kerberos/selinux-kerberos-2.20240916-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-kerberos/selinux-kerberos-2.20240916-r1.ebuild new file mode 100644 index 00000000000..2cefdf20c41 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-kerberos/selinux-kerberos-2.20240916-r1.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="kerberos" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for kerberos" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-kerberos/selinux-kerberos-2.20250213-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-kerberos/selinux-kerberos-2.20250213-r1.ebuild new file mode 100644 index 00000000000..5a41889e20d --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-kerberos/selinux-kerberos-2.20250213-r1.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2025 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="kerberos" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for kerberos" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-kerberos/selinux-kerberos-9999.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-kerberos/selinux-kerberos-9999.ebuild new file mode 100644 index 00000000000..9646065ecb9 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-kerberos/selinux-kerberos-9999.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="kerberos" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for kerberos" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-ldap/Manifest b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-ldap/Manifest new file mode 100644 index 00000000000..8fe284b3040 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-ldap/Manifest @@ -0,0 +1,6 @@ +DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268 +DIST patchbundle-selinux-base-policy-2.20240916-r1.tar.bz2 274891 BLAKE2B 72b8181424450998164979ab582e8edee6d73b9110b4535e7880d1f7c989bd0ac391422872858da7bad3e3d77516996af93aa2f149f7d4a7f8fd329c481964cf SHA512 fd8259c91cc779301d6e0964827133529a9141dc235301da135210ea4359b800023848a25e33c45678477fa4f54e75da51be9ec85a3bed8b07cf5487e73b84f3 +DIST patchbundle-selinux-base-policy-2.20250213-r1.tar.bz2 276621 BLAKE2B 5a4b0c5fe017fd6c59c3f5d3a1af97e31485bd4325b10a2769883091e5ea6fd205ad42f346c06e6d443aeed9e46bf962febc177f58241c4633058918db6b7fb6 SHA512 1098cfb396d56dfc4f0c2b3ff90dcb9de3bf0b081f1d0c21d793fccc78e48d35a93883bb7fd54a0acd5fa2b06edc8965cbfe72e2b8f3ea325bbee18a8c8e7163 +DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9 +DIST refpolicy-2.20240916.tar.bz2 618218 BLAKE2B d86ca75d254eef10f4aa57ef3977825211200cdf1eaa9bf9d416c9a52acee476b3f8719c3b0c8c17fdff2abc0c396989961e37e313a7b3bd3b4b0266a6280e75 SHA512 a8b6c90f8e186796b4c7db1e2d8ed3c3b8690bb5b8f180dcb6d5468ba80467e2969012c4edddf74429c0f5ce900d68fbbc0c2f8e253165af28f93f191039f064 +DIST refpolicy-2.20250213.tar.bz2 627837 BLAKE2B 64d64549bf1fcfc33107e8f4c842af4e3279a856c3a140d05749bae687ffadfe25e4b7383bef3618b13bbd553046d162fcd48b713500d3fd59073b5bece91008 SHA512 cbaf65dfe6d7cc886674bb37160170dac060265d5cf241bfac0c0e5ef45744f057107d81c933f01411c5cd538c95755b7a92331197e2b97b995efc4d6f266895 diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-ldap/metadata.xml b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-ldap/metadata.xml new file mode 100644 index 00000000000..781bc07e6d5 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-ldap/metadata.xml @@ -0,0 +1,8 @@ + + + + + selinux@gentoo.org + SELinux Team + + diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-ldap/selinux-ldap-2.20240226-r2.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-ldap/selinux-ldap-2.20240226-r2.ebuild new file mode 100644 index 00000000000..65a8a1b8884 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-ldap/selinux-ldap-2.20240226-r2.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="ldap" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ldap" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-ldap/selinux-ldap-2.20240916-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-ldap/selinux-ldap-2.20240916-r1.ebuild new file mode 100644 index 00000000000..65a8a1b8884 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-ldap/selinux-ldap-2.20240916-r1.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="ldap" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ldap" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-ldap/selinux-ldap-2.20250213-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-ldap/selinux-ldap-2.20250213-r1.ebuild new file mode 100644 index 00000000000..efa1a19fd87 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-ldap/selinux-ldap-2.20250213-r1.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2025 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="ldap" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ldap" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-ldap/selinux-ldap-9999.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-ldap/selinux-ldap-9999.ebuild new file mode 100644 index 00000000000..89423fba9d9 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-ldap/selinux-ldap-9999.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="ldap" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ldap" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-loadkeys/Manifest b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-loadkeys/Manifest new file mode 100644 index 00000000000..8fe284b3040 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-loadkeys/Manifest @@ -0,0 +1,6 @@ +DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268 +DIST patchbundle-selinux-base-policy-2.20240916-r1.tar.bz2 274891 BLAKE2B 72b8181424450998164979ab582e8edee6d73b9110b4535e7880d1f7c989bd0ac391422872858da7bad3e3d77516996af93aa2f149f7d4a7f8fd329c481964cf SHA512 fd8259c91cc779301d6e0964827133529a9141dc235301da135210ea4359b800023848a25e33c45678477fa4f54e75da51be9ec85a3bed8b07cf5487e73b84f3 +DIST patchbundle-selinux-base-policy-2.20250213-r1.tar.bz2 276621 BLAKE2B 5a4b0c5fe017fd6c59c3f5d3a1af97e31485bd4325b10a2769883091e5ea6fd205ad42f346c06e6d443aeed9e46bf962febc177f58241c4633058918db6b7fb6 SHA512 1098cfb396d56dfc4f0c2b3ff90dcb9de3bf0b081f1d0c21d793fccc78e48d35a93883bb7fd54a0acd5fa2b06edc8965cbfe72e2b8f3ea325bbee18a8c8e7163 +DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9 +DIST refpolicy-2.20240916.tar.bz2 618218 BLAKE2B d86ca75d254eef10f4aa57ef3977825211200cdf1eaa9bf9d416c9a52acee476b3f8719c3b0c8c17fdff2abc0c396989961e37e313a7b3bd3b4b0266a6280e75 SHA512 a8b6c90f8e186796b4c7db1e2d8ed3c3b8690bb5b8f180dcb6d5468ba80467e2969012c4edddf74429c0f5ce900d68fbbc0c2f8e253165af28f93f191039f064 +DIST refpolicy-2.20250213.tar.bz2 627837 BLAKE2B 64d64549bf1fcfc33107e8f4c842af4e3279a856c3a140d05749bae687ffadfe25e4b7383bef3618b13bbd553046d162fcd48b713500d3fd59073b5bece91008 SHA512 cbaf65dfe6d7cc886674bb37160170dac060265d5cf241bfac0c0e5ef45744f057107d81c933f01411c5cd538c95755b7a92331197e2b97b995efc4d6f266895 diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-loadkeys/metadata.xml b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-loadkeys/metadata.xml new file mode 100644 index 00000000000..781bc07e6d5 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-loadkeys/metadata.xml @@ -0,0 +1,8 @@ + + + + + selinux@gentoo.org + SELinux Team + + diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20240226-r2.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20240226-r2.ebuild new file mode 100644 index 00000000000..feed5444bb4 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20240226-r2.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="loadkeys" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for loadkeys" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20240916-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20240916-r1.ebuild new file mode 100644 index 00000000000..feed5444bb4 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20240916-r1.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="loadkeys" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for loadkeys" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20250213-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20250213-r1.ebuild new file mode 100644 index 00000000000..a4d91535682 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20250213-r1.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2025 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="loadkeys" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for loadkeys" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-loadkeys/selinux-loadkeys-9999.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-loadkeys/selinux-loadkeys-9999.ebuild new file mode 100644 index 00000000000..689c0c9a920 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-loadkeys/selinux-loadkeys-9999.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="loadkeys" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for loadkeys" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-logrotate/Manifest b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-logrotate/Manifest new file mode 100644 index 00000000000..8fe284b3040 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-logrotate/Manifest @@ -0,0 +1,6 @@ +DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268 +DIST patchbundle-selinux-base-policy-2.20240916-r1.tar.bz2 274891 BLAKE2B 72b8181424450998164979ab582e8edee6d73b9110b4535e7880d1f7c989bd0ac391422872858da7bad3e3d77516996af93aa2f149f7d4a7f8fd329c481964cf SHA512 fd8259c91cc779301d6e0964827133529a9141dc235301da135210ea4359b800023848a25e33c45678477fa4f54e75da51be9ec85a3bed8b07cf5487e73b84f3 +DIST patchbundle-selinux-base-policy-2.20250213-r1.tar.bz2 276621 BLAKE2B 5a4b0c5fe017fd6c59c3f5d3a1af97e31485bd4325b10a2769883091e5ea6fd205ad42f346c06e6d443aeed9e46bf962febc177f58241c4633058918db6b7fb6 SHA512 1098cfb396d56dfc4f0c2b3ff90dcb9de3bf0b081f1d0c21d793fccc78e48d35a93883bb7fd54a0acd5fa2b06edc8965cbfe72e2b8f3ea325bbee18a8c8e7163 +DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9 +DIST refpolicy-2.20240916.tar.bz2 618218 BLAKE2B d86ca75d254eef10f4aa57ef3977825211200cdf1eaa9bf9d416c9a52acee476b3f8719c3b0c8c17fdff2abc0c396989961e37e313a7b3bd3b4b0266a6280e75 SHA512 a8b6c90f8e186796b4c7db1e2d8ed3c3b8690bb5b8f180dcb6d5468ba80467e2969012c4edddf74429c0f5ce900d68fbbc0c2f8e253165af28f93f191039f064 +DIST refpolicy-2.20250213.tar.bz2 627837 BLAKE2B 64d64549bf1fcfc33107e8f4c842af4e3279a856c3a140d05749bae687ffadfe25e4b7383bef3618b13bbd553046d162fcd48b713500d3fd59073b5bece91008 SHA512 cbaf65dfe6d7cc886674bb37160170dac060265d5cf241bfac0c0e5ef45744f057107d81c933f01411c5cd538c95755b7a92331197e2b97b995efc4d6f266895 diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-logrotate/metadata.xml b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-logrotate/metadata.xml new file mode 100644 index 00000000000..781bc07e6d5 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-logrotate/metadata.xml @@ -0,0 +1,8 @@ + + + + + selinux@gentoo.org + SELinux Team + + diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-logrotate/selinux-logrotate-2.20240226-r2.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-logrotate/selinux-logrotate-2.20240226-r2.ebuild new file mode 100644 index 00000000000..70ad075af8d --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-logrotate/selinux-logrotate-2.20240226-r2.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="logrotate" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for logrotate" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-logrotate/selinux-logrotate-2.20240916-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-logrotate/selinux-logrotate-2.20240916-r1.ebuild new file mode 100644 index 00000000000..70ad075af8d --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-logrotate/selinux-logrotate-2.20240916-r1.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="logrotate" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for logrotate" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-logrotate/selinux-logrotate-2.20250213-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-logrotate/selinux-logrotate-2.20250213-r1.ebuild new file mode 100644 index 00000000000..8de02296253 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-logrotate/selinux-logrotate-2.20250213-r1.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2025 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="logrotate" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for logrotate" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-logrotate/selinux-logrotate-9999.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-logrotate/selinux-logrotate-9999.ebuild new file mode 100644 index 00000000000..9616700227b --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-logrotate/selinux-logrotate-9999.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="logrotate" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for logrotate" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-makewhatis/Manifest b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-makewhatis/Manifest new file mode 100644 index 00000000000..8fe284b3040 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-makewhatis/Manifest @@ -0,0 +1,6 @@ +DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268 +DIST patchbundle-selinux-base-policy-2.20240916-r1.tar.bz2 274891 BLAKE2B 72b8181424450998164979ab582e8edee6d73b9110b4535e7880d1f7c989bd0ac391422872858da7bad3e3d77516996af93aa2f149f7d4a7f8fd329c481964cf SHA512 fd8259c91cc779301d6e0964827133529a9141dc235301da135210ea4359b800023848a25e33c45678477fa4f54e75da51be9ec85a3bed8b07cf5487e73b84f3 +DIST patchbundle-selinux-base-policy-2.20250213-r1.tar.bz2 276621 BLAKE2B 5a4b0c5fe017fd6c59c3f5d3a1af97e31485bd4325b10a2769883091e5ea6fd205ad42f346c06e6d443aeed9e46bf962febc177f58241c4633058918db6b7fb6 SHA512 1098cfb396d56dfc4f0c2b3ff90dcb9de3bf0b081f1d0c21d793fccc78e48d35a93883bb7fd54a0acd5fa2b06edc8965cbfe72e2b8f3ea325bbee18a8c8e7163 +DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9 +DIST refpolicy-2.20240916.tar.bz2 618218 BLAKE2B d86ca75d254eef10f4aa57ef3977825211200cdf1eaa9bf9d416c9a52acee476b3f8719c3b0c8c17fdff2abc0c396989961e37e313a7b3bd3b4b0266a6280e75 SHA512 a8b6c90f8e186796b4c7db1e2d8ed3c3b8690bb5b8f180dcb6d5468ba80467e2969012c4edddf74429c0f5ce900d68fbbc0c2f8e253165af28f93f191039f064 +DIST refpolicy-2.20250213.tar.bz2 627837 BLAKE2B 64d64549bf1fcfc33107e8f4c842af4e3279a856c3a140d05749bae687ffadfe25e4b7383bef3618b13bbd553046d162fcd48b713500d3fd59073b5bece91008 SHA512 cbaf65dfe6d7cc886674bb37160170dac060265d5cf241bfac0c0e5ef45744f057107d81c933f01411c5cd538c95755b7a92331197e2b97b995efc4d6f266895 diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-makewhatis/metadata.xml b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-makewhatis/metadata.xml new file mode 100644 index 00000000000..781bc07e6d5 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-makewhatis/metadata.xml @@ -0,0 +1,8 @@ + + + + + selinux@gentoo.org + SELinux Team + + diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20240226-r2.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20240226-r2.ebuild new file mode 100644 index 00000000000..bd8d34c9d0b --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20240226-r2.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="makewhatis" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for makewhatis" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20240916-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20240916-r1.ebuild new file mode 100644 index 00000000000..bd8d34c9d0b --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20240916-r1.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="makewhatis" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for makewhatis" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20250213-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20250213-r1.ebuild new file mode 100644 index 00000000000..f8b5bc1e5ec --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20250213-r1.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2025 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="makewhatis" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for makewhatis" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-makewhatis/selinux-makewhatis-9999.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-makewhatis/selinux-makewhatis-9999.ebuild new file mode 100644 index 00000000000..29909e9f467 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-makewhatis/selinux-makewhatis-9999.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="makewhatis" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for makewhatis" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-mandb/Manifest b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-mandb/Manifest new file mode 100644 index 00000000000..8fe284b3040 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-mandb/Manifest @@ -0,0 +1,6 @@ +DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268 +DIST patchbundle-selinux-base-policy-2.20240916-r1.tar.bz2 274891 BLAKE2B 72b8181424450998164979ab582e8edee6d73b9110b4535e7880d1f7c989bd0ac391422872858da7bad3e3d77516996af93aa2f149f7d4a7f8fd329c481964cf SHA512 fd8259c91cc779301d6e0964827133529a9141dc235301da135210ea4359b800023848a25e33c45678477fa4f54e75da51be9ec85a3bed8b07cf5487e73b84f3 +DIST patchbundle-selinux-base-policy-2.20250213-r1.tar.bz2 276621 BLAKE2B 5a4b0c5fe017fd6c59c3f5d3a1af97e31485bd4325b10a2769883091e5ea6fd205ad42f346c06e6d443aeed9e46bf962febc177f58241c4633058918db6b7fb6 SHA512 1098cfb396d56dfc4f0c2b3ff90dcb9de3bf0b081f1d0c21d793fccc78e48d35a93883bb7fd54a0acd5fa2b06edc8965cbfe72e2b8f3ea325bbee18a8c8e7163 +DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9 +DIST refpolicy-2.20240916.tar.bz2 618218 BLAKE2B d86ca75d254eef10f4aa57ef3977825211200cdf1eaa9bf9d416c9a52acee476b3f8719c3b0c8c17fdff2abc0c396989961e37e313a7b3bd3b4b0266a6280e75 SHA512 a8b6c90f8e186796b4c7db1e2d8ed3c3b8690bb5b8f180dcb6d5468ba80467e2969012c4edddf74429c0f5ce900d68fbbc0c2f8e253165af28f93f191039f064 +DIST refpolicy-2.20250213.tar.bz2 627837 BLAKE2B 64d64549bf1fcfc33107e8f4c842af4e3279a856c3a140d05749bae687ffadfe25e4b7383bef3618b13bbd553046d162fcd48b713500d3fd59073b5bece91008 SHA512 cbaf65dfe6d7cc886674bb37160170dac060265d5cf241bfac0c0e5ef45744f057107d81c933f01411c5cd538c95755b7a92331197e2b97b995efc4d6f266895 diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-mandb/metadata.xml b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-mandb/metadata.xml new file mode 100644 index 00000000000..781bc07e6d5 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-mandb/metadata.xml @@ -0,0 +1,8 @@ + + + + + selinux@gentoo.org + SELinux Team + + diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-mandb/selinux-mandb-2.20240226-r2.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-mandb/selinux-mandb-2.20240226-r2.ebuild new file mode 100644 index 00000000000..c72a9dd0a7a --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-mandb/selinux-mandb-2.20240226-r2.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="mandb" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for mandb" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-mandb/selinux-mandb-2.20240916-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-mandb/selinux-mandb-2.20240916-r1.ebuild new file mode 100644 index 00000000000..c72a9dd0a7a --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-mandb/selinux-mandb-2.20240916-r1.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="mandb" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for mandb" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-mandb/selinux-mandb-2.20250213-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-mandb/selinux-mandb-2.20250213-r1.ebuild new file mode 100644 index 00000000000..7ee8bb6bf8a --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-mandb/selinux-mandb-2.20250213-r1.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2025 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="mandb" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for mandb" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-mandb/selinux-mandb-9999.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-mandb/selinux-mandb-9999.ebuild new file mode 100644 index 00000000000..cefbe518f24 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-mandb/selinux-mandb-9999.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="mandb" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for mandb" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-ntp/Manifest b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-ntp/Manifest new file mode 100644 index 00000000000..8fe284b3040 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-ntp/Manifest @@ -0,0 +1,6 @@ +DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268 +DIST patchbundle-selinux-base-policy-2.20240916-r1.tar.bz2 274891 BLAKE2B 72b8181424450998164979ab582e8edee6d73b9110b4535e7880d1f7c989bd0ac391422872858da7bad3e3d77516996af93aa2f149f7d4a7f8fd329c481964cf SHA512 fd8259c91cc779301d6e0964827133529a9141dc235301da135210ea4359b800023848a25e33c45678477fa4f54e75da51be9ec85a3bed8b07cf5487e73b84f3 +DIST patchbundle-selinux-base-policy-2.20250213-r1.tar.bz2 276621 BLAKE2B 5a4b0c5fe017fd6c59c3f5d3a1af97e31485bd4325b10a2769883091e5ea6fd205ad42f346c06e6d443aeed9e46bf962febc177f58241c4633058918db6b7fb6 SHA512 1098cfb396d56dfc4f0c2b3ff90dcb9de3bf0b081f1d0c21d793fccc78e48d35a93883bb7fd54a0acd5fa2b06edc8965cbfe72e2b8f3ea325bbee18a8c8e7163 +DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9 +DIST refpolicy-2.20240916.tar.bz2 618218 BLAKE2B d86ca75d254eef10f4aa57ef3977825211200cdf1eaa9bf9d416c9a52acee476b3f8719c3b0c8c17fdff2abc0c396989961e37e313a7b3bd3b4b0266a6280e75 SHA512 a8b6c90f8e186796b4c7db1e2d8ed3c3b8690bb5b8f180dcb6d5468ba80467e2969012c4edddf74429c0f5ce900d68fbbc0c2f8e253165af28f93f191039f064 +DIST refpolicy-2.20250213.tar.bz2 627837 BLAKE2B 64d64549bf1fcfc33107e8f4c842af4e3279a856c3a140d05749bae687ffadfe25e4b7383bef3618b13bbd553046d162fcd48b713500d3fd59073b5bece91008 SHA512 cbaf65dfe6d7cc886674bb37160170dac060265d5cf241bfac0c0e5ef45744f057107d81c933f01411c5cd538c95755b7a92331197e2b97b995efc4d6f266895 diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-ntp/metadata.xml b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-ntp/metadata.xml new file mode 100644 index 00000000000..781bc07e6d5 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-ntp/metadata.xml @@ -0,0 +1,8 @@ + + + + + selinux@gentoo.org + SELinux Team + + diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-ntp/selinux-ntp-2.20240226-r2.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-ntp/selinux-ntp-2.20240226-r2.ebuild new file mode 100644 index 00000000000..773d3600f33 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-ntp/selinux-ntp-2.20240226-r2.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="ntp" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ntp" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-ntp/selinux-ntp-2.20240916-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-ntp/selinux-ntp-2.20240916-r1.ebuild new file mode 100644 index 00000000000..773d3600f33 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-ntp/selinux-ntp-2.20240916-r1.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="ntp" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ntp" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-ntp/selinux-ntp-2.20250213-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-ntp/selinux-ntp-2.20250213-r1.ebuild new file mode 100644 index 00000000000..c81bffe2a6b --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-ntp/selinux-ntp-2.20250213-r1.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2025 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="ntp" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ntp" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-ntp/selinux-ntp-9999.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-ntp/selinux-ntp-9999.ebuild new file mode 100644 index 00000000000..6117039bb92 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-ntp/selinux-ntp-9999.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="ntp" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ntp" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-pcscd/Manifest b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-pcscd/Manifest new file mode 100644 index 00000000000..8fe284b3040 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-pcscd/Manifest @@ -0,0 +1,6 @@ +DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268 +DIST patchbundle-selinux-base-policy-2.20240916-r1.tar.bz2 274891 BLAKE2B 72b8181424450998164979ab582e8edee6d73b9110b4535e7880d1f7c989bd0ac391422872858da7bad3e3d77516996af93aa2f149f7d4a7f8fd329c481964cf SHA512 fd8259c91cc779301d6e0964827133529a9141dc235301da135210ea4359b800023848a25e33c45678477fa4f54e75da51be9ec85a3bed8b07cf5487e73b84f3 +DIST patchbundle-selinux-base-policy-2.20250213-r1.tar.bz2 276621 BLAKE2B 5a4b0c5fe017fd6c59c3f5d3a1af97e31485bd4325b10a2769883091e5ea6fd205ad42f346c06e6d443aeed9e46bf962febc177f58241c4633058918db6b7fb6 SHA512 1098cfb396d56dfc4f0c2b3ff90dcb9de3bf0b081f1d0c21d793fccc78e48d35a93883bb7fd54a0acd5fa2b06edc8965cbfe72e2b8f3ea325bbee18a8c8e7163 +DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9 +DIST refpolicy-2.20240916.tar.bz2 618218 BLAKE2B d86ca75d254eef10f4aa57ef3977825211200cdf1eaa9bf9d416c9a52acee476b3f8719c3b0c8c17fdff2abc0c396989961e37e313a7b3bd3b4b0266a6280e75 SHA512 a8b6c90f8e186796b4c7db1e2d8ed3c3b8690bb5b8f180dcb6d5468ba80467e2969012c4edddf74429c0f5ce900d68fbbc0c2f8e253165af28f93f191039f064 +DIST refpolicy-2.20250213.tar.bz2 627837 BLAKE2B 64d64549bf1fcfc33107e8f4c842af4e3279a856c3a140d05749bae687ffadfe25e4b7383bef3618b13bbd553046d162fcd48b713500d3fd59073b5bece91008 SHA512 cbaf65dfe6d7cc886674bb37160170dac060265d5cf241bfac0c0e5ef45744f057107d81c933f01411c5cd538c95755b7a92331197e2b97b995efc4d6f266895 diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-pcscd/metadata.xml b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-pcscd/metadata.xml new file mode 100644 index 00000000000..781bc07e6d5 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-pcscd/metadata.xml @@ -0,0 +1,8 @@ + + + + + selinux@gentoo.org + SELinux Team + + diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-pcscd/selinux-pcscd-2.20240226-r2.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-pcscd/selinux-pcscd-2.20240226-r2.ebuild new file mode 100644 index 00000000000..4ff3df34592 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-pcscd/selinux-pcscd-2.20240226-r2.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="pcscd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for pcscd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-pcscd/selinux-pcscd-2.20240916-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-pcscd/selinux-pcscd-2.20240916-r1.ebuild new file mode 100644 index 00000000000..4ff3df34592 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-pcscd/selinux-pcscd-2.20240916-r1.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="pcscd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for pcscd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-pcscd/selinux-pcscd-2.20250213-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-pcscd/selinux-pcscd-2.20250213-r1.ebuild new file mode 100644 index 00000000000..ccc78c94d33 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-pcscd/selinux-pcscd-2.20250213-r1.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2025 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="pcscd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for pcscd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-pcscd/selinux-pcscd-9999.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-pcscd/selinux-pcscd-9999.ebuild new file mode 100644 index 00000000000..d126a38ec41 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-pcscd/selinux-pcscd-9999.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="pcscd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for pcscd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-podman/Manifest b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-podman/Manifest new file mode 100644 index 00000000000..8fe284b3040 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-podman/Manifest @@ -0,0 +1,6 @@ +DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268 +DIST patchbundle-selinux-base-policy-2.20240916-r1.tar.bz2 274891 BLAKE2B 72b8181424450998164979ab582e8edee6d73b9110b4535e7880d1f7c989bd0ac391422872858da7bad3e3d77516996af93aa2f149f7d4a7f8fd329c481964cf SHA512 fd8259c91cc779301d6e0964827133529a9141dc235301da135210ea4359b800023848a25e33c45678477fa4f54e75da51be9ec85a3bed8b07cf5487e73b84f3 +DIST patchbundle-selinux-base-policy-2.20250213-r1.tar.bz2 276621 BLAKE2B 5a4b0c5fe017fd6c59c3f5d3a1af97e31485bd4325b10a2769883091e5ea6fd205ad42f346c06e6d443aeed9e46bf962febc177f58241c4633058918db6b7fb6 SHA512 1098cfb396d56dfc4f0c2b3ff90dcb9de3bf0b081f1d0c21d793fccc78e48d35a93883bb7fd54a0acd5fa2b06edc8965cbfe72e2b8f3ea325bbee18a8c8e7163 +DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9 +DIST refpolicy-2.20240916.tar.bz2 618218 BLAKE2B d86ca75d254eef10f4aa57ef3977825211200cdf1eaa9bf9d416c9a52acee476b3f8719c3b0c8c17fdff2abc0c396989961e37e313a7b3bd3b4b0266a6280e75 SHA512 a8b6c90f8e186796b4c7db1e2d8ed3c3b8690bb5b8f180dcb6d5468ba80467e2969012c4edddf74429c0f5ce900d68fbbc0c2f8e253165af28f93f191039f064 +DIST refpolicy-2.20250213.tar.bz2 627837 BLAKE2B 64d64549bf1fcfc33107e8f4c842af4e3279a856c3a140d05749bae687ffadfe25e4b7383bef3618b13bbd553046d162fcd48b713500d3fd59073b5bece91008 SHA512 cbaf65dfe6d7cc886674bb37160170dac060265d5cf241bfac0c0e5ef45744f057107d81c933f01411c5cd538c95755b7a92331197e2b97b995efc4d6f266895 diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-podman/metadata.xml b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-podman/metadata.xml new file mode 100644 index 00000000000..781bc07e6d5 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-podman/metadata.xml @@ -0,0 +1,8 @@ + + + + + selinux@gentoo.org + SELinux Team + + diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-podman/selinux-podman-2.20240226-r2.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-podman/selinux-podman-2.20240226-r2.ebuild new file mode 100644 index 00000000000..c4df17d3641 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-podman/selinux-podman-2.20240226-r2.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="podman" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for podman" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi + +DEPEND="${DEPEND} + sec-policy/selinux-container +" +RDEPEND="${RDEPEND} + sec-policy/selinux-container +" diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-podman/selinux-podman-2.20240916-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-podman/selinux-podman-2.20240916-r1.ebuild new file mode 100644 index 00000000000..c4df17d3641 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-podman/selinux-podman-2.20240916-r1.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="podman" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for podman" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi + +DEPEND="${DEPEND} + sec-policy/selinux-container +" +RDEPEND="${RDEPEND} + sec-policy/selinux-container +" diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-podman/selinux-podman-2.20250213-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-podman/selinux-podman-2.20250213-r1.ebuild new file mode 100644 index 00000000000..44a20d137c5 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-podman/selinux-podman-2.20250213-r1.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2025 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="podman" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for podman" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi + +DEPEND="${DEPEND} + sec-policy/selinux-container +" +RDEPEND="${RDEPEND} + sec-policy/selinux-container +" diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-podman/selinux-podman-9999.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-podman/selinux-podman-9999.ebuild new file mode 100644 index 00000000000..7d594d7d1ba --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-podman/selinux-podman-9999.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="podman" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for podman" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi + +DEPEND="${DEPEND} + sec-policy/selinux-container +" +RDEPEND="${RDEPEND} + sec-policy/selinux-container +" diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-qemu/Manifest b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-qemu/Manifest new file mode 100644 index 00000000000..8fe284b3040 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-qemu/Manifest @@ -0,0 +1,6 @@ +DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268 +DIST patchbundle-selinux-base-policy-2.20240916-r1.tar.bz2 274891 BLAKE2B 72b8181424450998164979ab582e8edee6d73b9110b4535e7880d1f7c989bd0ac391422872858da7bad3e3d77516996af93aa2f149f7d4a7f8fd329c481964cf SHA512 fd8259c91cc779301d6e0964827133529a9141dc235301da135210ea4359b800023848a25e33c45678477fa4f54e75da51be9ec85a3bed8b07cf5487e73b84f3 +DIST patchbundle-selinux-base-policy-2.20250213-r1.tar.bz2 276621 BLAKE2B 5a4b0c5fe017fd6c59c3f5d3a1af97e31485bd4325b10a2769883091e5ea6fd205ad42f346c06e6d443aeed9e46bf962febc177f58241c4633058918db6b7fb6 SHA512 1098cfb396d56dfc4f0c2b3ff90dcb9de3bf0b081f1d0c21d793fccc78e48d35a93883bb7fd54a0acd5fa2b06edc8965cbfe72e2b8f3ea325bbee18a8c8e7163 +DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9 +DIST refpolicy-2.20240916.tar.bz2 618218 BLAKE2B d86ca75d254eef10f4aa57ef3977825211200cdf1eaa9bf9d416c9a52acee476b3f8719c3b0c8c17fdff2abc0c396989961e37e313a7b3bd3b4b0266a6280e75 SHA512 a8b6c90f8e186796b4c7db1e2d8ed3c3b8690bb5b8f180dcb6d5468ba80467e2969012c4edddf74429c0f5ce900d68fbbc0c2f8e253165af28f93f191039f064 +DIST refpolicy-2.20250213.tar.bz2 627837 BLAKE2B 64d64549bf1fcfc33107e8f4c842af4e3279a856c3a140d05749bae687ffadfe25e4b7383bef3618b13bbd553046d162fcd48b713500d3fd59073b5bece91008 SHA512 cbaf65dfe6d7cc886674bb37160170dac060265d5cf241bfac0c0e5ef45744f057107d81c933f01411c5cd538c95755b7a92331197e2b97b995efc4d6f266895 diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-qemu/metadata.xml b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-qemu/metadata.xml new file mode 100644 index 00000000000..781bc07e6d5 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-qemu/metadata.xml @@ -0,0 +1,8 @@ + + + + + selinux@gentoo.org + SELinux Team + + diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-qemu/selinux-qemu-2.20240226-r2.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-qemu/selinux-qemu-2.20240226-r2.ebuild new file mode 100644 index 00000000000..e926cc45c54 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-qemu/selinux-qemu-2.20240226-r2.ebuild @@ -0,0 +1,20 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="qemu" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for qemu" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-virt +" +RDEPEND="${RDEPEND} + sec-policy/selinux-virt +" diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-qemu/selinux-qemu-2.20240916-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-qemu/selinux-qemu-2.20240916-r1.ebuild new file mode 100644 index 00000000000..e926cc45c54 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-qemu/selinux-qemu-2.20240916-r1.ebuild @@ -0,0 +1,20 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="qemu" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for qemu" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-virt +" +RDEPEND="${RDEPEND} + sec-policy/selinux-virt +" diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-qemu/selinux-qemu-2.20250213-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-qemu/selinux-qemu-2.20250213-r1.ebuild new file mode 100644 index 00000000000..2f6f8a0c498 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-qemu/selinux-qemu-2.20250213-r1.ebuild @@ -0,0 +1,20 @@ +# Copyright 1999-2025 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="qemu" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for qemu" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-virt +" +RDEPEND="${RDEPEND} + sec-policy/selinux-virt +" diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-qemu/selinux-qemu-9999.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-qemu/selinux-qemu-9999.ebuild new file mode 100644 index 00000000000..7d24ef14c3d --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-qemu/selinux-qemu-9999.ebuild @@ -0,0 +1,20 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="qemu" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for qemu" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-virt +" +RDEPEND="${RDEPEND} + sec-policy/selinux-virt +" diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-quota/Manifest b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-quota/Manifest new file mode 100644 index 00000000000..8fe284b3040 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-quota/Manifest @@ -0,0 +1,6 @@ +DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268 +DIST patchbundle-selinux-base-policy-2.20240916-r1.tar.bz2 274891 BLAKE2B 72b8181424450998164979ab582e8edee6d73b9110b4535e7880d1f7c989bd0ac391422872858da7bad3e3d77516996af93aa2f149f7d4a7f8fd329c481964cf SHA512 fd8259c91cc779301d6e0964827133529a9141dc235301da135210ea4359b800023848a25e33c45678477fa4f54e75da51be9ec85a3bed8b07cf5487e73b84f3 +DIST patchbundle-selinux-base-policy-2.20250213-r1.tar.bz2 276621 BLAKE2B 5a4b0c5fe017fd6c59c3f5d3a1af97e31485bd4325b10a2769883091e5ea6fd205ad42f346c06e6d443aeed9e46bf962febc177f58241c4633058918db6b7fb6 SHA512 1098cfb396d56dfc4f0c2b3ff90dcb9de3bf0b081f1d0c21d793fccc78e48d35a93883bb7fd54a0acd5fa2b06edc8965cbfe72e2b8f3ea325bbee18a8c8e7163 +DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9 +DIST refpolicy-2.20240916.tar.bz2 618218 BLAKE2B d86ca75d254eef10f4aa57ef3977825211200cdf1eaa9bf9d416c9a52acee476b3f8719c3b0c8c17fdff2abc0c396989961e37e313a7b3bd3b4b0266a6280e75 SHA512 a8b6c90f8e186796b4c7db1e2d8ed3c3b8690bb5b8f180dcb6d5468ba80467e2969012c4edddf74429c0f5ce900d68fbbc0c2f8e253165af28f93f191039f064 +DIST refpolicy-2.20250213.tar.bz2 627837 BLAKE2B 64d64549bf1fcfc33107e8f4c842af4e3279a856c3a140d05749bae687ffadfe25e4b7383bef3618b13bbd553046d162fcd48b713500d3fd59073b5bece91008 SHA512 cbaf65dfe6d7cc886674bb37160170dac060265d5cf241bfac0c0e5ef45744f057107d81c933f01411c5cd538c95755b7a92331197e2b97b995efc4d6f266895 diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-quota/metadata.xml b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-quota/metadata.xml new file mode 100644 index 00000000000..781bc07e6d5 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-quota/metadata.xml @@ -0,0 +1,8 @@ + + + + + selinux@gentoo.org + SELinux Team + + diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-quota/selinux-quota-2.20240226-r2.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-quota/selinux-quota-2.20240226-r2.ebuild new file mode 100644 index 00000000000..9f1f39dc4ee --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-quota/selinux-quota-2.20240226-r2.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="quota" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for quota" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-quota/selinux-quota-2.20240916-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-quota/selinux-quota-2.20240916-r1.ebuild new file mode 100644 index 00000000000..9f1f39dc4ee --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-quota/selinux-quota-2.20240916-r1.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="quota" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for quota" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-quota/selinux-quota-2.20250213-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-quota/selinux-quota-2.20250213-r1.ebuild new file mode 100644 index 00000000000..d6851e9da0e --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-quota/selinux-quota-2.20250213-r1.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2025 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="quota" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for quota" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-quota/selinux-quota-9999.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-quota/selinux-quota-9999.ebuild new file mode 100644 index 00000000000..0b3a3b59a33 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-quota/selinux-quota-9999.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="quota" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for quota" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-rpc/Manifest b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-rpc/Manifest new file mode 100644 index 00000000000..8fe284b3040 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-rpc/Manifest @@ -0,0 +1,6 @@ +DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268 +DIST patchbundle-selinux-base-policy-2.20240916-r1.tar.bz2 274891 BLAKE2B 72b8181424450998164979ab582e8edee6d73b9110b4535e7880d1f7c989bd0ac391422872858da7bad3e3d77516996af93aa2f149f7d4a7f8fd329c481964cf SHA512 fd8259c91cc779301d6e0964827133529a9141dc235301da135210ea4359b800023848a25e33c45678477fa4f54e75da51be9ec85a3bed8b07cf5487e73b84f3 +DIST patchbundle-selinux-base-policy-2.20250213-r1.tar.bz2 276621 BLAKE2B 5a4b0c5fe017fd6c59c3f5d3a1af97e31485bd4325b10a2769883091e5ea6fd205ad42f346c06e6d443aeed9e46bf962febc177f58241c4633058918db6b7fb6 SHA512 1098cfb396d56dfc4f0c2b3ff90dcb9de3bf0b081f1d0c21d793fccc78e48d35a93883bb7fd54a0acd5fa2b06edc8965cbfe72e2b8f3ea325bbee18a8c8e7163 +DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9 +DIST refpolicy-2.20240916.tar.bz2 618218 BLAKE2B d86ca75d254eef10f4aa57ef3977825211200cdf1eaa9bf9d416c9a52acee476b3f8719c3b0c8c17fdff2abc0c396989961e37e313a7b3bd3b4b0266a6280e75 SHA512 a8b6c90f8e186796b4c7db1e2d8ed3c3b8690bb5b8f180dcb6d5468ba80467e2969012c4edddf74429c0f5ce900d68fbbc0c2f8e253165af28f93f191039f064 +DIST refpolicy-2.20250213.tar.bz2 627837 BLAKE2B 64d64549bf1fcfc33107e8f4c842af4e3279a856c3a140d05749bae687ffadfe25e4b7383bef3618b13bbd553046d162fcd48b713500d3fd59073b5bece91008 SHA512 cbaf65dfe6d7cc886674bb37160170dac060265d5cf241bfac0c0e5ef45744f057107d81c933f01411c5cd538c95755b7a92331197e2b97b995efc4d6f266895 diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-rpc/metadata.xml b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-rpc/metadata.xml new file mode 100644 index 00000000000..781bc07e6d5 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-rpc/metadata.xml @@ -0,0 +1,8 @@ + + + + + selinux@gentoo.org + SELinux Team + + diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-rpc/selinux-rpc-2.20240226-r2.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-rpc/selinux-rpc-2.20240226-r2.ebuild new file mode 100644 index 00000000000..3d511306bb0 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-rpc/selinux-rpc-2.20240226-r2.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="rpc" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for rpc" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-rpc/selinux-rpc-2.20240916-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-rpc/selinux-rpc-2.20240916-r1.ebuild new file mode 100644 index 00000000000..3d511306bb0 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-rpc/selinux-rpc-2.20240916-r1.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="rpc" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for rpc" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-rpc/selinux-rpc-2.20250213-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-rpc/selinux-rpc-2.20250213-r1.ebuild new file mode 100644 index 00000000000..d08cfafe34a --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-rpc/selinux-rpc-2.20250213-r1.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2025 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="rpc" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for rpc" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-rpc/selinux-rpc-9999.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-rpc/selinux-rpc-9999.ebuild new file mode 100644 index 00000000000..89df85f4678 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-rpc/selinux-rpc-9999.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="rpc" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for rpc" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-rpcbind/Manifest b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-rpcbind/Manifest new file mode 100644 index 00000000000..8fe284b3040 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-rpcbind/Manifest @@ -0,0 +1,6 @@ +DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268 +DIST patchbundle-selinux-base-policy-2.20240916-r1.tar.bz2 274891 BLAKE2B 72b8181424450998164979ab582e8edee6d73b9110b4535e7880d1f7c989bd0ac391422872858da7bad3e3d77516996af93aa2f149f7d4a7f8fd329c481964cf SHA512 fd8259c91cc779301d6e0964827133529a9141dc235301da135210ea4359b800023848a25e33c45678477fa4f54e75da51be9ec85a3bed8b07cf5487e73b84f3 +DIST patchbundle-selinux-base-policy-2.20250213-r1.tar.bz2 276621 BLAKE2B 5a4b0c5fe017fd6c59c3f5d3a1af97e31485bd4325b10a2769883091e5ea6fd205ad42f346c06e6d443aeed9e46bf962febc177f58241c4633058918db6b7fb6 SHA512 1098cfb396d56dfc4f0c2b3ff90dcb9de3bf0b081f1d0c21d793fccc78e48d35a93883bb7fd54a0acd5fa2b06edc8965cbfe72e2b8f3ea325bbee18a8c8e7163 +DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9 +DIST refpolicy-2.20240916.tar.bz2 618218 BLAKE2B d86ca75d254eef10f4aa57ef3977825211200cdf1eaa9bf9d416c9a52acee476b3f8719c3b0c8c17fdff2abc0c396989961e37e313a7b3bd3b4b0266a6280e75 SHA512 a8b6c90f8e186796b4c7db1e2d8ed3c3b8690bb5b8f180dcb6d5468ba80467e2969012c4edddf74429c0f5ce900d68fbbc0c2f8e253165af28f93f191039f064 +DIST refpolicy-2.20250213.tar.bz2 627837 BLAKE2B 64d64549bf1fcfc33107e8f4c842af4e3279a856c3a140d05749bae687ffadfe25e4b7383bef3618b13bbd553046d162fcd48b713500d3fd59073b5bece91008 SHA512 cbaf65dfe6d7cc886674bb37160170dac060265d5cf241bfac0c0e5ef45744f057107d81c933f01411c5cd538c95755b7a92331197e2b97b995efc4d6f266895 diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-rpcbind/metadata.xml b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-rpcbind/metadata.xml new file mode 100644 index 00000000000..781bc07e6d5 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-rpcbind/metadata.xml @@ -0,0 +1,8 @@ + + + + + selinux@gentoo.org + SELinux Team + + diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20240226-r2.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20240226-r2.ebuild new file mode 100644 index 00000000000..46ffedc3714 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20240226-r2.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="rpcbind" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for rpcbind" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20240916-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20240916-r1.ebuild new file mode 100644 index 00000000000..46ffedc3714 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20240916-r1.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="rpcbind" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for rpcbind" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20250213-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20250213-r1.ebuild new file mode 100644 index 00000000000..81c3318e808 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20250213-r1.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2025 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="rpcbind" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for rpcbind" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-rpcbind/selinux-rpcbind-9999.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-rpcbind/selinux-rpcbind-9999.ebuild new file mode 100644 index 00000000000..7299855d6d5 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-rpcbind/selinux-rpcbind-9999.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="rpcbind" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for rpcbind" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-samba/Manifest b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-samba/Manifest new file mode 100644 index 00000000000..8fe284b3040 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-samba/Manifest @@ -0,0 +1,6 @@ +DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268 +DIST patchbundle-selinux-base-policy-2.20240916-r1.tar.bz2 274891 BLAKE2B 72b8181424450998164979ab582e8edee6d73b9110b4535e7880d1f7c989bd0ac391422872858da7bad3e3d77516996af93aa2f149f7d4a7f8fd329c481964cf SHA512 fd8259c91cc779301d6e0964827133529a9141dc235301da135210ea4359b800023848a25e33c45678477fa4f54e75da51be9ec85a3bed8b07cf5487e73b84f3 +DIST patchbundle-selinux-base-policy-2.20250213-r1.tar.bz2 276621 BLAKE2B 5a4b0c5fe017fd6c59c3f5d3a1af97e31485bd4325b10a2769883091e5ea6fd205ad42f346c06e6d443aeed9e46bf962febc177f58241c4633058918db6b7fb6 SHA512 1098cfb396d56dfc4f0c2b3ff90dcb9de3bf0b081f1d0c21d793fccc78e48d35a93883bb7fd54a0acd5fa2b06edc8965cbfe72e2b8f3ea325bbee18a8c8e7163 +DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9 +DIST refpolicy-2.20240916.tar.bz2 618218 BLAKE2B d86ca75d254eef10f4aa57ef3977825211200cdf1eaa9bf9d416c9a52acee476b3f8719c3b0c8c17fdff2abc0c396989961e37e313a7b3bd3b4b0266a6280e75 SHA512 a8b6c90f8e186796b4c7db1e2d8ed3c3b8690bb5b8f180dcb6d5468ba80467e2969012c4edddf74429c0f5ce900d68fbbc0c2f8e253165af28f93f191039f064 +DIST refpolicy-2.20250213.tar.bz2 627837 BLAKE2B 64d64549bf1fcfc33107e8f4c842af4e3279a856c3a140d05749bae687ffadfe25e4b7383bef3618b13bbd553046d162fcd48b713500d3fd59073b5bece91008 SHA512 cbaf65dfe6d7cc886674bb37160170dac060265d5cf241bfac0c0e5ef45744f057107d81c933f01411c5cd538c95755b7a92331197e2b97b995efc4d6f266895 diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-samba/metadata.xml b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-samba/metadata.xml new file mode 100644 index 00000000000..781bc07e6d5 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-samba/metadata.xml @@ -0,0 +1,8 @@ + + + + + selinux@gentoo.org + SELinux Team + + diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-samba/selinux-samba-2.20240226-r2.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-samba/selinux-samba-2.20240226-r2.ebuild new file mode 100644 index 00000000000..9da308e6b07 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-samba/selinux-samba-2.20240226-r2.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="samba" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for samba" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-samba/selinux-samba-2.20240916-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-samba/selinux-samba-2.20240916-r1.ebuild new file mode 100644 index 00000000000..9da308e6b07 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-samba/selinux-samba-2.20240916-r1.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="samba" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for samba" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-samba/selinux-samba-2.20250213-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-samba/selinux-samba-2.20250213-r1.ebuild new file mode 100644 index 00000000000..3dafff45ddd --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-samba/selinux-samba-2.20250213-r1.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2025 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="samba" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for samba" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-samba/selinux-samba-9999.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-samba/selinux-samba-9999.ebuild new file mode 100644 index 00000000000..406127c2789 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-samba/selinux-samba-9999.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="samba" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for samba" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-sasl/Manifest b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-sasl/Manifest new file mode 100644 index 00000000000..8fe284b3040 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-sasl/Manifest @@ -0,0 +1,6 @@ +DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268 +DIST patchbundle-selinux-base-policy-2.20240916-r1.tar.bz2 274891 BLAKE2B 72b8181424450998164979ab582e8edee6d73b9110b4535e7880d1f7c989bd0ac391422872858da7bad3e3d77516996af93aa2f149f7d4a7f8fd329c481964cf SHA512 fd8259c91cc779301d6e0964827133529a9141dc235301da135210ea4359b800023848a25e33c45678477fa4f54e75da51be9ec85a3bed8b07cf5487e73b84f3 +DIST patchbundle-selinux-base-policy-2.20250213-r1.tar.bz2 276621 BLAKE2B 5a4b0c5fe017fd6c59c3f5d3a1af97e31485bd4325b10a2769883091e5ea6fd205ad42f346c06e6d443aeed9e46bf962febc177f58241c4633058918db6b7fb6 SHA512 1098cfb396d56dfc4f0c2b3ff90dcb9de3bf0b081f1d0c21d793fccc78e48d35a93883bb7fd54a0acd5fa2b06edc8965cbfe72e2b8f3ea325bbee18a8c8e7163 +DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9 +DIST refpolicy-2.20240916.tar.bz2 618218 BLAKE2B d86ca75d254eef10f4aa57ef3977825211200cdf1eaa9bf9d416c9a52acee476b3f8719c3b0c8c17fdff2abc0c396989961e37e313a7b3bd3b4b0266a6280e75 SHA512 a8b6c90f8e186796b4c7db1e2d8ed3c3b8690bb5b8f180dcb6d5468ba80467e2969012c4edddf74429c0f5ce900d68fbbc0c2f8e253165af28f93f191039f064 +DIST refpolicy-2.20250213.tar.bz2 627837 BLAKE2B 64d64549bf1fcfc33107e8f4c842af4e3279a856c3a140d05749bae687ffadfe25e4b7383bef3618b13bbd553046d162fcd48b713500d3fd59073b5bece91008 SHA512 cbaf65dfe6d7cc886674bb37160170dac060265d5cf241bfac0c0e5ef45744f057107d81c933f01411c5cd538c95755b7a92331197e2b97b995efc4d6f266895 diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-sasl/metadata.xml b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-sasl/metadata.xml new file mode 100644 index 00000000000..781bc07e6d5 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-sasl/metadata.xml @@ -0,0 +1,8 @@ + + + + + selinux@gentoo.org + SELinux Team + + diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-sasl/selinux-sasl-2.20240226-r2.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-sasl/selinux-sasl-2.20240226-r2.ebuild new file mode 100644 index 00000000000..cd2e630f842 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-sasl/selinux-sasl-2.20240226-r2.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="sasl" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for sasl" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-sasl/selinux-sasl-2.20240916-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-sasl/selinux-sasl-2.20240916-r1.ebuild new file mode 100644 index 00000000000..cd2e630f842 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-sasl/selinux-sasl-2.20240916-r1.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="sasl" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for sasl" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-sasl/selinux-sasl-2.20250213-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-sasl/selinux-sasl-2.20250213-r1.ebuild new file mode 100644 index 00000000000..1fff82f85fb --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-sasl/selinux-sasl-2.20250213-r1.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2025 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="sasl" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for sasl" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-sasl/selinux-sasl-9999.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-sasl/selinux-sasl-9999.ebuild new file mode 100644 index 00000000000..88a2e5386d2 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-sasl/selinux-sasl-9999.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="sasl" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for sasl" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-smartmon/Manifest b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-smartmon/Manifest new file mode 100644 index 00000000000..8fe284b3040 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-smartmon/Manifest @@ -0,0 +1,6 @@ +DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268 +DIST patchbundle-selinux-base-policy-2.20240916-r1.tar.bz2 274891 BLAKE2B 72b8181424450998164979ab582e8edee6d73b9110b4535e7880d1f7c989bd0ac391422872858da7bad3e3d77516996af93aa2f149f7d4a7f8fd329c481964cf SHA512 fd8259c91cc779301d6e0964827133529a9141dc235301da135210ea4359b800023848a25e33c45678477fa4f54e75da51be9ec85a3bed8b07cf5487e73b84f3 +DIST patchbundle-selinux-base-policy-2.20250213-r1.tar.bz2 276621 BLAKE2B 5a4b0c5fe017fd6c59c3f5d3a1af97e31485bd4325b10a2769883091e5ea6fd205ad42f346c06e6d443aeed9e46bf962febc177f58241c4633058918db6b7fb6 SHA512 1098cfb396d56dfc4f0c2b3ff90dcb9de3bf0b081f1d0c21d793fccc78e48d35a93883bb7fd54a0acd5fa2b06edc8965cbfe72e2b8f3ea325bbee18a8c8e7163 +DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9 +DIST refpolicy-2.20240916.tar.bz2 618218 BLAKE2B d86ca75d254eef10f4aa57ef3977825211200cdf1eaa9bf9d416c9a52acee476b3f8719c3b0c8c17fdff2abc0c396989961e37e313a7b3bd3b4b0266a6280e75 SHA512 a8b6c90f8e186796b4c7db1e2d8ed3c3b8690bb5b8f180dcb6d5468ba80467e2969012c4edddf74429c0f5ce900d68fbbc0c2f8e253165af28f93f191039f064 +DIST refpolicy-2.20250213.tar.bz2 627837 BLAKE2B 64d64549bf1fcfc33107e8f4c842af4e3279a856c3a140d05749bae687ffadfe25e4b7383bef3618b13bbd553046d162fcd48b713500d3fd59073b5bece91008 SHA512 cbaf65dfe6d7cc886674bb37160170dac060265d5cf241bfac0c0e5ef45744f057107d81c933f01411c5cd538c95755b7a92331197e2b97b995efc4d6f266895 diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-smartmon/metadata.xml b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-smartmon/metadata.xml new file mode 100644 index 00000000000..781bc07e6d5 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-smartmon/metadata.xml @@ -0,0 +1,8 @@ + + + + + selinux@gentoo.org + SELinux Team + + diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-smartmon/selinux-smartmon-2.20240226-r2.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-smartmon/selinux-smartmon-2.20240226-r2.ebuild new file mode 100644 index 00000000000..60a097bc690 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-smartmon/selinux-smartmon-2.20240226-r2.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="smartmon" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for smartmon" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-smartmon/selinux-smartmon-2.20240916-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-smartmon/selinux-smartmon-2.20240916-r1.ebuild new file mode 100644 index 00000000000..60a097bc690 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-smartmon/selinux-smartmon-2.20240916-r1.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="smartmon" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for smartmon" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-smartmon/selinux-smartmon-2.20250213-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-smartmon/selinux-smartmon-2.20250213-r1.ebuild new file mode 100644 index 00000000000..0e91a5ae7bf --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-smartmon/selinux-smartmon-2.20250213-r1.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2025 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="smartmon" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for smartmon" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-smartmon/selinux-smartmon-9999.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-smartmon/selinux-smartmon-9999.ebuild new file mode 100644 index 00000000000..6789f8e6f25 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-smartmon/selinux-smartmon-9999.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="smartmon" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for smartmon" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-sudo/Manifest b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-sudo/Manifest new file mode 100644 index 00000000000..8fe284b3040 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-sudo/Manifest @@ -0,0 +1,6 @@ +DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268 +DIST patchbundle-selinux-base-policy-2.20240916-r1.tar.bz2 274891 BLAKE2B 72b8181424450998164979ab582e8edee6d73b9110b4535e7880d1f7c989bd0ac391422872858da7bad3e3d77516996af93aa2f149f7d4a7f8fd329c481964cf SHA512 fd8259c91cc779301d6e0964827133529a9141dc235301da135210ea4359b800023848a25e33c45678477fa4f54e75da51be9ec85a3bed8b07cf5487e73b84f3 +DIST patchbundle-selinux-base-policy-2.20250213-r1.tar.bz2 276621 BLAKE2B 5a4b0c5fe017fd6c59c3f5d3a1af97e31485bd4325b10a2769883091e5ea6fd205ad42f346c06e6d443aeed9e46bf962febc177f58241c4633058918db6b7fb6 SHA512 1098cfb396d56dfc4f0c2b3ff90dcb9de3bf0b081f1d0c21d793fccc78e48d35a93883bb7fd54a0acd5fa2b06edc8965cbfe72e2b8f3ea325bbee18a8c8e7163 +DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9 +DIST refpolicy-2.20240916.tar.bz2 618218 BLAKE2B d86ca75d254eef10f4aa57ef3977825211200cdf1eaa9bf9d416c9a52acee476b3f8719c3b0c8c17fdff2abc0c396989961e37e313a7b3bd3b4b0266a6280e75 SHA512 a8b6c90f8e186796b4c7db1e2d8ed3c3b8690bb5b8f180dcb6d5468ba80467e2969012c4edddf74429c0f5ce900d68fbbc0c2f8e253165af28f93f191039f064 +DIST refpolicy-2.20250213.tar.bz2 627837 BLAKE2B 64d64549bf1fcfc33107e8f4c842af4e3279a856c3a140d05749bae687ffadfe25e4b7383bef3618b13bbd553046d162fcd48b713500d3fd59073b5bece91008 SHA512 cbaf65dfe6d7cc886674bb37160170dac060265d5cf241bfac0c0e5ef45744f057107d81c933f01411c5cd538c95755b7a92331197e2b97b995efc4d6f266895 diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-sudo/metadata.xml b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-sudo/metadata.xml new file mode 100644 index 00000000000..781bc07e6d5 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-sudo/metadata.xml @@ -0,0 +1,8 @@ + + + + + selinux@gentoo.org + SELinux Team + + diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-sudo/selinux-sudo-2.20240226-r2.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-sudo/selinux-sudo-2.20240226-r2.ebuild new file mode 100644 index 00000000000..a703fe7e21a --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-sudo/selinux-sudo-2.20240226-r2.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="sudo" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for sudo" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-sudo/selinux-sudo-2.20240916-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-sudo/selinux-sudo-2.20240916-r1.ebuild new file mode 100644 index 00000000000..a703fe7e21a --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-sudo/selinux-sudo-2.20240916-r1.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="sudo" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for sudo" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-sudo/selinux-sudo-2.20250213-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-sudo/selinux-sudo-2.20250213-r1.ebuild new file mode 100644 index 00000000000..88d298d8af9 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-sudo/selinux-sudo-2.20250213-r1.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2025 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="sudo" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for sudo" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-sudo/selinux-sudo-9999.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-sudo/selinux-sudo-9999.ebuild new file mode 100644 index 00000000000..6c60764cceb --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-sudo/selinux-sudo-9999.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="sudo" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for sudo" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-tcsd/Manifest b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-tcsd/Manifest new file mode 100644 index 00000000000..8fe284b3040 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-tcsd/Manifest @@ -0,0 +1,6 @@ +DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268 +DIST patchbundle-selinux-base-policy-2.20240916-r1.tar.bz2 274891 BLAKE2B 72b8181424450998164979ab582e8edee6d73b9110b4535e7880d1f7c989bd0ac391422872858da7bad3e3d77516996af93aa2f149f7d4a7f8fd329c481964cf SHA512 fd8259c91cc779301d6e0964827133529a9141dc235301da135210ea4359b800023848a25e33c45678477fa4f54e75da51be9ec85a3bed8b07cf5487e73b84f3 +DIST patchbundle-selinux-base-policy-2.20250213-r1.tar.bz2 276621 BLAKE2B 5a4b0c5fe017fd6c59c3f5d3a1af97e31485bd4325b10a2769883091e5ea6fd205ad42f346c06e6d443aeed9e46bf962febc177f58241c4633058918db6b7fb6 SHA512 1098cfb396d56dfc4f0c2b3ff90dcb9de3bf0b081f1d0c21d793fccc78e48d35a93883bb7fd54a0acd5fa2b06edc8965cbfe72e2b8f3ea325bbee18a8c8e7163 +DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9 +DIST refpolicy-2.20240916.tar.bz2 618218 BLAKE2B d86ca75d254eef10f4aa57ef3977825211200cdf1eaa9bf9d416c9a52acee476b3f8719c3b0c8c17fdff2abc0c396989961e37e313a7b3bd3b4b0266a6280e75 SHA512 a8b6c90f8e186796b4c7db1e2d8ed3c3b8690bb5b8f180dcb6d5468ba80467e2969012c4edddf74429c0f5ce900d68fbbc0c2f8e253165af28f93f191039f064 +DIST refpolicy-2.20250213.tar.bz2 627837 BLAKE2B 64d64549bf1fcfc33107e8f4c842af4e3279a856c3a140d05749bae687ffadfe25e4b7383bef3618b13bbd553046d162fcd48b713500d3fd59073b5bece91008 SHA512 cbaf65dfe6d7cc886674bb37160170dac060265d5cf241bfac0c0e5ef45744f057107d81c933f01411c5cd538c95755b7a92331197e2b97b995efc4d6f266895 diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-tcsd/metadata.xml b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-tcsd/metadata.xml new file mode 100644 index 00000000000..781bc07e6d5 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-tcsd/metadata.xml @@ -0,0 +1,8 @@ + + + + + selinux@gentoo.org + SELinux Team + + diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-tcsd/selinux-tcsd-2.20240226-r2.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-tcsd/selinux-tcsd-2.20240226-r2.ebuild new file mode 100644 index 00000000000..32875588194 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-tcsd/selinux-tcsd-2.20240226-r2.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="tcsd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for tcsd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-tcsd/selinux-tcsd-2.20240916-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-tcsd/selinux-tcsd-2.20240916-r1.ebuild new file mode 100644 index 00000000000..32875588194 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-tcsd/selinux-tcsd-2.20240916-r1.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="tcsd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for tcsd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-tcsd/selinux-tcsd-2.20250213-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-tcsd/selinux-tcsd-2.20250213-r1.ebuild new file mode 100644 index 00000000000..04859331292 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-tcsd/selinux-tcsd-2.20250213-r1.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2025 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="tcsd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for tcsd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-tcsd/selinux-tcsd-9999.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-tcsd/selinux-tcsd-9999.ebuild new file mode 100644 index 00000000000..66516eaac8d --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-tcsd/selinux-tcsd-9999.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="tcsd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for tcsd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-virt/Manifest b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-virt/Manifest new file mode 100644 index 00000000000..8fe284b3040 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-virt/Manifest @@ -0,0 +1,6 @@ +DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268 +DIST patchbundle-selinux-base-policy-2.20240916-r1.tar.bz2 274891 BLAKE2B 72b8181424450998164979ab582e8edee6d73b9110b4535e7880d1f7c989bd0ac391422872858da7bad3e3d77516996af93aa2f149f7d4a7f8fd329c481964cf SHA512 fd8259c91cc779301d6e0964827133529a9141dc235301da135210ea4359b800023848a25e33c45678477fa4f54e75da51be9ec85a3bed8b07cf5487e73b84f3 +DIST patchbundle-selinux-base-policy-2.20250213-r1.tar.bz2 276621 BLAKE2B 5a4b0c5fe017fd6c59c3f5d3a1af97e31485bd4325b10a2769883091e5ea6fd205ad42f346c06e6d443aeed9e46bf962febc177f58241c4633058918db6b7fb6 SHA512 1098cfb396d56dfc4f0c2b3ff90dcb9de3bf0b081f1d0c21d793fccc78e48d35a93883bb7fd54a0acd5fa2b06edc8965cbfe72e2b8f3ea325bbee18a8c8e7163 +DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9 +DIST refpolicy-2.20240916.tar.bz2 618218 BLAKE2B d86ca75d254eef10f4aa57ef3977825211200cdf1eaa9bf9d416c9a52acee476b3f8719c3b0c8c17fdff2abc0c396989961e37e313a7b3bd3b4b0266a6280e75 SHA512 a8b6c90f8e186796b4c7db1e2d8ed3c3b8690bb5b8f180dcb6d5468ba80467e2969012c4edddf74429c0f5ce900d68fbbc0c2f8e253165af28f93f191039f064 +DIST refpolicy-2.20250213.tar.bz2 627837 BLAKE2B 64d64549bf1fcfc33107e8f4c842af4e3279a856c3a140d05749bae687ffadfe25e4b7383bef3618b13bbd553046d162fcd48b713500d3fd59073b5bece91008 SHA512 cbaf65dfe6d7cc886674bb37160170dac060265d5cf241bfac0c0e5ef45744f057107d81c933f01411c5cd538c95755b7a92331197e2b97b995efc4d6f266895 diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-virt/metadata.xml b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-virt/metadata.xml new file mode 100644 index 00000000000..781bc07e6d5 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-virt/metadata.xml @@ -0,0 +1,8 @@ + + + + + selinux@gentoo.org + SELinux Team + + diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-virt/selinux-virt-2.20240226-r2.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-virt/selinux-virt-2.20240226-r2.ebuild new file mode 100644 index 00000000000..65f60a14774 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-virt/selinux-virt-2.20240226-r2.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="virt" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for virt" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-virt/selinux-virt-2.20240916-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-virt/selinux-virt-2.20240916-r1.ebuild new file mode 100644 index 00000000000..65f60a14774 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-virt/selinux-virt-2.20240916-r1.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="virt" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for virt" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-virt/selinux-virt-2.20250213-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-virt/selinux-virt-2.20250213-r1.ebuild new file mode 100644 index 00000000000..0707292ad19 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-virt/selinux-virt-2.20250213-r1.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2025 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="virt" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for virt" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-virt/selinux-virt-9999.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-virt/selinux-virt-9999.ebuild new file mode 100644 index 00000000000..38aee6d364b --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-virt/selinux-virt-9999.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="virt" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for virt" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-wireguard/Manifest b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-wireguard/Manifest new file mode 100644 index 00000000000..8fe284b3040 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-wireguard/Manifest @@ -0,0 +1,6 @@ +DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268 +DIST patchbundle-selinux-base-policy-2.20240916-r1.tar.bz2 274891 BLAKE2B 72b8181424450998164979ab582e8edee6d73b9110b4535e7880d1f7c989bd0ac391422872858da7bad3e3d77516996af93aa2f149f7d4a7f8fd329c481964cf SHA512 fd8259c91cc779301d6e0964827133529a9141dc235301da135210ea4359b800023848a25e33c45678477fa4f54e75da51be9ec85a3bed8b07cf5487e73b84f3 +DIST patchbundle-selinux-base-policy-2.20250213-r1.tar.bz2 276621 BLAKE2B 5a4b0c5fe017fd6c59c3f5d3a1af97e31485bd4325b10a2769883091e5ea6fd205ad42f346c06e6d443aeed9e46bf962febc177f58241c4633058918db6b7fb6 SHA512 1098cfb396d56dfc4f0c2b3ff90dcb9de3bf0b081f1d0c21d793fccc78e48d35a93883bb7fd54a0acd5fa2b06edc8965cbfe72e2b8f3ea325bbee18a8c8e7163 +DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9 +DIST refpolicy-2.20240916.tar.bz2 618218 BLAKE2B d86ca75d254eef10f4aa57ef3977825211200cdf1eaa9bf9d416c9a52acee476b3f8719c3b0c8c17fdff2abc0c396989961e37e313a7b3bd3b4b0266a6280e75 SHA512 a8b6c90f8e186796b4c7db1e2d8ed3c3b8690bb5b8f180dcb6d5468ba80467e2969012c4edddf74429c0f5ce900d68fbbc0c2f8e253165af28f93f191039f064 +DIST refpolicy-2.20250213.tar.bz2 627837 BLAKE2B 64d64549bf1fcfc33107e8f4c842af4e3279a856c3a140d05749bae687ffadfe25e4b7383bef3618b13bbd553046d162fcd48b713500d3fd59073b5bece91008 SHA512 cbaf65dfe6d7cc886674bb37160170dac060265d5cf241bfac0c0e5ef45744f057107d81c933f01411c5cd538c95755b7a92331197e2b97b995efc4d6f266895 diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-wireguard/metadata.xml b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-wireguard/metadata.xml new file mode 100644 index 00000000000..781bc07e6d5 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-wireguard/metadata.xml @@ -0,0 +1,8 @@ + + + + + selinux@gentoo.org + SELinux Team + + diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-wireguard/selinux-wireguard-2.20240226-r2.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-wireguard/selinux-wireguard-2.20240226-r2.ebuild new file mode 100644 index 00000000000..da78f34ca2f --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-wireguard/selinux-wireguard-2.20240226-r2.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="wireguard" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for wireguard" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-wireguard/selinux-wireguard-2.20240916-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-wireguard/selinux-wireguard-2.20240916-r1.ebuild new file mode 100644 index 00000000000..da78f34ca2f --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-wireguard/selinux-wireguard-2.20240916-r1.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="wireguard" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for wireguard" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-wireguard/selinux-wireguard-2.20250213-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-wireguard/selinux-wireguard-2.20250213-r1.ebuild new file mode 100644 index 00000000000..1b0350880f0 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-wireguard/selinux-wireguard-2.20250213-r1.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2025 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="wireguard" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for wireguard" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-wireguard/selinux-wireguard-9999.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-wireguard/selinux-wireguard-9999.ebuild new file mode 100644 index 00000000000..0d90ff1977c --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-wireguard/selinux-wireguard-9999.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="wireguard" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for wireguard" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-xfs/Manifest b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-xfs/Manifest new file mode 100644 index 00000000000..8fe284b3040 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-xfs/Manifest @@ -0,0 +1,6 @@ +DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268 +DIST patchbundle-selinux-base-policy-2.20240916-r1.tar.bz2 274891 BLAKE2B 72b8181424450998164979ab582e8edee6d73b9110b4535e7880d1f7c989bd0ac391422872858da7bad3e3d77516996af93aa2f149f7d4a7f8fd329c481964cf SHA512 fd8259c91cc779301d6e0964827133529a9141dc235301da135210ea4359b800023848a25e33c45678477fa4f54e75da51be9ec85a3bed8b07cf5487e73b84f3 +DIST patchbundle-selinux-base-policy-2.20250213-r1.tar.bz2 276621 BLAKE2B 5a4b0c5fe017fd6c59c3f5d3a1af97e31485bd4325b10a2769883091e5ea6fd205ad42f346c06e6d443aeed9e46bf962febc177f58241c4633058918db6b7fb6 SHA512 1098cfb396d56dfc4f0c2b3ff90dcb9de3bf0b081f1d0c21d793fccc78e48d35a93883bb7fd54a0acd5fa2b06edc8965cbfe72e2b8f3ea325bbee18a8c8e7163 +DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9 +DIST refpolicy-2.20240916.tar.bz2 618218 BLAKE2B d86ca75d254eef10f4aa57ef3977825211200cdf1eaa9bf9d416c9a52acee476b3f8719c3b0c8c17fdff2abc0c396989961e37e313a7b3bd3b4b0266a6280e75 SHA512 a8b6c90f8e186796b4c7db1e2d8ed3c3b8690bb5b8f180dcb6d5468ba80467e2969012c4edddf74429c0f5ce900d68fbbc0c2f8e253165af28f93f191039f064 +DIST refpolicy-2.20250213.tar.bz2 627837 BLAKE2B 64d64549bf1fcfc33107e8f4c842af4e3279a856c3a140d05749bae687ffadfe25e4b7383bef3618b13bbd553046d162fcd48b713500d3fd59073b5bece91008 SHA512 cbaf65dfe6d7cc886674bb37160170dac060265d5cf241bfac0c0e5ef45744f057107d81c933f01411c5cd538c95755b7a92331197e2b97b995efc4d6f266895 diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-xfs/metadata.xml b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-xfs/metadata.xml new file mode 100644 index 00000000000..781bc07e6d5 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-xfs/metadata.xml @@ -0,0 +1,8 @@ + + + + + selinux@gentoo.org + SELinux Team + + diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-xfs/selinux-xfs-2.20240226-r2.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-xfs/selinux-xfs-2.20240226-r2.ebuild new file mode 100644 index 00000000000..e7145f8699a --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-xfs/selinux-xfs-2.20240226-r2.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="xfs" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for xfs" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-xfs/selinux-xfs-2.20240916-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-xfs/selinux-xfs-2.20240916-r1.ebuild new file mode 100644 index 00000000000..e7145f8699a --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-xfs/selinux-xfs-2.20240916-r1.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="xfs" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for xfs" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-xfs/selinux-xfs-2.20250213-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-xfs/selinux-xfs-2.20250213-r1.ebuild new file mode 100644 index 00000000000..113cd052876 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-xfs/selinux-xfs-2.20250213-r1.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2025 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="xfs" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for xfs" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-xfs/selinux-xfs-9999.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-xfs/selinux-xfs-9999.ebuild new file mode 100644 index 00000000000..41cb94fd990 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-xfs/selinux-xfs-9999.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="xfs" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for xfs" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-zfs/Manifest b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-zfs/Manifest new file mode 100644 index 00000000000..8fe284b3040 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-zfs/Manifest @@ -0,0 +1,6 @@ +DIST patchbundle-selinux-base-policy-2.20240226-r2.tar.bz2 442650 BLAKE2B f2f7c5e4a595afafc072fd78fc4ef3930cf739d05cbe9670f2fb2956fe84e3045518345e103bc3880603d2562f06ba0597fc005d8d394e9f8cd057363f9bf95f SHA512 2cb00d088eebdb098a6496f156eeb3dcee026fc6e53d732bac5bc8a4cfee1ce3bf2bdbbbfbbe9bba237d61c06f299d96bb9d123a57a44aaaa17cc122e15ea268 +DIST patchbundle-selinux-base-policy-2.20240916-r1.tar.bz2 274891 BLAKE2B 72b8181424450998164979ab582e8edee6d73b9110b4535e7880d1f7c989bd0ac391422872858da7bad3e3d77516996af93aa2f149f7d4a7f8fd329c481964cf SHA512 fd8259c91cc779301d6e0964827133529a9141dc235301da135210ea4359b800023848a25e33c45678477fa4f54e75da51be9ec85a3bed8b07cf5487e73b84f3 +DIST patchbundle-selinux-base-policy-2.20250213-r1.tar.bz2 276621 BLAKE2B 5a4b0c5fe017fd6c59c3f5d3a1af97e31485bd4325b10a2769883091e5ea6fd205ad42f346c06e6d443aeed9e46bf962febc177f58241c4633058918db6b7fb6 SHA512 1098cfb396d56dfc4f0c2b3ff90dcb9de3bf0b081f1d0c21d793fccc78e48d35a93883bb7fd54a0acd5fa2b06edc8965cbfe72e2b8f3ea325bbee18a8c8e7163 +DIST refpolicy-2.20240226.tar.bz2 610561 BLAKE2B 5dc54dcf7238776d4e4b282c1dcbc499f45c0d96676dbf931da39592854034874b5dd6197a2e2776fccec5106d5f245eea3fb9419959bd4d61e9b2c12aeaaa85 SHA512 896a57afb024bd131f25d2831a9a5ac90ee7e5d76b0565bc818c156f6c310d86758bcd4cedbd9df5b29954c9a92a42300d16685a7e07a5efd8f789320724b3f9 +DIST refpolicy-2.20240916.tar.bz2 618218 BLAKE2B d86ca75d254eef10f4aa57ef3977825211200cdf1eaa9bf9d416c9a52acee476b3f8719c3b0c8c17fdff2abc0c396989961e37e313a7b3bd3b4b0266a6280e75 SHA512 a8b6c90f8e186796b4c7db1e2d8ed3c3b8690bb5b8f180dcb6d5468ba80467e2969012c4edddf74429c0f5ce900d68fbbc0c2f8e253165af28f93f191039f064 +DIST refpolicy-2.20250213.tar.bz2 627837 BLAKE2B 64d64549bf1fcfc33107e8f4c842af4e3279a856c3a140d05749bae687ffadfe25e4b7383bef3618b13bbd553046d162fcd48b713500d3fd59073b5bece91008 SHA512 cbaf65dfe6d7cc886674bb37160170dac060265d5cf241bfac0c0e5ef45744f057107d81c933f01411c5cd538c95755b7a92331197e2b97b995efc4d6f266895 diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-zfs/metadata.xml b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-zfs/metadata.xml new file mode 100644 index 00000000000..781bc07e6d5 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-zfs/metadata.xml @@ -0,0 +1,8 @@ + + + + + selinux@gentoo.org + SELinux Team + + diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-zfs/selinux-zfs-2.20240226-r2.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-zfs/selinux-zfs-2.20240226-r2.ebuild new file mode 100644 index 00000000000..83b058c4f82 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-zfs/selinux-zfs-2.20240226-r2.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="zfs" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for zfs" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-zfs/selinux-zfs-2.20240916-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-zfs/selinux-zfs-2.20240916-r1.ebuild new file mode 100644 index 00000000000..83b058c4f82 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-zfs/selinux-zfs-2.20240916-r1.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="zfs" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for zfs" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="amd64 arm arm64 x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-zfs/selinux-zfs-2.20250213-r1.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-zfs/selinux-zfs-2.20250213-r1.ebuild new file mode 100644 index 00000000000..bce81db0ba9 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-zfs/selinux-zfs-2.20250213-r1.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2025 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="zfs" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for zfs" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi diff --git a/sdk_container/src/third_party/portage-stable/sec-policy/selinux-zfs/selinux-zfs-9999.ebuild b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-zfs/selinux-zfs-9999.ebuild new file mode 100644 index 00000000000..f30ef5b5264 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sec-policy/selinux-zfs/selinux-zfs-9999.ebuild @@ -0,0 +1,14 @@ +# Copyright 1999-2024 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +MODS="zfs" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for zfs" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~x86" +fi diff --git a/sdk_container/src/third_party/coreos-overlay/sys-apps/policycoreutils/Manifest b/sdk_container/src/third_party/portage-stable/sys-apps/policycoreutils/Manifest similarity index 66% rename from sdk_container/src/third_party/coreos-overlay/sys-apps/policycoreutils/Manifest rename to sdk_container/src/third_party/portage-stable/sys-apps/policycoreutils/Manifest index e9147083950..45bb0008e6e 100644 --- a/sdk_container/src/third_party/coreos-overlay/sys-apps/policycoreutils/Manifest +++ b/sdk_container/src/third_party/portage-stable/sys-apps/policycoreutils/Manifest @@ -1,2 +1,3 @@ DIST policycoreutils-3.7.tar.gz 757142 BLAKE2B 95794d48ef80882803199af5330f0ac4f1cee6710562a559e3d8fd94475d117286f8b612ffc5dc9027f4f8f4cd55e82ddb4d328e91d6c9846b18460c9bee159b SHA512 30e3413b15df0bf1a994d2b3a03a719f89b3ee521a708b92fcc684822152145722cb3ef28fd5b7c42b779281b0bd4d69d65c0bc2605eec1af3f388609d985500 +DIST policycoreutils-3.8.1.tar.gz 758726 BLAKE2B cda4c6a967a156874d6adcadbda546d8cf30d19622e0bec85ade88eccf730e4dd143eb7b07678826e1284aaa2fe316c24f828d28f422e15694d38d4e06035b78 SHA512 e14df87d163eec46a57bb7496db77090bd310554b2af1b68c66d9ef2f160bc4ac17305fb889a5415489baeabfd47946c0e37e6ad4dd14e392529c802ad06290b DIST policycoreutils-extra-1.37.tar.bz2 8809 BLAKE2B a7f6122c2e27f54b018174e962bd7f4c14af04e09bbb5300bde6967ea7f2dc5cd03b5787919a4e7f5288bcbc6747922962b5bd3b588ab1e3a035fbff4910d8f5 SHA512 0a85cd7cf279256b5e1927f9dfdd89626a1c8b77b0aeb62b496e7e8d1dccbaa315e39f9308fb2df7270f0bc1c10787b19990e7365cad74b47b61e30394c8b23f diff --git a/sdk_container/src/third_party/coreos-overlay/sys-apps/policycoreutils/files/policycoreutils-3.1-0001-newrole-not-suid.patch b/sdk_container/src/third_party/portage-stable/sys-apps/policycoreutils/files/policycoreutils-3.1-0001-newrole-not-suid.patch similarity index 100% rename from sdk_container/src/third_party/coreos-overlay/sys-apps/policycoreutils/files/policycoreutils-3.1-0001-newrole-not-suid.patch rename to sdk_container/src/third_party/portage-stable/sys-apps/policycoreutils/files/policycoreutils-3.1-0001-newrole-not-suid.patch diff --git a/sdk_container/src/third_party/coreos-overlay/sys-apps/policycoreutils/metadata.xml b/sdk_container/src/third_party/portage-stable/sys-apps/policycoreutils/metadata.xml similarity index 100% rename from sdk_container/src/third_party/coreos-overlay/sys-apps/policycoreutils/metadata.xml rename to sdk_container/src/third_party/portage-stable/sys-apps/policycoreutils/metadata.xml diff --git a/sdk_container/src/third_party/portage-stable/sys-apps/policycoreutils/policycoreutils-3.7.ebuild b/sdk_container/src/third_party/portage-stable/sys-apps/policycoreutils/policycoreutils-3.7.ebuild new file mode 100644 index 00000000000..307dca52ea1 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sys-apps/policycoreutils/policycoreutils-3.7.ebuild @@ -0,0 +1,168 @@ +# Copyright 1999-2025 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="8" +PYTHON_COMPAT=( python3_{10..12} ) +PYTHON_REQ_USE="xml(+)" + +inherit python-r1 toolchain-funcs bash-completion-r1 + +MY_PV="${PV//_/-}" +MY_P="${PN}-${MY_PV}" +EXTRAS_VER="1.37" + +DESCRIPTION="SELinux core utilities" +HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki" + +if [[ ${PV} == 9999 ]]; then + inherit git-r3 + EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git" + SRC_URI="https://dev.gentoo.org/~perfinion/distfiles/policycoreutils-extra-${EXTRAS_VER}.tar.bz2" + S1="${WORKDIR}/${P}/${PN}" + S2="${WORKDIR}/policycoreutils-extra" + S="${S1}" +else + SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_PV}/${MY_P}.tar.gz + https://dev.gentoo.org/~perfinion/distfiles/policycoreutils-extra-${EXTRAS_VER}.tar.bz2" + KEYWORDS="amd64 arm arm64 ~riscv x86" + S1="${WORKDIR}/${MY_P}" + S2="${WORKDIR}/policycoreutils-extra" + S="${S1}" +fi + +LICENSE="GPL-2" +SLOT="0" +IUSE="audit pam split-usr" +REQUIRED_USE="${PYTHON_REQUIRED_USE}" + +DEPEND=">=sys-libs/libselinux-${PV}:=[python,${PYTHON_USEDEP}] + >=sys-libs/libsemanage-${PV}:=[python(+),${PYTHON_USEDEP}] + >=sys-libs/libsepol-${PV}:= + sys-libs/libcap-ng:= + >=app-admin/setools-4.2.0[${PYTHON_USEDEP}] + audit? ( >=sys-process/audit-1.5.1[python,${PYTHON_USEDEP}] ) + pam? ( sys-libs/pam:= ) + ${PYTHON_DEPS}" + +# Avoid dependency loop in the cross-compile case, bug #755173 +# (Still exists in native) +BDEPEND="sys-devel/gettext" + +# pax-utils for scanelf used by rlpkg +RDEPEND="${DEPEND} + app-misc/pax-utils" + +PDEPEND="sys-apps/semodule-utils + sys-apps/selinux-python" + +src_unpack() { + # Override default one because we need the SRC_URI ones even in case of 9999 ebuilds + default + if [[ ${PV} == 9999 ]] ; then + git-r3_src_unpack + fi +} + +src_prepare() { + S="${S1}" + cd "${S}" || die "Failed to switch to ${S}" + if [[ ${PV} != 9999 ]] ; then + # If needed for live ebuilds please use /etc/portage/patches + eapply "${FILESDIR}/policycoreutils-3.1-0001-newrole-not-suid.patch" + fi + + # rlpkg is more useful than fixfiles + sed -i -e '/^all/s/fixfiles//' "${S}/scripts/Makefile" \ + || die "fixfiles sed 1 failed" + sed -i -e '/fixfiles/d' "${S}/scripts/Makefile" \ + || die "fixfiles sed 2 failed" + + eapply_user + + sed -i 's/-Werror//g' "${S1}"/*/Makefile || die "Failed to remove Werror" + + python_copy_sources + # Our extra code is outside the regular directory, so set it to the extra + # directory. We really should optimize this as it is ugly, but the extra + # code is needed for Gentoo at the same time that policycoreutils is present + # (so we cannot use an additional package for now). + S="${S2}" + python_copy_sources +} + +src_compile() { + building() { + emake -C "${BUILD_DIR}" \ + AUDIT_LOG_PRIVS="y" \ + AUDITH="$(usex audit y n)" \ + PAMH="$(usex pam y n)" \ + SESANDBOX="n" \ + CC="$(tc-getCC)" \ + LIBDIR="\$(PREFIX)/$(get_libdir)" + } + S="${S1}" # Regular policycoreutils + python_foreach_impl building + S="${S2}" # Extra set + python_foreach_impl building +} + +src_install() { + # Python scripts are present in many places. There are no extension modules. + installation-policycoreutils() { + einfo "Installing policycoreutils" + emake -C "${BUILD_DIR}" DESTDIR="${D}" \ + AUDIT_LOG_PRIVS="y" \ + AUDITH="$(usex audit y n)" \ + PAMH="$(usex pam y n)" \ + SESANDBOX="n" \ + CC="$(tc-getCC)" \ + LIBDIR="\$(PREFIX)/$(get_libdir)" \ + install + python_optimize + } + + installation-extras() { + einfo "Installing policycoreutils-extra" + emake -C "${BUILD_DIR}" \ + DESTDIR="${D}" \ + install + python_optimize + } + + S="${S1}" # policycoreutils + python_foreach_impl installation-policycoreutils + S="${S2}" # extras + python_foreach_impl installation-extras + S="${S1}" # back for later + + # remove redhat-style init script + rm -fR "${D}/etc/rc.d" || die + + # compatibility symlinks + if use split-usr; then + dosym ../../sbin/setfiles /usr/sbin/setfiles + else + # remove sestatus symlink + rm -f "${D}"/usr/sbin/sestatus || die + fi + + bashcomp_alias setsebool getsebool + + # location for policy definitions + dodir /var/lib/selinux + keepdir /var/lib/selinux + + # Set version-specific scripts + for pyscript in rlpkg; do + python_replicate_script "${ED}/usr/sbin/${pyscript}" + done +} + +pkg_postinst() { + for POLICY_TYPE in ${POLICY_TYPES} ; do + # There have been some changes to the policy store, rebuilding now. + # https://marc.info/?l=selinux&m=143757277819717&w=2 + einfo "Rebuilding store ${POLICY_TYPE} in '${ROOT:-/}' (without re-loading)." + semodule -p "${ROOT:-/}" -s "${POLICY_TYPE}" -n -B || die "Failed to rebuild policy store ${POLICY_TYPE}" + done +} diff --git a/sdk_container/src/third_party/portage-stable/sys-apps/policycoreutils/policycoreutils-3.8.1.ebuild b/sdk_container/src/third_party/portage-stable/sys-apps/policycoreutils/policycoreutils-3.8.1.ebuild new file mode 100644 index 00000000000..452cc194cdc --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sys-apps/policycoreutils/policycoreutils-3.8.1.ebuild @@ -0,0 +1,168 @@ +# Copyright 1999-2025 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="8" +PYTHON_COMPAT=( python3_{10..13} ) +PYTHON_REQ_USE="xml(+)" + +inherit python-r1 toolchain-funcs bash-completion-r1 + +MY_PV="${PV//_/-}" +MY_P="${PN}-${MY_PV}" +EXTRAS_VER="1.37" + +DESCRIPTION="SELinux core utilities" +HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki" + +if [[ ${PV} == 9999 ]]; then + inherit git-r3 + EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git" + SRC_URI="https://dev.gentoo.org/~perfinion/distfiles/policycoreutils-extra-${EXTRAS_VER}.tar.bz2" + S1="${WORKDIR}/${P}/${PN}" + S2="${WORKDIR}/policycoreutils-extra" + S="${S1}" +else + SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_PV}/${MY_P}.tar.gz + https://dev.gentoo.org/~perfinion/distfiles/policycoreutils-extra-${EXTRAS_VER}.tar.bz2" + KEYWORDS="~amd64 ~arm ~arm64 ~x86" + S1="${WORKDIR}/${MY_P}" + S2="${WORKDIR}/policycoreutils-extra" + S="${S1}" +fi + +LICENSE="GPL-2" +SLOT="0" +IUSE="audit pam split-usr" +REQUIRED_USE="${PYTHON_REQUIRED_USE}" + +DEPEND=">=sys-libs/libselinux-${PV}:=[python,${PYTHON_USEDEP}] + >=sys-libs/libsemanage-${PV}:=[python(+),${PYTHON_USEDEP}] + >=sys-libs/libsepol-${PV}:= + sys-libs/libcap-ng:= + >=app-admin/setools-4.2.0[${PYTHON_USEDEP}] + audit? ( >=sys-process/audit-1.5.1[python,${PYTHON_USEDEP}] ) + pam? ( sys-libs/pam:= ) + ${PYTHON_DEPS}" + +# Avoid dependency loop in the cross-compile case, bug #755173 +# (Still exists in native) +BDEPEND="sys-devel/gettext" + +# pax-utils for scanelf used by rlpkg +RDEPEND="${DEPEND} + app-misc/pax-utils" + +PDEPEND="sys-apps/semodule-utils + sys-apps/selinux-python" + +src_unpack() { + # Override default one because we need the SRC_URI ones even in case of 9999 ebuilds + default + if [[ ${PV} == 9999 ]] ; then + git-r3_src_unpack + fi +} + +src_prepare() { + S="${S1}" + cd "${S}" || die "Failed to switch to ${S}" + if [[ ${PV} != 9999 ]] ; then + # If needed for live ebuilds please use /etc/portage/patches + eapply "${FILESDIR}/policycoreutils-3.1-0001-newrole-not-suid.patch" + fi + + # rlpkg is more useful than fixfiles + sed -i -e '/^all/s/fixfiles//' "${S}/scripts/Makefile" \ + || die "fixfiles sed 1 failed" + sed -i -e '/fixfiles/d' "${S}/scripts/Makefile" \ + || die "fixfiles sed 2 failed" + + eapply_user + + sed -i 's/-Werror//g' "${S1}"/*/Makefile || die "Failed to remove Werror" + + python_copy_sources + # Our extra code is outside the regular directory, so set it to the extra + # directory. We really should optimize this as it is ugly, but the extra + # code is needed for Gentoo at the same time that policycoreutils is present + # (so we cannot use an additional package for now). + S="${S2}" + python_copy_sources +} + +src_compile() { + building() { + emake -C "${BUILD_DIR}" \ + AUDIT_LOG_PRIVS="y" \ + AUDITH="$(usex audit y n)" \ + PAMH="$(usex pam y n)" \ + SESANDBOX="n" \ + CC="$(tc-getCC)" \ + LIBDIR="\$(PREFIX)/$(get_libdir)" + } + S="${S1}" # Regular policycoreutils + python_foreach_impl building + S="${S2}" # Extra set + python_foreach_impl building +} + +src_install() { + # Python scripts are present in many places. There are no extension modules. + installation-policycoreutils() { + einfo "Installing policycoreutils" + emake -C "${BUILD_DIR}" DESTDIR="${D}" \ + AUDIT_LOG_PRIVS="y" \ + AUDITH="$(usex audit y n)" \ + PAMH="$(usex pam y n)" \ + SESANDBOX="n" \ + CC="$(tc-getCC)" \ + LIBDIR="\$(PREFIX)/$(get_libdir)" \ + install + python_optimize + } + + installation-extras() { + einfo "Installing policycoreutils-extra" + emake -C "${BUILD_DIR}" \ + DESTDIR="${D}" \ + install + python_optimize + } + + S="${S1}" # policycoreutils + python_foreach_impl installation-policycoreutils + S="${S2}" # extras + python_foreach_impl installation-extras + S="${S1}" # back for later + + # remove redhat-style init script + rm -fR "${D}/etc/rc.d" || die + + # compatibility symlinks + if use split-usr; then + dosym ../../sbin/setfiles /usr/sbin/setfiles + else + # remove sestatus symlink + rm -f "${D}"/usr/sbin/sestatus || die + fi + + bashcomp_alias setsebool getsebool + + # location for policy definitions + dodir /var/lib/selinux + keepdir /var/lib/selinux + + # Set version-specific scripts + for pyscript in rlpkg; do + python_replicate_script "${ED}/usr/sbin/${pyscript}" + done +} + +pkg_postinst() { + for POLICY_TYPE in ${POLICY_TYPES} ; do + # There have been some changes to the policy store, rebuilding now. + # https://marc.info/?l=selinux&m=143757277819717&w=2 + einfo "Rebuilding store ${POLICY_TYPE} in '${ROOT:-/}' (without re-loading)." + semodule -p "${ROOT:-/}" -s "${POLICY_TYPE}" -n -B || die "Failed to rebuild policy store ${POLICY_TYPE}" + done +} diff --git a/sdk_container/src/third_party/portage-stable/sys-apps/policycoreutils/policycoreutils-9999.ebuild b/sdk_container/src/third_party/portage-stable/sys-apps/policycoreutils/policycoreutils-9999.ebuild new file mode 100644 index 00000000000..452cc194cdc --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sys-apps/policycoreutils/policycoreutils-9999.ebuild @@ -0,0 +1,168 @@ +# Copyright 1999-2025 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="8" +PYTHON_COMPAT=( python3_{10..13} ) +PYTHON_REQ_USE="xml(+)" + +inherit python-r1 toolchain-funcs bash-completion-r1 + +MY_PV="${PV//_/-}" +MY_P="${PN}-${MY_PV}" +EXTRAS_VER="1.37" + +DESCRIPTION="SELinux core utilities" +HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki" + +if [[ ${PV} == 9999 ]]; then + inherit git-r3 + EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git" + SRC_URI="https://dev.gentoo.org/~perfinion/distfiles/policycoreutils-extra-${EXTRAS_VER}.tar.bz2" + S1="${WORKDIR}/${P}/${PN}" + S2="${WORKDIR}/policycoreutils-extra" + S="${S1}" +else + SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_PV}/${MY_P}.tar.gz + https://dev.gentoo.org/~perfinion/distfiles/policycoreutils-extra-${EXTRAS_VER}.tar.bz2" + KEYWORDS="~amd64 ~arm ~arm64 ~x86" + S1="${WORKDIR}/${MY_P}" + S2="${WORKDIR}/policycoreutils-extra" + S="${S1}" +fi + +LICENSE="GPL-2" +SLOT="0" +IUSE="audit pam split-usr" +REQUIRED_USE="${PYTHON_REQUIRED_USE}" + +DEPEND=">=sys-libs/libselinux-${PV}:=[python,${PYTHON_USEDEP}] + >=sys-libs/libsemanage-${PV}:=[python(+),${PYTHON_USEDEP}] + >=sys-libs/libsepol-${PV}:= + sys-libs/libcap-ng:= + >=app-admin/setools-4.2.0[${PYTHON_USEDEP}] + audit? ( >=sys-process/audit-1.5.1[python,${PYTHON_USEDEP}] ) + pam? ( sys-libs/pam:= ) + ${PYTHON_DEPS}" + +# Avoid dependency loop in the cross-compile case, bug #755173 +# (Still exists in native) +BDEPEND="sys-devel/gettext" + +# pax-utils for scanelf used by rlpkg +RDEPEND="${DEPEND} + app-misc/pax-utils" + +PDEPEND="sys-apps/semodule-utils + sys-apps/selinux-python" + +src_unpack() { + # Override default one because we need the SRC_URI ones even in case of 9999 ebuilds + default + if [[ ${PV} == 9999 ]] ; then + git-r3_src_unpack + fi +} + +src_prepare() { + S="${S1}" + cd "${S}" || die "Failed to switch to ${S}" + if [[ ${PV} != 9999 ]] ; then + # If needed for live ebuilds please use /etc/portage/patches + eapply "${FILESDIR}/policycoreutils-3.1-0001-newrole-not-suid.patch" + fi + + # rlpkg is more useful than fixfiles + sed -i -e '/^all/s/fixfiles//' "${S}/scripts/Makefile" \ + || die "fixfiles sed 1 failed" + sed -i -e '/fixfiles/d' "${S}/scripts/Makefile" \ + || die "fixfiles sed 2 failed" + + eapply_user + + sed -i 's/-Werror//g' "${S1}"/*/Makefile || die "Failed to remove Werror" + + python_copy_sources + # Our extra code is outside the regular directory, so set it to the extra + # directory. We really should optimize this as it is ugly, but the extra + # code is needed for Gentoo at the same time that policycoreutils is present + # (so we cannot use an additional package for now). + S="${S2}" + python_copy_sources +} + +src_compile() { + building() { + emake -C "${BUILD_DIR}" \ + AUDIT_LOG_PRIVS="y" \ + AUDITH="$(usex audit y n)" \ + PAMH="$(usex pam y n)" \ + SESANDBOX="n" \ + CC="$(tc-getCC)" \ + LIBDIR="\$(PREFIX)/$(get_libdir)" + } + S="${S1}" # Regular policycoreutils + python_foreach_impl building + S="${S2}" # Extra set + python_foreach_impl building +} + +src_install() { + # Python scripts are present in many places. There are no extension modules. + installation-policycoreutils() { + einfo "Installing policycoreutils" + emake -C "${BUILD_DIR}" DESTDIR="${D}" \ + AUDIT_LOG_PRIVS="y" \ + AUDITH="$(usex audit y n)" \ + PAMH="$(usex pam y n)" \ + SESANDBOX="n" \ + CC="$(tc-getCC)" \ + LIBDIR="\$(PREFIX)/$(get_libdir)" \ + install + python_optimize + } + + installation-extras() { + einfo "Installing policycoreutils-extra" + emake -C "${BUILD_DIR}" \ + DESTDIR="${D}" \ + install + python_optimize + } + + S="${S1}" # policycoreutils + python_foreach_impl installation-policycoreutils + S="${S2}" # extras + python_foreach_impl installation-extras + S="${S1}" # back for later + + # remove redhat-style init script + rm -fR "${D}/etc/rc.d" || die + + # compatibility symlinks + if use split-usr; then + dosym ../../sbin/setfiles /usr/sbin/setfiles + else + # remove sestatus symlink + rm -f "${D}"/usr/sbin/sestatus || die + fi + + bashcomp_alias setsebool getsebool + + # location for policy definitions + dodir /var/lib/selinux + keepdir /var/lib/selinux + + # Set version-specific scripts + for pyscript in rlpkg; do + python_replicate_script "${ED}/usr/sbin/${pyscript}" + done +} + +pkg_postinst() { + for POLICY_TYPE in ${POLICY_TYPES} ; do + # There have been some changes to the policy store, rebuilding now. + # https://marc.info/?l=selinux&m=143757277819717&w=2 + einfo "Rebuilding store ${POLICY_TYPE} in '${ROOT:-/}' (without re-loading)." + semodule -p "${ROOT:-/}" -s "${POLICY_TYPE}" -n -B || die "Failed to rebuild policy store ${POLICY_TYPE}" + done +} diff --git a/sdk_container/src/third_party/portage-stable/sys-apps/selinux-python/Manifest b/sdk_container/src/third_party/portage-stable/sys-apps/selinux-python/Manifest new file mode 100644 index 00000000000..4583aae05dd --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sys-apps/selinux-python/Manifest @@ -0,0 +1,2 @@ +DIST selinux-python-3.7.tar.gz 3652377 BLAKE2B 59fd7cab0034c175f42f6120ba665701945adcbd4e8af97a0dc2a1c79688a596b199528886ceea079a3f7a969258611fb660449d313d9e893de381293e786381 SHA512 036bc1f0e64cbbaade592dc7899a92765a0bac426140d7d3960f73bad6eb5f95d79d91e0f0e1604f88a991ebf59c4c90ccaaa4158f5dc4d3275ca2aed1673b09 +DIST selinux-python-3.8.1.tar.gz 3652823 BLAKE2B dde6081f55d646a6993083a000524b4ce834718f7cd555c8be88574f227f3d8ed24f390dc4568f3f66c1f3643a606779b6350ad28dfbfe2a1bd9d5a6798c37e0 SHA512 bad791411cff373cf749302d44205495a9d100ca6140ea895cb87a85f5d0b0cfaaf4b7418fca661fb3233d14951755d1c2d85961c731243c92622fdfb343734a diff --git a/sdk_container/src/third_party/portage-stable/sys-apps/selinux-python/metadata.xml b/sdk_container/src/third_party/portage-stable/sys-apps/selinux-python/metadata.xml new file mode 100644 index 00000000000..47d3a0861dd --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sys-apps/selinux-python/metadata.xml @@ -0,0 +1,16 @@ + + + + + selinux@gentoo.org + SELinux Team + + + selinux-python contains the core python selinux utilities and libraries + that are required for basic operation of a SELinux system. These + include semanage, sepolicy and sepolgen. + + + SELinuxProject/selinux + + diff --git a/sdk_container/src/third_party/portage-stable/sys-apps/selinux-python/selinux-python-3.7-r1.ebuild b/sdk_container/src/third_party/portage-stable/sys-apps/selinux-python/selinux-python-3.7-r1.ebuild new file mode 100644 index 00000000000..7d61f76ceb7 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sys-apps/selinux-python/selinux-python-3.7-r1.ebuild @@ -0,0 +1,117 @@ +# Copyright 1999-2025 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="8" +PYTHON_COMPAT=( python3_{10..12} ) +PYTHON_REQ_USE="xml(+)" + +inherit python-r1 toolchain-funcs + +MY_PV="${PV//_/-}" +MY_P="${PN}-${MY_PV}" + +DESCRIPTION="SELinux core utilities" +HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki" + +if [[ ${PV} == 9999 ]] ; then + inherit git-r3 + EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git" + S="${WORKDIR}/${P}/${PN#selinux-}" +else + SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_PV}/${MY_P}.tar.gz" + KEYWORDS="amd64 arm arm64 ~riscv x86" + S="${WORKDIR}/${MY_P}" +fi + +LICENSE="GPL-2" +SLOT="0" +IUSE="test" +RESTRICT="!test? ( test )" +REQUIRED_USE="${PYTHON_REQUIRED_USE}" + +RDEPEND=">=sys-libs/libselinux-${PV}:=[python] + >=sys-libs/libsemanage-${PV}:=[python(+)] + >=sys-libs/libsepol-${PV}:=[static-libs(+)] + >=app-admin/setools-4.2.0[${PYTHON_USEDEP}] + >=sys-process/audit-1.5.1[python,${PYTHON_USEDEP}] + ${PYTHON_DEPS}" +DEPEND="${RDEPEND}" +BDEPEND=" + test? ( + ${RDEPEND} + >=sys-apps/secilc-${PV} + )" + +src_prepare() { + default + sed -i 's/-Werror//g' "${S}"/*/Makefile || die "Failed to remove Werror" + + python_copy_sources +} + +src_compile() { + building() { + emake -C "${BUILD_DIR}" \ + CC="$(tc-getCC)" \ + LIBDIR="\$(PREFIX)/$(get_libdir)" + } + python_foreach_impl building +} + +src_test() { + testing() { + # The different subprojects have some interproject dependencies: + # - audit2allow depens on sepolgen + # - chcat depends on semanage + # and maybe others. + # Add all the modules of the individual subprojects to the + # PYTHONPATH, so they get actually found and used. In + # particular, already installed versions on the system are not + # used. + for dir in audit2allow chcat semanage sepolgen/src sepolicy ; do + PYTHONPATH="${BUILD_DIR}/${dir}:${PYTHONPATH}" + done + PYTHONPATH=${PYTHONPATH} \ + emake -C "${BUILD_DIR}" \ + test + } + python_foreach_impl testing +} + +src_install() { + installation() { + emake -C "${BUILD_DIR}" \ + DESTDIR="${D}" \ + LIBDIR="\$(PREFIX)/$(get_libdir)" \ + install + python_optimize + } + python_foreach_impl installation + + # Set version-specific scripts + for pyscript in audit2allow sepolgen-ifgen sepolicy chcat; do + python_replicate_script "${ED}/usr/bin/${pyscript}" + done + for pyscript in semanage; do + python_replicate_script "${ED}/usr/sbin/${pyscript}" + done + + # Create sepolgen.conf with different devel location definition + mkdir -p "${D}"/etc/selinux || die "Failed to create selinux directory"; + if [[ -f /etc/selinux/config ]]; + then + local selinuxtype=$(awk -F'=' '/^SELINUXTYPE/ {print $2}' /etc/selinux/config); + echo "SELINUX_DEVEL_PATH=/usr/share/selinux/${selinuxtype}/include:/usr/share/selinux/${selinuxtype}" \ + > "${D}"/etc/selinux/sepolgen.conf || die "Failed to generate sepolgen" + else + local selinuxtype="${POLICY_TYPES%% *}"; + if [[ -n "${selinuxtype}" ]]; + then + echo "SELINUX_DEVEL_PATH=/usr/share/selinux/${selinuxtype}/include:/usr/share/selinux/${selinuxtype}" \ + > "${D}"/etc/selinux/sepolgen.conf || die "Failed to generate sepolgen" + else + echo "SELINUX_DEVEL_PATH=/usr/share/selinux/strict/include:/usr/share/selinux/strict" \ + > "${D}"/etc/selinux/sepolgen.conf || die "Failed to generate sepolgen" + fi + fi +} diff --git a/sdk_container/src/third_party/portage-stable/sys-apps/selinux-python/selinux-python-3.8.1.ebuild b/sdk_container/src/third_party/portage-stable/sys-apps/selinux-python/selinux-python-3.8.1.ebuild new file mode 100644 index 00000000000..e9776921c2c --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sys-apps/selinux-python/selinux-python-3.8.1.ebuild @@ -0,0 +1,117 @@ +# Copyright 1999-2025 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="8" +PYTHON_COMPAT=( python3_{10..13} ) +PYTHON_REQ_USE="xml(+)" + +inherit python-r1 toolchain-funcs + +MY_PV="${PV//_/-}" +MY_P="${PN}-${MY_PV}" + +DESCRIPTION="SELinux core utilities" +HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki" + +if [[ ${PV} == 9999 ]] ; then + inherit git-r3 + EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git" + S="${WORKDIR}/${P}/${PN#selinux-}" +else + SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_PV}/${MY_P}.tar.gz" + KEYWORDS="~amd64 ~arm ~arm64 ~x86" + S="${WORKDIR}/${MY_P}" +fi + +LICENSE="GPL-2" +SLOT="0" +IUSE="test" +RESTRICT="!test? ( test )" +REQUIRED_USE="${PYTHON_REQUIRED_USE}" + +RDEPEND=">=sys-libs/libselinux-${PV}:=[python] + >=sys-libs/libsemanage-${PV}:=[python(+)] + >=sys-libs/libsepol-${PV}:=[static-libs(+)] + >=app-admin/setools-4.2.0[${PYTHON_USEDEP}] + >=sys-process/audit-1.5.1[python,${PYTHON_USEDEP}] + ${PYTHON_DEPS}" +DEPEND="${RDEPEND}" +BDEPEND=" + test? ( + ${RDEPEND} + >=sys-apps/secilc-${PV} + )" + +src_prepare() { + default + sed -i 's/-Werror//g' "${S}"/*/Makefile || die "Failed to remove Werror" + + python_copy_sources +} + +src_compile() { + building() { + emake -C "${BUILD_DIR}" \ + CC="$(tc-getCC)" \ + LIBDIR="\$(PREFIX)/$(get_libdir)" + } + python_foreach_impl building +} + +src_test() { + testing() { + # The different subprojects have some interproject dependencies: + # - audit2allow depens on sepolgen + # - chcat depends on semanage + # and maybe others. + # Add all the modules of the individual subprojects to the + # PYTHONPATH, so they get actually found and used. In + # particular, already installed versions on the system are not + # used. + for dir in audit2allow chcat semanage sepolgen/src sepolicy ; do + PYTHONPATH="${BUILD_DIR}/${dir}:${PYTHONPATH}" + done + PYTHONPATH=${PYTHONPATH} \ + emake -C "${BUILD_DIR}" \ + test + } + python_foreach_impl testing +} + +src_install() { + installation() { + emake -C "${BUILD_DIR}" \ + DESTDIR="${D}" \ + LIBDIR="\$(PREFIX)/$(get_libdir)" \ + install + python_optimize + } + python_foreach_impl installation + + # Set version-specific scripts + for pyscript in audit2allow sepolgen-ifgen sepolicy chcat; do + python_replicate_script "${ED}/usr/bin/${pyscript}" + done + for pyscript in semanage; do + python_replicate_script "${ED}/usr/sbin/${pyscript}" + done + + # Create sepolgen.conf with different devel location definition + mkdir -p "${D}"/etc/selinux || die "Failed to create selinux directory"; + if [[ -f /etc/selinux/config ]]; + then + local selinuxtype=$(awk -F'=' '/^SELINUXTYPE/ {print $2}' /etc/selinux/config); + echo "SELINUX_DEVEL_PATH=/usr/share/selinux/${selinuxtype}/include:/usr/share/selinux/${selinuxtype}" \ + > "${D}"/etc/selinux/sepolgen.conf || die "Failed to generate sepolgen" + else + local selinuxtype="${POLICY_TYPES%% *}"; + if [[ -n "${selinuxtype}" ]]; + then + echo "SELINUX_DEVEL_PATH=/usr/share/selinux/${selinuxtype}/include:/usr/share/selinux/${selinuxtype}" \ + > "${D}"/etc/selinux/sepolgen.conf || die "Failed to generate sepolgen" + else + echo "SELINUX_DEVEL_PATH=/usr/share/selinux/strict/include:/usr/share/selinux/strict" \ + > "${D}"/etc/selinux/sepolgen.conf || die "Failed to generate sepolgen" + fi + fi +} diff --git a/sdk_container/src/third_party/portage-stable/sys-apps/selinux-python/selinux-python-9999.ebuild b/sdk_container/src/third_party/portage-stable/sys-apps/selinux-python/selinux-python-9999.ebuild new file mode 100644 index 00000000000..e9776921c2c --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sys-apps/selinux-python/selinux-python-9999.ebuild @@ -0,0 +1,117 @@ +# Copyright 1999-2025 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="8" +PYTHON_COMPAT=( python3_{10..13} ) +PYTHON_REQ_USE="xml(+)" + +inherit python-r1 toolchain-funcs + +MY_PV="${PV//_/-}" +MY_P="${PN}-${MY_PV}" + +DESCRIPTION="SELinux core utilities" +HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki" + +if [[ ${PV} == 9999 ]] ; then + inherit git-r3 + EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git" + S="${WORKDIR}/${P}/${PN#selinux-}" +else + SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_PV}/${MY_P}.tar.gz" + KEYWORDS="~amd64 ~arm ~arm64 ~x86" + S="${WORKDIR}/${MY_P}" +fi + +LICENSE="GPL-2" +SLOT="0" +IUSE="test" +RESTRICT="!test? ( test )" +REQUIRED_USE="${PYTHON_REQUIRED_USE}" + +RDEPEND=">=sys-libs/libselinux-${PV}:=[python] + >=sys-libs/libsemanage-${PV}:=[python(+)] + >=sys-libs/libsepol-${PV}:=[static-libs(+)] + >=app-admin/setools-4.2.0[${PYTHON_USEDEP}] + >=sys-process/audit-1.5.1[python,${PYTHON_USEDEP}] + ${PYTHON_DEPS}" +DEPEND="${RDEPEND}" +BDEPEND=" + test? ( + ${RDEPEND} + >=sys-apps/secilc-${PV} + )" + +src_prepare() { + default + sed -i 's/-Werror//g' "${S}"/*/Makefile || die "Failed to remove Werror" + + python_copy_sources +} + +src_compile() { + building() { + emake -C "${BUILD_DIR}" \ + CC="$(tc-getCC)" \ + LIBDIR="\$(PREFIX)/$(get_libdir)" + } + python_foreach_impl building +} + +src_test() { + testing() { + # The different subprojects have some interproject dependencies: + # - audit2allow depens on sepolgen + # - chcat depends on semanage + # and maybe others. + # Add all the modules of the individual subprojects to the + # PYTHONPATH, so they get actually found and used. In + # particular, already installed versions on the system are not + # used. + for dir in audit2allow chcat semanage sepolgen/src sepolicy ; do + PYTHONPATH="${BUILD_DIR}/${dir}:${PYTHONPATH}" + done + PYTHONPATH=${PYTHONPATH} \ + emake -C "${BUILD_DIR}" \ + test + } + python_foreach_impl testing +} + +src_install() { + installation() { + emake -C "${BUILD_DIR}" \ + DESTDIR="${D}" \ + LIBDIR="\$(PREFIX)/$(get_libdir)" \ + install + python_optimize + } + python_foreach_impl installation + + # Set version-specific scripts + for pyscript in audit2allow sepolgen-ifgen sepolicy chcat; do + python_replicate_script "${ED}/usr/bin/${pyscript}" + done + for pyscript in semanage; do + python_replicate_script "${ED}/usr/sbin/${pyscript}" + done + + # Create sepolgen.conf with different devel location definition + mkdir -p "${D}"/etc/selinux || die "Failed to create selinux directory"; + if [[ -f /etc/selinux/config ]]; + then + local selinuxtype=$(awk -F'=' '/^SELINUXTYPE/ {print $2}' /etc/selinux/config); + echo "SELINUX_DEVEL_PATH=/usr/share/selinux/${selinuxtype}/include:/usr/share/selinux/${selinuxtype}" \ + > "${D}"/etc/selinux/sepolgen.conf || die "Failed to generate sepolgen" + else + local selinuxtype="${POLICY_TYPES%% *}"; + if [[ -n "${selinuxtype}" ]]; + then + echo "SELINUX_DEVEL_PATH=/usr/share/selinux/${selinuxtype}/include:/usr/share/selinux/${selinuxtype}" \ + > "${D}"/etc/selinux/sepolgen.conf || die "Failed to generate sepolgen" + else + echo "SELINUX_DEVEL_PATH=/usr/share/selinux/strict/include:/usr/share/selinux/strict" \ + > "${D}"/etc/selinux/sepolgen.conf || die "Failed to generate sepolgen" + fi + fi +} diff --git a/sdk_container/src/third_party/portage-stable/sys-libs/libsemanage/Manifest b/sdk_container/src/third_party/portage-stable/sys-libs/libsemanage/Manifest new file mode 100644 index 00000000000..de3a92138eb --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sys-libs/libsemanage/Manifest @@ -0,0 +1,2 @@ +DIST libsemanage-3.7.tar.gz 182896 BLAKE2B e8a4a9a57f1862efac7e46b33f34f2fdcd116a14487ca07f65aebed62b3914bb1892606a76ed8addcbdb111f361507294ae3c75975a10b90f5d554ba59d2562d SHA512 4b6370b02116364964ff24b93fb6629c885611de78419f649a027db38b4f1c3b3adf3b438efb34a92b49407ab8f9446ed4091fe4c99fa4752f0f5e3e31589415 +DIST libsemanage-3.8.1.tar.gz 184618 BLAKE2B 25816a0dccc9cb4fe2033e548e0e840b5ffbde3771a8a4f6d81223c7c29e3622eb0152050d8f1ba41bd6b9afb0ad9819e9a1fabd9722e01cad57d7fd7a135d5d SHA512 ac3729ba4934a48a33e082af35baa9e25e6806855afb0f0e4e22aa67be201518c3d4933b8cf4dec83e5acbe178301276f51850bb1b16bc13e027a470ac7f1eb5 diff --git a/sdk_container/src/third_party/portage-stable/sys-libs/libsemanage/files/libsemanage-3.7-fix-swig-bindings-for-4.3.0.patch b/sdk_container/src/third_party/portage-stable/sys-libs/libsemanage/files/libsemanage-3.7-fix-swig-bindings-for-4.3.0.patch new file mode 100644 index 00000000000..92769c2e8f1 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sys-libs/libsemanage/files/libsemanage-3.7-fix-swig-bindings-for-4.3.0.patch @@ -0,0 +1,418 @@ +https://github.com/SELinuxProject/selinux/commit/e38815d7b44cac435195c82a54d2bf2517bc4b1a +From 8ff90eff4d5a49e64d5b86247665d54787c9dc1d Mon Sep 17 00:00:00 2001 +From: Petr Lautrbach +Date: Wed, 16 Oct 2024 20:48:12 +0200 +Subject: [PATCH] libsemanage: fix swig bindings for 4.3.0 + +https://github.com/swig/swig/blob/master/CHANGES.current + +"[Python] #2907 Fix returning null from functions with output +parameters. Ensures OUTPUT and INOUT typemaps are handled +consistently wrt return type. + +New declaration of SWIG_Python_AppendOutput is now: + + SWIG_Python_AppendOutput(PyObject* result, PyObject* obj, int is_void); + +The 3rd parameter is new and the new $isvoid special variable +should be passed to it, indicating whether or not the wrapped +function returns void. + +Also consider replacing with: + + SWIG_AppendOutput(PyObject* result, PyObject* obj); + +which calls SWIG_Python_AppendOutput with same parameters but adding $isvoid +for final parameter." + +Fixes: https://github.com/SELinuxProject/selinux/issues/447 + +Suggested-by: Jitka Plesnikova +Signed-off-by: Petr Lautrbach +Acked-by: James Carter +--- + src/semanageswig_python.i | 64 +++++++++++++-------------- + src/semanageswig_ruby.i | 32 +++++++------- + 2 files changed, 48 insertions(+), 48 deletions(-) + +diff --git a/src/semanageswig_python.i b/src/semanageswig_python.i +index 5f011396..0e27424f 100644 +--- a/src/semanageswig_python.i ++++ b/src/semanageswig_python.i +@@ -111,7 +111,7 @@ + } + + %typemap(argout) char** { +- $result = SWIG_Python_AppendOutput($result, SWIG_FromCharPtr(*$1)); ++ $result = SWIG_AppendOutput($result, SWIG_FromCharPtr(*$1)); + free(*$1); + } + +@@ -134,7 +134,7 @@ + NULL, NULL, &plist) < 0) + $result = SWIG_From_int(STATUS_ERR); + else +- $result = SWIG_Python_AppendOutput($result, plist); ++ $result = SWIG_AppendOutput($result, plist); + } + } + } +@@ -148,7 +148,7 @@ + } + + %typemap(argout) semanage_module_info_t ** { +- $result = SWIG_Python_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); ++ $result = SWIG_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); + } + + /** module key typemaps **/ +@@ -160,7 +160,7 @@ + } + + %typemap(argout) semanage_module_key_t ** { +- $result = SWIG_Python_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); ++ $result = SWIG_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); + } + + /** context typemaps **/ +@@ -172,7 +172,7 @@ + } + + %typemap(argout) semanage_context_t** { +- $result = SWIG_Python_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); ++ $result = SWIG_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); + } + + /** boolean typemaps **/ +@@ -197,7 +197,7 @@ + (void (*) (void*)) &semanage_bool_free, &plist) < 0) + $result = SWIG_From_int(STATUS_ERR); + else +- $result = SWIG_Python_AppendOutput($result, plist); ++ $result = SWIG_AppendOutput($result, plist); + } + } + } +@@ -207,11 +207,11 @@ + } + + %typemap(argout) semanage_bool_t ** { +- $result = SWIG_Python_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); ++ $result = SWIG_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); + } + + %typemap(argout) semanage_bool_key_t ** { +- $result = SWIG_Python_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); ++ $result = SWIG_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); + } + + %typemap(in, numinputs=0) semanage_bool_key_t **(semanage_bool_key_t *temp=NULL) { +@@ -240,7 +240,7 @@ + (void (*) (void*)) &semanage_fcontext_free, &plist) < 0) + $result = SWIG_From_int(STATUS_ERR); + else +- $result = SWIG_Python_AppendOutput($result, plist); ++ $result = SWIG_AppendOutput($result, plist); + } + } + } +@@ -250,11 +250,11 @@ + } + + %typemap(argout) semanage_fcontext_t ** { +- $result = SWIG_Python_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); ++ $result = SWIG_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); + } + + %typemap(argout) semanage_fcontext_key_t ** { +- $result = SWIG_Python_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); ++ $result = SWIG_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); + } + + %typemap(in, numinputs=0) semanage_fcontext_key_t **(semanage_fcontext_key_t *temp=NULL) { +@@ -284,7 +284,7 @@ + (void (*) (void*)) &semanage_iface_free, &plist) < 0) + $result = SWIG_From_int(STATUS_ERR); + else +- $result = SWIG_Python_AppendOutput($result, plist); ++ $result = SWIG_AppendOutput($result, plist); + } + } + } +@@ -294,11 +294,11 @@ + } + + %typemap(argout) semanage_iface_t ** { +- $result = SWIG_Python_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); ++ $result = SWIG_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); + } + + %typemap(argout) semanage_iface_key_t ** { +- $result = SWIG_Python_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); ++ $result = SWIG_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); + } + + %typemap(in, numinputs=0) semanage_iface_key_t **(semanage_iface_key_t *temp=NULL) { +@@ -328,7 +328,7 @@ + (void (*) (void*)) &semanage_seuser_free, &plist) < 0) + $result = SWIG_From_int(STATUS_ERR); + else +- $result = SWIG_Python_AppendOutput($result, plist); ++ $result = SWIG_AppendOutput($result, plist); + } + } + } +@@ -338,11 +338,11 @@ + } + + %typemap(argout) semanage_seuser_t ** { +- $result = SWIG_Python_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); ++ $result = SWIG_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); + } + + %typemap(argout) semanage_seuser_key_t ** { +- $result = SWIG_Python_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); ++ $result = SWIG_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); + } + + %typemap(in, numinputs=0) semanage_seuser_key_t **(semanage_seuser_key_t *temp=NULL) { +@@ -371,7 +371,7 @@ + (void (*) (void*)) &semanage_user_free, &plist) < 0) + $result = SWIG_From_int(STATUS_ERR); + else +- $result = SWIG_Python_AppendOutput($result, plist); ++ $result = SWIG_AppendOutput($result, plist); + } + } + } +@@ -381,11 +381,11 @@ + } + + %typemap(argout) semanage_user_t ** { +- $result = SWIG_Python_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); ++ $result = SWIG_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); + } + + %typemap(argout) semanage_user_key_t ** { +- $result = SWIG_Python_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); ++ $result = SWIG_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); + } + + %typemap(in, numinputs=0) semanage_user_key_t **(semanage_user_key_t *temp=NULL) { +@@ -414,7 +414,7 @@ + (void (*) (void*)) &semanage_port_free, &plist) < 0) + $result = SWIG_From_int(STATUS_ERR); + else +- $result = SWIG_Python_AppendOutput($result, plist); ++ $result = SWIG_AppendOutput($result, plist); + } + } + } +@@ -424,11 +424,11 @@ + } + + %typemap(argout) semanage_port_t ** { +- $result = SWIG_Python_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); ++ $result = SWIG_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); + } + + %typemap(argout) semanage_port_key_t ** { +- $result = SWIG_Python_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); ++ $result = SWIG_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); + } + + %typemap(in, numinputs=0) semanage_port_key_t **(semanage_port_key_t *temp=NULL) { +@@ -457,7 +457,7 @@ + (void (*) (void*)) &semanage_ibpkey_free, &plist) < 0) + $result = SWIG_From_int(STATUS_ERR); + else +- $result = SWIG_Python_AppendOutput($result, plist); ++ $result = SWIG_AppendOutput($result, plist); + } + } + } +@@ -467,11 +467,11 @@ + } + + %typemap(argout) semanage_ibpkey_t ** { +- $result = SWIG_Python_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); ++ $result = SWIG_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); + } + + %typemap(argout) semanage_ibpkey_key_t ** { +- $result = SWIG_Python_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); ++ $result = SWIG_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); + } + + %typemap(in, numinputs=0) semanage_ibpkey_key_t **(semanage_ibpkey_key_t *temp=NULL) { +@@ -500,7 +500,7 @@ + (void (*) (void*)) &semanage_ibendport_free, &plist) < 0) + $result = SWIG_From_int(STATUS_ERR); + else +- $result = SWIG_Python_AppendOutput($result, plist); ++ $result = SWIG_AppendOutput($result, plist); + } + } + } +@@ -510,11 +510,11 @@ + } + + %typemap(argout) semanage_ibendport_t ** { +- $result = SWIG_Python_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); ++ $result = SWIG_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); + } + + %typemap(argout) semanage_ibendport_key_t ** { +- $result = SWIG_Python_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); ++ $result = SWIG_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); + } + + %typemap(in, numinputs=0) semanage_ibendport_key_t **(semanage_ibendport_key_t *temp=NULL) { +@@ -543,7 +543,7 @@ + (void (*) (void*)) &semanage_node_free, &plist) < 0) + $result = SWIG_From_int(STATUS_ERR); + else +- $result = SWIG_Python_AppendOutput($result, plist); ++ $result = SWIG_AppendOutput($result, plist); + } + } + } +@@ -553,12 +553,12 @@ + } + + %typemap(argout) semanage_node_t ** { +- $result = SWIG_Python_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); ++ $result = SWIG_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); + } + + + %typemap(argout) semanage_node_key_t ** { +- $result = SWIG_Python_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); ++ $result = SWIG_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); + } + + %typemap(in, numinputs=0) semanage_node_key_t **(semanage_node_key_t *temp=NULL) { +diff --git a/src/semanageswig_ruby.i b/src/semanageswig_ruby.i +index e030e4ae..9010b545 100644 +--- a/src/semanageswig_ruby.i ++++ b/src/semanageswig_ruby.i +@@ -38,7 +38,7 @@ + } + + %typemap(argout) semanage_module_info_t ** { +- $result = SWIG_Ruby_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); ++ $result = SWIG_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); + } + + /** context typemaps **/ +@@ -50,7 +50,7 @@ + } + + %typemap(argout) semanage_context_t** { +- $result = SWIG_Ruby_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); ++ $result = SWIG_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); + } + + /** boolean typemaps **/ +@@ -66,11 +66,11 @@ + } + + %typemap(argout) semanage_bool_t ** { +- $result = SWIG_Ruby_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); ++ $result = SWIG_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); + } + + %typemap(argout) semanage_bool_key_t ** { +- $result = SWIG_Ruby_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); ++ $result = SWIG_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); + } + + %typemap(in, numinputs=0) semanage_bool_key_t **(semanage_bool_key_t *temp=NULL) { +@@ -90,11 +90,11 @@ + } + + %typemap(argout) semanage_fcontext_t ** { +- $result = SWIG_Ruby_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); ++ $result = SWIG_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); + } + + %typemap(argout) semanage_fcontext_key_t ** { +- $result = SWIG_Ruby_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); ++ $result = SWIG_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); + } + + %typemap(in, numinputs=0) semanage_fcontext_key_t **(semanage_fcontext_key_t *temp=NULL) { +@@ -114,11 +114,11 @@ + } + + %typemap(argout) semanage_iface_t ** { +- $result = SWIG_Ruby_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); ++ $result = SWIG_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); + } + + %typemap(argout) semanage_iface_key_t ** { +- $result = SWIG_Ruby_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); ++ $result = SWIG_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); + } + + %typemap(in, numinputs=0) semanage_iface_key_t **(semanage_iface_key_t *temp=NULL) { +@@ -138,11 +138,11 @@ + } + + %typemap(argout) semanage_seuser_t ** { +- $result = SWIG_Ruby_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); ++ $result = SWIG_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); + } + + %typemap(argout) semanage_seuser_key_t ** { +- $result = SWIG_Ruby_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); ++ $result = SWIG_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); + } + + %typemap(in, numinputs=0) semanage_seuser_key_t **(semanage_seuser_key_t *temp=NULL) { +@@ -162,11 +162,11 @@ + } + + %typemap(argout) semanage_user_t ** { +- $result = SWIG_Ruby_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); ++ $result = SWIG_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); + } + + %typemap(argout) semanage_user_key_t ** { +- $result = SWIG_Ruby_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); ++ $result = SWIG_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); + } + + %typemap(in, numinputs=0) semanage_user_key_t **(semanage_user_key_t *temp=NULL) { +@@ -186,11 +186,11 @@ + } + + %typemap(argout) semanage_port_t ** { +- $result = SWIG_Ruby_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); ++ $result = SWIG_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); + } + + %typemap(argout) semanage_port_key_t ** { +- $result = SWIG_Ruby_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); ++ $result = SWIG_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); + } + + %typemap(in, numinputs=0) semanage_port_key_t **(semanage_port_key_t *temp=NULL) { +@@ -210,12 +210,12 @@ + } + + %typemap(argout) semanage_node_t ** { +- $result = SWIG_Ruby_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); ++ $result = SWIG_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); + } + + + %typemap(argout) semanage_node_key_t ** { +- $result = SWIG_Ruby_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); ++ $result = SWIG_AppendOutput($result, SWIG_NewPointerObj(*$1, $*1_descriptor, 0)); + } + + %typemap(in, numinputs=0) semanage_node_key_t **(semanage_node_key_t *temp=NULL) { +-- +2.48.1 + diff --git a/sdk_container/src/third_party/portage-stable/sys-libs/libsemanage/libsemanage-3.7.ebuild b/sdk_container/src/third_party/portage-stable/sys-libs/libsemanage/libsemanage-3.7.ebuild new file mode 100644 index 00000000000..5348266cbd8 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sys-libs/libsemanage/libsemanage-3.7.ebuild @@ -0,0 +1,121 @@ +# Copyright 1999-2025 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="8" +PYTHON_COMPAT=( python3_{10..12} ) + +inherit python-r1 toolchain-funcs multilib-minimal + +MY_PV="${PV//_/-}" +MY_P="${PN}-${MY_PV}" + +DESCRIPTION="SELinux kernel and policy management library" +HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki" + +if [[ ${PV} == 9999 ]]; then + inherit git-r3 + EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git" + S="${WORKDIR}/${P}/${PN}" +else + SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_PV}/${MY_P}.tar.gz" + KEYWORDS="amd64 arm arm64 ~mips ~riscv x86" + S="${WORKDIR}/${MY_P}" +fi + +LICENSE="GPL-2" +SLOT="0/2" +REQUIRED_USE="${PYTHON_REQUIRED_USE}" + +RDEPEND="app-arch/bzip2[${MULTILIB_USEDEP}] + >=sys-libs/libsepol-${PV}:=[${MULTILIB_USEDEP}] + >=sys-libs/libselinux-${PV}:=[${MULTILIB_USEDEP}] + >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] + ${PYTHON_DEPS}" +DEPEND="${RDEPEND}" +BDEPEND=">=dev-lang/swig-2.0.4-r1 + app-alternatives/yacc + app-alternatives/lex + virtual/pkgconfig" + +# tests are not meant to be run outside of the +# full SELinux userland repo +RESTRICT="test" + +PATCHES=( + "${FILESDIR}/${PN}-3.7-fix-swig-bindings-for-4.3.0.patch" +) + +src_prepare() { + default + + echo >> "${S}/src/semanage.conf" + echo "# Set this to true to save the linked policy." >> "${S}/src/semanage.conf" + echo "# This is normally only useful for analysis" >> "${S}/src/semanage.conf" + echo "# or debugging of policy." >> "${S}/src/semanage.conf" + echo "save-linked=false" >> "${S}/src/semanage.conf" + echo >> "${S}/src/semanage.conf" + echo "# Set this to 0 to disable assertion checking." >> "${S}/src/semanage.conf" + echo "# This should speed up building the kernel policy" >> "${S}/src/semanage.conf" + echo "# from policy modules, but may leave you open to" >> "${S}/src/semanage.conf" + echo "# dangerous rules which assertion checking" >> "${S}/src/semanage.conf" + echo "# would catch." >> "${S}/src/semanage.conf" + echo "expand-check=1" >> "${S}/src/semanage.conf" + echo >> "${S}/src/semanage.conf" + echo "# Modules in the module store can be compressed" >> "${S}/src/semanage.conf" + echo "# with bzip2. Set this to the bzip2 blocksize" >> "${S}/src/semanage.conf" + echo "# 1-9 when compressing. The higher the number," >> "${S}/src/semanage.conf" + echo "# the more memory is traded off for disk space." >> "${S}/src/semanage.conf" + echo "# Set to 0 to disable bzip2 compression." >> "${S}/src/semanage.conf" + echo "bzip-blocksize=0" >> "${S}/src/semanage.conf" + echo >> "${S}/src/semanage.conf" + echo "# Reduce memory usage for bzip2 compression and" >> "${S}/src/semanage.conf" + echo "# decompression of modules in the module store." >> "${S}/src/semanage.conf" + echo "bzip-small=true" >> "${S}/src/semanage.conf" + + multilib_copy_sources +} + +multilib_src_compile() { + local -x CFLAGS="${CFLAGS} -fno-semantic-interposition" + + emake \ + AR="$(tc-getAR)" \ + CC="$(tc-getCC)" \ + LIBDIR="${EPREFIX}/usr/$(get_libdir)" \ + all + + if multilib_is_native_abi; then + building_py() { + emake \ + AR="$(tc-getAR)" \ + CC="$(tc-getCC)" \ + PKG_CONFIG="$(tc-getPKG_CONFIG)" \ + LIBDIR="${EPREFIX}/usr/$(get_libdir)" \ + "$@" + } + python_foreach_impl building_py swigify + python_foreach_impl building_py pywrap + fi +} + +multilib_src_install() { + emake \ + LIBDIR="${EPREFIX}/usr/$(get_libdir)" \ + DESTDIR="${ED}" install + + if multilib_is_native_abi; then + installation_py() { + emake DESTDIR="${ED}" \ + LIBDIR="${EPREFIX}/usr/$(get_libdir)" \ + PKG_CONFIG="$(tc-getPKG_CONFIG)" \ + install-pywrap + python_optimize # bug 531638 + } + python_foreach_impl installation_py + fi +} + +multiib_src_install_all() { + python_setup + python_fix_shebang "${ED}"/usr/libexec/selinux/semanage_migrate_store +} diff --git a/sdk_container/src/third_party/portage-stable/sys-libs/libsemanage/libsemanage-3.8.1.ebuild b/sdk_container/src/third_party/portage-stable/sys-libs/libsemanage/libsemanage-3.8.1.ebuild new file mode 100644 index 00000000000..f272a120b74 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sys-libs/libsemanage/libsemanage-3.8.1.ebuild @@ -0,0 +1,117 @@ +# Copyright 1999-2025 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="8" +PYTHON_COMPAT=( python3_{10..13} ) + +inherit python-r1 toolchain-funcs multilib-minimal + +MY_PV="${PV//_/-}" +MY_P="${PN}-${MY_PV}" + +DESCRIPTION="SELinux kernel and policy management library" +HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki" + +if [[ ${PV} == 9999 ]]; then + inherit git-r3 + EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git" + S="${WORKDIR}/${P}/${PN}" +else + SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_PV}/${MY_P}.tar.gz" + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~riscv ~x86" + S="${WORKDIR}/${MY_P}" +fi + +LICENSE="GPL-2" +SLOT="0/2" +REQUIRED_USE="${PYTHON_REQUIRED_USE}" + +RDEPEND="app-arch/bzip2[${MULTILIB_USEDEP}] + >=sys-libs/libsepol-${PV}:=[${MULTILIB_USEDEP}] + >=sys-libs/libselinux-${PV}:=[${MULTILIB_USEDEP}] + >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] + ${PYTHON_DEPS}" +DEPEND="${RDEPEND}" +BDEPEND=">=dev-lang/swig-2.0.4-r1 + app-alternatives/yacc + app-alternatives/lex + virtual/pkgconfig" + +# tests are not meant to be run outside of the +# full SELinux userland repo +RESTRICT="test" + +src_prepare() { + eapply_user + + echo >> "${S}/src/semanage.conf" + echo "# Set this to true to save the linked policy." >> "${S}/src/semanage.conf" + echo "# This is normally only useful for analysis" >> "${S}/src/semanage.conf" + echo "# or debugging of policy." >> "${S}/src/semanage.conf" + echo "save-linked=false" >> "${S}/src/semanage.conf" + echo >> "${S}/src/semanage.conf" + echo "# Set this to 0 to disable assertion checking." >> "${S}/src/semanage.conf" + echo "# This should speed up building the kernel policy" >> "${S}/src/semanage.conf" + echo "# from policy modules, but may leave you open to" >> "${S}/src/semanage.conf" + echo "# dangerous rules which assertion checking" >> "${S}/src/semanage.conf" + echo "# would catch." >> "${S}/src/semanage.conf" + echo "expand-check=1" >> "${S}/src/semanage.conf" + echo >> "${S}/src/semanage.conf" + echo "# Modules in the module store can be compressed" >> "${S}/src/semanage.conf" + echo "# with bzip2. Set this to the bzip2 blocksize" >> "${S}/src/semanage.conf" + echo "# 1-9 when compressing. The higher the number," >> "${S}/src/semanage.conf" + echo "# the more memory is traded off for disk space." >> "${S}/src/semanage.conf" + echo "# Set to 0 to disable bzip2 compression." >> "${S}/src/semanage.conf" + echo "bzip-blocksize=0" >> "${S}/src/semanage.conf" + echo >> "${S}/src/semanage.conf" + echo "# Reduce memory usage for bzip2 compression and" >> "${S}/src/semanage.conf" + echo "# decompression of modules in the module store." >> "${S}/src/semanage.conf" + echo "bzip-small=true" >> "${S}/src/semanage.conf" + + multilib_copy_sources +} + +multilib_src_compile() { + local -x CFLAGS="${CFLAGS} -fno-semantic-interposition" + + emake \ + AR="$(tc-getAR)" \ + CC="$(tc-getCC)" \ + LIBDIR="${EPREFIX}/usr/$(get_libdir)" \ + all + + if multilib_is_native_abi; then + building_py() { + emake \ + AR="$(tc-getAR)" \ + CC="$(tc-getCC)" \ + PKG_CONFIG="$(tc-getPKG_CONFIG)" \ + LIBDIR="${EPREFIX}/usr/$(get_libdir)" \ + "$@" + } + python_foreach_impl building_py swigify + python_foreach_impl building_py pywrap + fi +} + +multilib_src_install() { + emake \ + LIBDIR="${EPREFIX}/usr/$(get_libdir)" \ + DESTDIR="${ED}" install + + if multilib_is_native_abi; then + installation_py() { + emake DESTDIR="${ED}" \ + LIBDIR="${EPREFIX}/usr/$(get_libdir)" \ + PKG_CONFIG="$(tc-getPKG_CONFIG)" \ + install-pywrap + python_optimize # bug 531638 + } + python_foreach_impl installation_py + fi +} + +multiib_src_install_all() { + python_setup + python_fix_shebang "${ED}"/usr/libexec/selinux/semanage_migrate_store +} diff --git a/sdk_container/src/third_party/portage-stable/sys-libs/libsemanage/libsemanage-9999.ebuild b/sdk_container/src/third_party/portage-stable/sys-libs/libsemanage/libsemanage-9999.ebuild new file mode 100644 index 00000000000..f272a120b74 --- /dev/null +++ b/sdk_container/src/third_party/portage-stable/sys-libs/libsemanage/libsemanage-9999.ebuild @@ -0,0 +1,117 @@ +# Copyright 1999-2025 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="8" +PYTHON_COMPAT=( python3_{10..13} ) + +inherit python-r1 toolchain-funcs multilib-minimal + +MY_PV="${PV//_/-}" +MY_P="${PN}-${MY_PV}" + +DESCRIPTION="SELinux kernel and policy management library" +HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki" + +if [[ ${PV} == 9999 ]]; then + inherit git-r3 + EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git" + S="${WORKDIR}/${P}/${PN}" +else + SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_PV}/${MY_P}.tar.gz" + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~riscv ~x86" + S="${WORKDIR}/${MY_P}" +fi + +LICENSE="GPL-2" +SLOT="0/2" +REQUIRED_USE="${PYTHON_REQUIRED_USE}" + +RDEPEND="app-arch/bzip2[${MULTILIB_USEDEP}] + >=sys-libs/libsepol-${PV}:=[${MULTILIB_USEDEP}] + >=sys-libs/libselinux-${PV}:=[${MULTILIB_USEDEP}] + >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] + ${PYTHON_DEPS}" +DEPEND="${RDEPEND}" +BDEPEND=">=dev-lang/swig-2.0.4-r1 + app-alternatives/yacc + app-alternatives/lex + virtual/pkgconfig" + +# tests are not meant to be run outside of the +# full SELinux userland repo +RESTRICT="test" + +src_prepare() { + eapply_user + + echo >> "${S}/src/semanage.conf" + echo "# Set this to true to save the linked policy." >> "${S}/src/semanage.conf" + echo "# This is normally only useful for analysis" >> "${S}/src/semanage.conf" + echo "# or debugging of policy." >> "${S}/src/semanage.conf" + echo "save-linked=false" >> "${S}/src/semanage.conf" + echo >> "${S}/src/semanage.conf" + echo "# Set this to 0 to disable assertion checking." >> "${S}/src/semanage.conf" + echo "# This should speed up building the kernel policy" >> "${S}/src/semanage.conf" + echo "# from policy modules, but may leave you open to" >> "${S}/src/semanage.conf" + echo "# dangerous rules which assertion checking" >> "${S}/src/semanage.conf" + echo "# would catch." >> "${S}/src/semanage.conf" + echo "expand-check=1" >> "${S}/src/semanage.conf" + echo >> "${S}/src/semanage.conf" + echo "# Modules in the module store can be compressed" >> "${S}/src/semanage.conf" + echo "# with bzip2. Set this to the bzip2 blocksize" >> "${S}/src/semanage.conf" + echo "# 1-9 when compressing. The higher the number," >> "${S}/src/semanage.conf" + echo "# the more memory is traded off for disk space." >> "${S}/src/semanage.conf" + echo "# Set to 0 to disable bzip2 compression." >> "${S}/src/semanage.conf" + echo "bzip-blocksize=0" >> "${S}/src/semanage.conf" + echo >> "${S}/src/semanage.conf" + echo "# Reduce memory usage for bzip2 compression and" >> "${S}/src/semanage.conf" + echo "# decompression of modules in the module store." >> "${S}/src/semanage.conf" + echo "bzip-small=true" >> "${S}/src/semanage.conf" + + multilib_copy_sources +} + +multilib_src_compile() { + local -x CFLAGS="${CFLAGS} -fno-semantic-interposition" + + emake \ + AR="$(tc-getAR)" \ + CC="$(tc-getCC)" \ + LIBDIR="${EPREFIX}/usr/$(get_libdir)" \ + all + + if multilib_is_native_abi; then + building_py() { + emake \ + AR="$(tc-getAR)" \ + CC="$(tc-getCC)" \ + PKG_CONFIG="$(tc-getPKG_CONFIG)" \ + LIBDIR="${EPREFIX}/usr/$(get_libdir)" \ + "$@" + } + python_foreach_impl building_py swigify + python_foreach_impl building_py pywrap + fi +} + +multilib_src_install() { + emake \ + LIBDIR="${EPREFIX}/usr/$(get_libdir)" \ + DESTDIR="${ED}" install + + if multilib_is_native_abi; then + installation_py() { + emake DESTDIR="${ED}" \ + LIBDIR="${EPREFIX}/usr/$(get_libdir)" \ + PKG_CONFIG="$(tc-getPKG_CONFIG)" \ + install-pywrap + python_optimize # bug 531638 + } + python_foreach_impl installation_py + fi +} + +multiib_src_install_all() { + python_setup + python_fix_shebang "${ED}"/usr/libexec/selinux/semanage_migrate_store +} diff --git a/sdk_container/src/third_party/coreos-overlay/sys-libs/libsemanage/metadata.xml b/sdk_container/src/third_party/portage-stable/sys-libs/libsemanage/metadata.xml similarity index 100% rename from sdk_container/src/third_party/coreos-overlay/sys-libs/libsemanage/metadata.xml rename to sdk_container/src/third_party/portage-stable/sys-libs/libsemanage/metadata.xml