summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorV3n3RiX <venerix@koprulu.sector>2022-12-24 02:00:51 +0000
committerV3n3RiX <venerix@koprulu.sector>2022-12-24 02:00:51 +0000
commit4583148f2657a7a66fd68b25c9fab02be110c989 (patch)
treebd7f7afcfa312044a00e9f1207eecdd9802055bc
parentedb8ee6f86e56d25f82a4f088a4504c903aede08 (diff)
gentoo auto-resync : 24:12:2022 - 02:00:50
-rw-r--r--Manifest30
-rw-r--r--Manifest.files.gzbin29795 -> 29794 bytes
-rw-r--r--app-containers/Manifest.gzbin7543 -> 7540 bytes
-rw-r--r--app-containers/cri-o/Manifest4
-rw-r--r--app-containers/cri-o/cri-o-1.25.0.ebuild3
-rw-r--r--app-containers/cri-o/cri-o-1.25.1.ebuild3
-rw-r--r--app-emulation/Manifest.gzbin14992 -> 14996 bytes
-rw-r--r--app-emulation/cloud-init/Manifest4
-rw-r--r--app-emulation/cloud-init/cloud-init-22.2.2.ebuild3
-rw-r--r--app-emulation/cloud-init/cloud-init-9999.ebuild2
-rw-r--r--app-emulation/vendor-reset/Manifest5
-rw-r--r--app-emulation/vendor-reset/files/Respect-eselect-kernel.patch13
-rw-r--r--app-emulation/vendor-reset/vendor-reset-0.1.1_pre20221205.ebuild19
-rw-r--r--app-emulation/vendor-reset/vendor-reset-9999.ebuild19
-rw-r--r--dev-cpp/Manifest.gzbin12579 -> 12579 bytes
-rw-r--r--dev-cpp/json11/Manifest2
-rw-r--r--dev-cpp/json11/json11-1.0.0.ebuild2
-rw-r--r--dev-games/Manifest.gzbin6711 -> 6708 bytes
-rw-r--r--dev-games/aseprite/Manifest2
-rw-r--r--dev-games/aseprite/aseprite-1.2.40.ebuild2
-rw-r--r--dev-java/Manifest.gzbin56483 -> 56476 bytes
-rw-r--r--dev-java/commons-junit4/Manifest2
-rw-r--r--dev-java/commons-junit4/commons-junit4-1.2.17.ebuild2
-rw-r--r--dev-java/commons-nullanalysis/Manifest2
-rw-r--r--dev-java/commons-nullanalysis/commons-nullanalysis-1.2.17.ebuild2
-rw-r--r--dev-java/janino/Manifest2
-rw-r--r--dev-java/janino/janino-3.1.8.ebuild2
-rw-r--r--dev-java/jdisasm/Manifest2
-rw-r--r--dev-java/jdisasm/jdisasm-1.0.6.ebuild2
-rw-r--r--dev-libs/Manifest.gzbin96395 -> 96385 bytes
-rw-r--r--dev-libs/link-grammar/Manifest2
-rw-r--r--dev-libs/link-grammar/link-grammar-5.12.0.ebuild109
-rw-r--r--dev-ml/Manifest.gzbin36808 -> 36974 bytes
-rw-r--r--dev-ml/coq-menhirlib/Manifest3
-rw-r--r--dev-ml/coq-menhirlib/coq-menhirlib-20220210.ebuild34
-rw-r--r--dev-ml/coq-menhirlib/metadata.xml8
-rw-r--r--dev-ml/lablgtk/Manifest5
-rw-r--r--dev-ml/lablgtk/files/lablgtk-2.18.10-cflags.patch5
-rw-r--r--dev-ml/lablgtk/files/lablgtk-2.18.12-Makefile.patch11
-rw-r--r--dev-ml/lablgtk/lablgtk-2.18.12.ebuild1
-rw-r--r--dev-python/Manifest.gzbin260406 -> 260391 bytes
-rw-r--r--dev-python/caldav/Manifest2
-rw-r--r--dev-python/caldav/caldav-0.10.ebuild42
-rw-r--r--dev-python/cchardet/Manifest2
-rw-r--r--dev-python/cchardet/cchardet-2.1.7-r1.ebuild30
-rw-r--r--dev-python/cchardet/files/cchardet-2.1.7-pytest.patch120
-rw-r--r--dev-util/Manifest.gzbin69069 -> 69072 bytes
-rw-r--r--dev-util/gn/Manifest2
-rw-r--r--dev-util/gn/gn-0.2049.ebuild2
-rw-r--r--dev-vcs/Manifest.gzbin11321 -> 11314 bytes
-rw-r--r--dev-vcs/git-delete-merged-branches/Manifest9
-rw-r--r--dev-vcs/git-delete-merged-branches/git-delete-merged-branches-7.2.0.ebuild41
-rw-r--r--dev-vcs/git-delete-merged-branches/git-delete-merged-branches-7.2.1-r1.ebuild42
-rw-r--r--dev-vcs/git-delete-merged-branches/git-delete-merged-branches-7.2.1.ebuild41
-rw-r--r--dev-vcs/git-delete-merged-branches/git-delete-merged-branches-7.4.0.ebuild (renamed from dev-vcs/git-delete-merged-branches/git-delete-merged-branches-7.2.2.ebuild)1
-rw-r--r--gnome-base/Manifest.gzbin5046 -> 5045 bytes
-rw-r--r--gnome-base/gnome-control-center/Manifest2
-rw-r--r--gnome-base/gnome-control-center/gnome-control-center-43.2.ebuild201
-rw-r--r--metadata/Manifest.gzbin4037 -> 4035 bytes
-rw-r--r--metadata/dtd/timestamp.chk2
-rw-r--r--metadata/glsa/Manifest28
-rw-r--r--metadata/glsa/timestamp.chk2
-rw-r--r--metadata/md5-cache/Manifest.gzbin28394 -> 28400 bytes
-rw-r--r--metadata/md5-cache/app-containers/Manifest.gzbin13467 -> 13475 bytes
-rw-r--r--metadata/md5-cache/app-containers/cri-o-1.25.04
-rw-r--r--metadata/md5-cache/app-containers/cri-o-1.25.14
-rw-r--r--metadata/md5-cache/app-emulation/Manifest.gzbin30279 -> 30275 bytes
-rw-r--r--metadata/md5-cache/app-emulation/cloud-init-22.2.28
-rw-r--r--metadata/md5-cache/app-emulation/cloud-init-99998
-rw-r--r--metadata/md5-cache/app-emulation/vendor-reset-0.1.1_pre202212054
-rw-r--r--metadata/md5-cache/app-emulation/vendor-reset-99994
-rw-r--r--metadata/md5-cache/dev-cpp/Manifest.gzbin22615 -> 22611 bytes
-rw-r--r--metadata/md5-cache/dev-cpp/json11-1.0.04
-rw-r--r--metadata/md5-cache/dev-games/Manifest.gzbin8332 -> 8331 bytes
-rw-r--r--metadata/md5-cache/dev-games/aseprite-1.2.404
-rw-r--r--metadata/md5-cache/dev-java/Manifest.gzbin74434 -> 74410 bytes
-rw-r--r--metadata/md5-cache/dev-java/commons-junit4-1.2.174
-rw-r--r--metadata/md5-cache/dev-java/commons-nullanalysis-1.2.174
-rw-r--r--metadata/md5-cache/dev-java/janino-3.1.84
-rw-r--r--metadata/md5-cache/dev-java/jdisasm-1.0.64
-rw-r--r--metadata/md5-cache/dev-libs/Manifest.gzbin151471 -> 151637 bytes
-rw-r--r--metadata/md5-cache/dev-libs/link-grammar-5.12.016
-rw-r--r--metadata/md5-cache/dev-ml/Manifest.gzbin77070 -> 77246 bytes
-rw-r--r--metadata/md5-cache/dev-ml/coq-menhirlib-2022021015
-rw-r--r--metadata/md5-cache/dev-ml/lablgtk-2.18.122
-rw-r--r--metadata/md5-cache/dev-python/Manifest.gzbin348105 -> 348112 bytes
-rw-r--r--metadata/md5-cache/dev-python/caldav-0.1016
-rw-r--r--metadata/md5-cache/dev-python/cchardet-2.1.7-r116
-rw-r--r--metadata/md5-cache/dev-util/Manifest.gzbin129736 -> 129742 bytes
-rw-r--r--metadata/md5-cache/dev-util/gn-0.20494
-rw-r--r--metadata/md5-cache/dev-vcs/Manifest.gzbin19640 -> 19150 bytes
-rw-r--r--metadata/md5-cache/dev-vcs/git-delete-merged-branches-7.2.017
-rw-r--r--metadata/md5-cache/dev-vcs/git-delete-merged-branches-7.2.117
-rw-r--r--metadata/md5-cache/dev-vcs/git-delete-merged-branches-7.2.1-r117
-rw-r--r--metadata/md5-cache/dev-vcs/git-delete-merged-branches-7.4.0 (renamed from metadata/md5-cache/dev-vcs/git-delete-merged-branches-7.2.2)4
-rw-r--r--metadata/md5-cache/gnome-base/Manifest.gzbin6755 -> 6915 bytes
-rw-r--r--metadata/md5-cache/gnome-base/gnome-control-center-43.219
-rw-r--r--metadata/md5-cache/net-nds/Manifest.gzbin3906 -> 3903 bytes
-rw-r--r--metadata/md5-cache/net-nds/openldap-2.4.57-r24
-rw-r--r--metadata/md5-cache/net-nds/openldap-2.4.58-r24
-rw-r--r--metadata/md5-cache/net-nds/openldap-2.4.59-r24
-rw-r--r--metadata/md5-cache/net-nds/openldap-2.6.3-r34
-rw-r--r--metadata/md5-cache/net-nds/openldap-2.6.3-r44
-rw-r--r--metadata/md5-cache/sci-libs/Manifest.gzbin62446 -> 62445 bytes
-rw-r--r--metadata/md5-cache/sci-libs/bliss-0.774
-rw-r--r--metadata/md5-cache/sci-mathematics/Manifest.gzbin27720 -> 27415 bytes
-rw-r--r--metadata/md5-cache/sci-mathematics/giac-1.7.0.13-r117
-rw-r--r--metadata/md5-cache/sci-mathematics/giac-1.9.0.29-r14
-rw-r--r--metadata/md5-cache/sci-mathematics/polymake-4.6-r14
-rw-r--r--metadata/md5-cache/sci-mathematics/singular-4.2.0_p115
-rw-r--r--metadata/md5-cache/sci-mathematics/singular-4.3.1_p14
-rw-r--r--metadata/md5-cache/sci-mathematics/singular-4.3.1_p24
-rw-r--r--metadata/md5-cache/sec-policy/Manifest.gzbin161816 -> 122127 bytes
-rw-r--r--metadata/md5-cache/sec-policy/selinux-abrt-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-abrt-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-accountsd-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-accountsd-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-acct-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-acct-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-afs-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-afs-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-aide-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-aide-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-alsa-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-alsa-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-amanda-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-amanda-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-amavis-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-amavis-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-android-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-android-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-apache-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-apache-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-apcupsd-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-apcupsd-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-apm-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-apm-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-arpwatch-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-arpwatch-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-asterisk-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-asterisk-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-at-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-at-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-automount-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-automount-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-avahi-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-avahi-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-awstats-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-awstats-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-backup-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-backup-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bacula-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bacula-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-base-2.20220520-r115
-rw-r--r--metadata/md5-cache/sec-policy/selinux-base-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-base-policy-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-base-policy-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bind-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bind-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bitcoin-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bitcoin-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bitlbee-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bitlbee-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bluetooth-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-bluetooth-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-brctl-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-brctl-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-calamaris-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-calamaris-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-canna-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-canna-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cdrecord-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cdrecord-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ceph-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ceph-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-certbot-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-certbot-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cgmanager-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cgmanager-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cgroup-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cgroup-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-chromium-2.20220520-r115
-rw-r--r--metadata/md5-cache/sec-policy/selinux-chromium-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-chronyd-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-chronyd-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-clamav-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-clamav-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cloudinit-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cloudinit-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-collectd-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-collectd-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-colord-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-colord-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-container-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-container-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-corosync-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-corosync-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-couchdb-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-couchdb-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-courier-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-courier-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-crio-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cups-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cups-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cvs-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cvs-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cyphesis-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-cyphesis-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-daemontools-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-daemontools-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dante-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dante-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dbadm-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dbadm-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dbskk-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dbskk-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dbus-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dbus-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ddclient-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ddclient-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-devicekit-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-devicekit-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dhcp-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dhcp-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dictd-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dictd-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dirmngr-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dirmngr-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dirsrv-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dirsrv-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-distcc-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-distcc-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-djbdns-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-djbdns-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dkim-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dkim-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dmidecode-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dmidecode-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-docker-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-docker-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dovecot-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dovecot-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dpkg-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dpkg-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dracut-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dracut-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dropbox-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-dropbox-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-entropyd-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-entropyd-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-evolution-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-evolution-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-exim-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-exim-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-fail2ban-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-fail2ban-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-fetchmail-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-fetchmail-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-finger-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-finger-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-flash-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-flash-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-fprintd-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-fprintd-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ftp-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ftp-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-games-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-games-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-git-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-git-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gitosis-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gitosis-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-glusterfs-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gnome-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gnome-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-googletalk-2.20220520-r115
-rw-r--r--metadata/md5-cache/sec-policy/selinux-googletalk-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gorg-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gorg-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gpg-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gpg-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gpm-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gpm-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gpsd-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gpsd-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gssproxy-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-gssproxy-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-hddtemp-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-hddtemp-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-hostapd-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-hostapd-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-icecast-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-icecast-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ifplugd-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ifplugd-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-inetd-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-inetd-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-inn-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-inn-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ipsec-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ipsec-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-irc-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-irc-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ircd-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ircd-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-irqbalance-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-irqbalance-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-jabber-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-jabber-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-java-2.20220520-r115
-rw-r--r--metadata/md5-cache/sec-policy/selinux-java-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kdump-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kdump-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kerberos-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kerberos-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kerneloops-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kerneloops-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kismet-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kismet-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-kubernetes-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ldap-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ldap-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-links-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-links-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-lircd-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-lircd-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-loadkeys-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-loadkeys-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-logrotate-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-logrotate-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-logsentry-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-logsentry-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-logwatch-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-logwatch-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-lpd-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-lpd-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mailman-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-makewhatis-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-makewhatis-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mandb-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mandb-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-matrixd-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-matrixd-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mcelog-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mcelog-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-memcached-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-memcached-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-milter-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-milter-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-modemmanager-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-modemmanager-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mono-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mono-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mozilla-2.20220520-r115
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mozilla-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mpd-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mpd-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mplayer-2.20220520-r115
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mplayer-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mrtg-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mrtg-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-munin-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-munin-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mutt-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mutt-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mysql-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-mysql-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nagios-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nagios-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ncftool-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ncftool-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-networkmanager-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-networkmanager-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nginx-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nginx-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-node_exporter-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-node_exporter-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nslcd-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nslcd-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ntop-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ntop-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ntp-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ntp-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nut-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nut-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nx-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-nx-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-obfs4proxy-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-obfs4proxy-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-oddjob-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-oddjob-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-oident-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-oident-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-openct-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-openct-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-openrc-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-openrc-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-opensm-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-openvpn-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-openvpn-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-pan-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-pan-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-pcscd-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-pcscd-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-phpfpm-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-phpfpm-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-plymouthd-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-plymouthd-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-podman-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-podman-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-policykit-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-policykit-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-portmap-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-portmap-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-postfix-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-postfix-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-postgresql-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-postgresql-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-postgrey-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-postgrey-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ppp-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ppp-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-privoxy-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-privoxy-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-procmail-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-procmail-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-psad-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-psad-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-publicfile-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-publicfile-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-puppet-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-puppet-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-pyzor-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-pyzor-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-qemu-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-qemu-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-qmail-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-qmail-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-quota-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-quota-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-radius-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-radius-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-radvd-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-radvd-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-razor-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-razor-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-redis-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-redis-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-remotelogin-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-remotelogin-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-resolvconf-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-resolvconf-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rngd-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rngd-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rootlesskit-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rootlesskit-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rpc-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rpc-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rpcbind-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rpcbind-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rpm-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rpm-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rssh-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rssh-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rtkit-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rtkit-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rtorrent-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-rtorrent-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-salt-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-salt-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-samba-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-samba-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sasl-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sasl-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-screen-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-screen-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-secadm-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-secadm-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sendmail-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sendmail-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sensord-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sensord-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-shorewall-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-shorewall-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-shutdown-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-shutdown-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-skype-2.20220520-r115
-rw-r--r--metadata/md5-cache/sec-policy/selinux-skype-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-slocate-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-slocate-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-slrnpull-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-slrnpull-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-smartmon-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-smartmon-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-smokeping-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-smokeping-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-snmp-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-snmp-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-snort-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-snort-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-soundserver-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-soundserver-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-spamassassin-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-spamassassin-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-squid-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-squid-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sssd-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sssd-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-stunnel-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-stunnel-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-subsonic-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-subsonic-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sudo-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sudo-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sxid-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sxid-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-syncthing-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-syncthing-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sysstat-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-sysstat-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tboot-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tboot-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tcpd-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tcpd-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tcsd-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tcsd-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-telnet-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-telnet-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tftp-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tftp-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tgtd-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tgtd-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-thunderbird-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-thunderbird-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-timidity-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-timidity-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tor-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tor-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tripwire-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-tripwire-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ulogd-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-ulogd-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uml-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uml-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-unconfined-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-unconfined-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uptime-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uptime-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-usbguard-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-usbguard-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uucp-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uucp-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uwimap-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uwimap-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uwsgi-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-uwsgi-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-varnishd-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-varnishd-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vbetool-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vbetool-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vdagent-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vdagent-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vde-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vde-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-virt-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-virt-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vlock-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vlock-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vmware-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vmware-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vnstatd-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vnstatd-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vpn-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-vpn-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-watchdog-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-watchdog-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-webalizer-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-webalizer-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-wine-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-wine-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-wireguard-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-wireguard-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-wireshark-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-wireshark-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-wm-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-wm-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-xen-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-xen-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-xfs-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-xfs-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-xserver-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-xserver-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-zabbix-2.20220520-r114
-rw-r--r--metadata/md5-cache/sec-policy/selinux-zabbix-2.20221101-r34
-rw-r--r--metadata/md5-cache/sec-policy/selinux-zfs-2.20221101-r34
-rw-r--r--metadata/md5-cache/sys-cluster/Manifest.gzbin25745 -> 25754 bytes
-rw-r--r--metadata/md5-cache/sys-cluster/glusterfs-10.1-r18
-rw-r--r--metadata/md5-cache/sys-cluster/glusterfs-10.2-r18
-rw-r--r--metadata/md5-cache/sys-cluster/glusterfs-10.2-r28
-rw-r--r--metadata/md5-cache/sys-cluster/glusterfs-8.6-r18
-rw-r--r--metadata/md5-cache/sys-cluster/glusterfs-9.4-r18
-rw-r--r--metadata/md5-cache/sys-cluster/glusterfs-9.5-r18
-rw-r--r--metadata/md5-cache/sys-cluster/kubeadm-1.23.145
-rw-r--r--metadata/md5-cache/sys-cluster/kubeadm-1.23.155
-rw-r--r--metadata/md5-cache/sys-cluster/kubeadm-1.24.85
-rw-r--r--metadata/md5-cache/sys-cluster/kubeadm-1.24.95
-rw-r--r--metadata/md5-cache/sys-cluster/kubeadm-1.25.45
-rw-r--r--metadata/md5-cache/sys-cluster/kubeadm-1.25.55
-rw-r--r--metadata/md5-cache/sys-cluster/kubelet-1.23.145
-rw-r--r--metadata/md5-cache/sys-cluster/kubelet-1.23.155
-rw-r--r--metadata/md5-cache/sys-cluster/kubelet-1.24.85
-rw-r--r--metadata/md5-cache/sys-cluster/kubelet-1.24.95
-rw-r--r--metadata/md5-cache/sys-cluster/kubelet-1.25.45
-rw-r--r--metadata/md5-cache/sys-cluster/kubelet-1.25.55
-rw-r--r--metadata/md5-cache/sys-fabric/Manifest.gzbin1199 -> 1203 bytes
-rw-r--r--metadata/md5-cache/sys-fabric/opensm-3.3.23-r16
-rw-r--r--metadata/md5-cache/sys-fabric/opensm-3.3.246
-rw-r--r--metadata/md5-cache/sys-fs/Manifest.gzbin35338 -> 35337 bytes
-rw-r--r--metadata/md5-cache/sys-fs/zfs-2.1.66
-rw-r--r--metadata/md5-cache/sys-fs/zfs-2.1.76
-rw-r--r--metadata/md5-cache/sys-fs/zfs-99996
-rw-r--r--metadata/md5-cache/sys-kernel/Manifest.gzbin28754 -> 28273 bytes
-rw-r--r--metadata/md5-cache/sys-kernel/dracut-055-r416
-rw-r--r--metadata/md5-cache/sys-kernel/dracut-05616
-rw-r--r--metadata/md5-cache/sys-kernel/dracut-056-r216
-rw-r--r--metadata/md5-cache/www-client/Manifest.gzbin12442 -> 12437 bytes
-rw-r--r--metadata/md5-cache/www-client/vivaldi-5.6.2867.506
-rw-r--r--metadata/md5-cache/www-client/vivaldi-snapshot-5.7.2887.3 (renamed from metadata/md5-cache/www-client/vivaldi-snapshot-5.7.2881.6)8
-rw-r--r--metadata/md5-cache/x11-misc/Manifest.gzbin63792 -> 63787 bytes
-rw-r--r--metadata/md5-cache/x11-misc/xcompmgr-1.1.94
-rw-r--r--metadata/news/Manifest28
-rw-r--r--metadata/news/timestamp.chk2
-rw-r--r--metadata/timestamp2
-rw-r--r--metadata/timestamp.chk2
-rw-r--r--metadata/timestamp.commit2
-rw-r--r--metadata/timestamp.x2
-rw-r--r--metadata/xml-schema/timestamp.chk2
-rw-r--r--net-nds/Manifest.gzbin2558 -> 2558 bytes
-rw-r--r--net-nds/openldap/Manifest10
-rw-r--r--net-nds/openldap/openldap-2.4.57-r2.ebuild3
-rw-r--r--net-nds/openldap/openldap-2.4.58-r2.ebuild3
-rw-r--r--net-nds/openldap/openldap-2.4.59-r2.ebuild3
-rw-r--r--net-nds/openldap/openldap-2.6.3-r3.ebuild5
-rw-r--r--net-nds/openldap/openldap-2.6.3-r4.ebuild5
-rw-r--r--sci-libs/Manifest.gzbin44249 -> 44243 bytes
-rw-r--r--sci-libs/bliss/Manifest2
-rw-r--r--sci-libs/bliss/bliss-0.77.ebuild2
-rw-r--r--sci-mathematics/Manifest.gzbin16698 -> 16694 bytes
-rw-r--r--sci-mathematics/giac/Manifest5
-rw-r--r--sci-mathematics/giac/files/giac-1.7.0.13-xcas-desktop.patch33
-rw-r--r--sci-mathematics/giac/giac-1.7.0.13-r1.ebuild166
-rw-r--r--sci-mathematics/giac/giac-1.9.0.29-r1.ebuild2
-rw-r--r--sci-mathematics/polymake/Manifest2
-rw-r--r--sci-mathematics/polymake/polymake-4.6-r1.ebuild2
-rw-r--r--sci-mathematics/singular/Manifest10
-rw-r--r--sci-mathematics/singular/files/singular-4.0.3-gfan_linking.patch13
-rw-r--r--sci-mathematics/singular/files/singular-4.1.3-doc_install.patch62
-rw-r--r--sci-mathematics/singular/files/singular-4.2.0-no-static.patch69
-rw-r--r--sci-mathematics/singular/files/singular-4.2.1-htmldoc.patch43
-rw-r--r--sci-mathematics/singular/singular-4.2.0_p1.ebuild104
-rw-r--r--sci-mathematics/singular/singular-4.3.1_p1.ebuild2
-rw-r--r--sci-mathematics/singular/singular-4.3.1_p2.ebuild2
-rw-r--r--sec-policy/Manifest.gzbin42136 -> 42105 bytes
-rw-r--r--sec-policy/selinux-abrt/Manifest5
-rw-r--r--sec-policy/selinux-abrt/selinux-abrt-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-abrt/selinux-abrt-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-accountsd/Manifest5
-rw-r--r--sec-policy/selinux-accountsd/selinux-accountsd-2.20220520-r1.ebuild22
-rw-r--r--sec-policy/selinux-accountsd/selinux-accountsd-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-acct/Manifest5
-rw-r--r--sec-policy/selinux-acct/selinux-acct-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-acct/selinux-acct-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-afs/Manifest5
-rw-r--r--sec-policy/selinux-afs/selinux-afs-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-afs/selinux-afs-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-aide/Manifest5
-rw-r--r--sec-policy/selinux-aide/selinux-aide-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-aide/selinux-aide-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-alsa/Manifest5
-rw-r--r--sec-policy/selinux-alsa/selinux-alsa-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-alsa/selinux-alsa-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-amanda/Manifest5
-rw-r--r--sec-policy/selinux-amanda/selinux-amanda-2.20220520-r1.ebuild21
-rw-r--r--sec-policy/selinux-amanda/selinux-amanda-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-amavis/Manifest5
-rw-r--r--sec-policy/selinux-amavis/selinux-amavis-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-amavis/selinux-amavis-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-android/Manifest5
-rw-r--r--sec-policy/selinux-android/selinux-android-2.20220520-r1.ebuild24
-rw-r--r--sec-policy/selinux-android/selinux-android-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-apache/Manifest5
-rw-r--r--sec-policy/selinux-apache/selinux-apache-2.20220520-r1.ebuild21
-rw-r--r--sec-policy/selinux-apache/selinux-apache-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-apcupsd/Manifest5
-rw-r--r--sec-policy/selinux-apcupsd/selinux-apcupsd-2.20220520-r1.ebuild21
-rw-r--r--sec-policy/selinux-apcupsd/selinux-apcupsd-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-apm/Manifest5
-rw-r--r--sec-policy/selinux-apm/selinux-apm-2.20220520-r1.ebuild36
-rw-r--r--sec-policy/selinux-apm/selinux-apm-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-arpwatch/Manifest5
-rw-r--r--sec-policy/selinux-arpwatch/selinux-arpwatch-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-arpwatch/selinux-arpwatch-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-asterisk/Manifest5
-rw-r--r--sec-policy/selinux-asterisk/selinux-asterisk-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-asterisk/selinux-asterisk-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-at/Manifest5
-rw-r--r--sec-policy/selinux-at/selinux-at-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-at/selinux-at-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-automount/Manifest5
-rw-r--r--sec-policy/selinux-automount/selinux-automount-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-automount/selinux-automount-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-avahi/Manifest5
-rw-r--r--sec-policy/selinux-avahi/selinux-avahi-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-avahi/selinux-avahi-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-awstats/Manifest5
-rw-r--r--sec-policy/selinux-awstats/selinux-awstats-2.20220520-r1.ebuild21
-rw-r--r--sec-policy/selinux-awstats/selinux-awstats-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-backup/Manifest5
-rw-r--r--sec-policy/selinux-backup/selinux-backup-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-backup/selinux-backup-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-bacula/Manifest5
-rw-r--r--sec-policy/selinux-bacula/selinux-bacula-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-bacula/selinux-bacula-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-base-policy/Manifest5
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20220520-r1.ebuild141
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-base/Manifest5
-rw-r--r--sec-policy/selinux-base/selinux-base-2.20220520-r1.ebuild158
-rw-r--r--sec-policy/selinux-base/selinux-base-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-bind/Manifest5
-rw-r--r--sec-policy/selinux-bind/selinux-bind-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-bind/selinux-bind-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-bitcoin/Manifest5
-rw-r--r--sec-policy/selinux-bitcoin/selinux-bitcoin-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-bitcoin/selinux-bitcoin-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-bitlbee/Manifest5
-rw-r--r--sec-policy/selinux-bitlbee/selinux-bitlbee-2.20220520-r1.ebuild22
-rw-r--r--sec-policy/selinux-bitlbee/selinux-bitlbee-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-bluetooth/Manifest5
-rw-r--r--sec-policy/selinux-bluetooth/selinux-bluetooth-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-bluetooth/selinux-bluetooth-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-brctl/Manifest5
-rw-r--r--sec-policy/selinux-brctl/selinux-brctl-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-brctl/selinux-brctl-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-cachefilesd/Manifest5
-rw-r--r--sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-calamaris/Manifest5
-rw-r--r--sec-policy/selinux-calamaris/selinux-calamaris-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-calamaris/selinux-calamaris-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-canna/Manifest5
-rw-r--r--sec-policy/selinux-canna/selinux-canna-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-canna/selinux-canna-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-cdrecord/Manifest5
-rw-r--r--sec-policy/selinux-cdrecord/selinux-cdrecord-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-cdrecord/selinux-cdrecord-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-ceph/Manifest5
-rw-r--r--sec-policy/selinux-ceph/selinux-ceph-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-ceph/selinux-ceph-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-certbot/Manifest5
-rw-r--r--sec-policy/selinux-certbot/selinux-certbot-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-certbot/selinux-certbot-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-cgmanager/Manifest5
-rw-r--r--sec-policy/selinux-cgmanager/selinux-cgmanager-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-cgmanager/selinux-cgmanager-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-cgroup/Manifest5
-rw-r--r--sec-policy/selinux-cgroup/selinux-cgroup-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-cgroup/selinux-cgroup-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-chromium/Manifest5
-rw-r--r--sec-policy/selinux-chromium/selinux-chromium-2.20220520-r1.ebuild22
-rw-r--r--sec-policy/selinux-chromium/selinux-chromium-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-chronyd/Manifest5
-rw-r--r--sec-policy/selinux-chronyd/selinux-chronyd-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-chronyd/selinux-chronyd-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-clamav/Manifest5
-rw-r--r--sec-policy/selinux-clamav/selinux-clamav-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-clamav/selinux-clamav-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-cloudinit/Manifest5
-rw-r--r--sec-policy/selinux-cloudinit/selinux-cloudinit-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-cloudinit/selinux-cloudinit-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-collectd/Manifest5
-rw-r--r--sec-policy/selinux-collectd/selinux-collectd-2.20220520-r1.ebuild23
-rw-r--r--sec-policy/selinux-collectd/selinux-collectd-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-colord/Manifest5
-rw-r--r--sec-policy/selinux-colord/selinux-colord-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-colord/selinux-colord-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-container/Manifest5
-rw-r--r--sec-policy/selinux-container/selinux-container-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-container/selinux-container-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-corosync/Manifest5
-rw-r--r--sec-policy/selinux-corosync/selinux-corosync-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-corosync/selinux-corosync-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-couchdb/Manifest5
-rw-r--r--sec-policy/selinux-couchdb/selinux-couchdb-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-couchdb/selinux-couchdb-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-courier/Manifest5
-rw-r--r--sec-policy/selinux-courier/selinux-courier-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-courier/selinux-courier-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-cpucontrol/Manifest5
-rw-r--r--sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-cpufreqselector/Manifest5
-rw-r--r--sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-crio/Manifest2
-rw-r--r--sec-policy/selinux-crio/selinux-crio-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-cups/Manifest5
-rw-r--r--sec-policy/selinux-cups/selinux-cups-2.20220520-r1.ebuild21
-rw-r--r--sec-policy/selinux-cups/selinux-cups-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-cvs/Manifest5
-rw-r--r--sec-policy/selinux-cvs/selinux-cvs-2.20220520-r1.ebuild23
-rw-r--r--sec-policy/selinux-cvs/selinux-cvs-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-cyphesis/Manifest5
-rw-r--r--sec-policy/selinux-cyphesis/selinux-cyphesis-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-cyphesis/selinux-cyphesis-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-daemontools/Manifest5
-rw-r--r--sec-policy/selinux-daemontools/selinux-daemontools-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-daemontools/selinux-daemontools-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-dante/Manifest5
-rw-r--r--sec-policy/selinux-dante/selinux-dante-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-dante/selinux-dante-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-dbadm/Manifest5
-rw-r--r--sec-policy/selinux-dbadm/selinux-dbadm-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-dbadm/selinux-dbadm-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-dbskk/Manifest5
-rw-r--r--sec-policy/selinux-dbskk/selinux-dbskk-2.20220520-r1.ebuild21
-rw-r--r--sec-policy/selinux-dbskk/selinux-dbskk-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-dbus/Manifest5
-rw-r--r--sec-policy/selinux-dbus/selinux-dbus-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-dbus/selinux-dbus-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-ddclient/Manifest5
-rw-r--r--sec-policy/selinux-ddclient/selinux-ddclient-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-ddclient/selinux-ddclient-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-devicekit/Manifest5
-rw-r--r--sec-policy/selinux-devicekit/selinux-devicekit-2.20220520-r1.ebuild22
-rw-r--r--sec-policy/selinux-devicekit/selinux-devicekit-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-dhcp/Manifest5
-rw-r--r--sec-policy/selinux-dhcp/selinux-dhcp-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-dhcp/selinux-dhcp-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-dictd/Manifest5
-rw-r--r--sec-policy/selinux-dictd/selinux-dictd-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-dictd/selinux-dictd-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-dirmngr/Manifest5
-rw-r--r--sec-policy/selinux-dirmngr/selinux-dirmngr-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-dirmngr/selinux-dirmngr-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-dirsrv/Manifest5
-rw-r--r--sec-policy/selinux-dirsrv/selinux-dirsrv-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-dirsrv/selinux-dirsrv-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-distcc/Manifest5
-rw-r--r--sec-policy/selinux-distcc/selinux-distcc-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-distcc/selinux-distcc-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-djbdns/Manifest5
-rw-r--r--sec-policy/selinux-djbdns/selinux-djbdns-2.20220520-r1.ebuild23
-rw-r--r--sec-policy/selinux-djbdns/selinux-djbdns-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-dkim/Manifest5
-rw-r--r--sec-policy/selinux-dkim/selinux-dkim-2.20220520-r1.ebuild22
-rw-r--r--sec-policy/selinux-dkim/selinux-dkim-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-dmidecode/Manifest5
-rw-r--r--sec-policy/selinux-dmidecode/selinux-dmidecode-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-dmidecode/selinux-dmidecode-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-dnsmasq/Manifest5
-rw-r--r--sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-docker/Manifest5
-rw-r--r--sec-policy/selinux-docker/selinux-docker-2.20220520-r1.ebuild22
-rw-r--r--sec-policy/selinux-docker/selinux-docker-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-dovecot/Manifest5
-rw-r--r--sec-policy/selinux-dovecot/selinux-dovecot-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-dovecot/selinux-dovecot-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-dpkg/Manifest5
-rw-r--r--sec-policy/selinux-dpkg/selinux-dpkg-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-dpkg/selinux-dpkg-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-dracut/Manifest5
-rw-r--r--sec-policy/selinux-dracut/selinux-dracut-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-dracut/selinux-dracut-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-dropbox/Manifest5
-rw-r--r--sec-policy/selinux-dropbox/selinux-dropbox-2.20220520-r1.ebuild23
-rw-r--r--sec-policy/selinux-dropbox/selinux-dropbox-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-entropyd/Manifest5
-rw-r--r--sec-policy/selinux-entropyd/selinux-entropyd-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-entropyd/selinux-entropyd-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-evolution/Manifest5
-rw-r--r--sec-policy/selinux-evolution/selinux-evolution-2.20220520-r1.ebuild21
-rw-r--r--sec-policy/selinux-evolution/selinux-evolution-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-exim/Manifest5
-rw-r--r--sec-policy/selinux-exim/selinux-exim-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-exim/selinux-exim-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-fail2ban/Manifest5
-rw-r--r--sec-policy/selinux-fail2ban/selinux-fail2ban-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-fail2ban/selinux-fail2ban-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-fetchmail/Manifest5
-rw-r--r--sec-policy/selinux-fetchmail/selinux-fetchmail-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-fetchmail/selinux-fetchmail-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-finger/Manifest5
-rw-r--r--sec-policy/selinux-finger/selinux-finger-2.20220520-r1.ebuild22
-rw-r--r--sec-policy/selinux-finger/selinux-finger-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-flash/Manifest5
-rw-r--r--sec-policy/selinux-flash/selinux-flash-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-flash/selinux-flash-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-fprintd/Manifest5
-rw-r--r--sec-policy/selinux-fprintd/selinux-fprintd-2.20220520-r1.ebuild21
-rw-r--r--sec-policy/selinux-fprintd/selinux-fprintd-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-ftp/Manifest5
-rw-r--r--sec-policy/selinux-ftp/selinux-ftp-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-ftp/selinux-ftp-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-games/Manifest5
-rw-r--r--sec-policy/selinux-games/selinux-games-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-games/selinux-games-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-gatekeeper/Manifest5
-rw-r--r--sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-git/Manifest5
-rw-r--r--sec-policy/selinux-git/selinux-git-2.20220520-r1.ebuild22
-rw-r--r--sec-policy/selinux-git/selinux-git-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-gitosis/Manifest5
-rw-r--r--sec-policy/selinux-gitosis/selinux-gitosis-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-gitosis/selinux-gitosis-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-glusterfs/Manifest2
-rw-r--r--sec-policy/selinux-glusterfs/selinux-glusterfs-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-gnome/Manifest5
-rw-r--r--sec-policy/selinux-gnome/selinux-gnome-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-gnome/selinux-gnome-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-googletalk/Manifest5
-rw-r--r--sec-policy/selinux-googletalk/selinux-googletalk-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-googletalk/selinux-googletalk-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-gorg/Manifest5
-rw-r--r--sec-policy/selinux-gorg/selinux-gorg-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-gorg/selinux-gorg-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-gpg/Manifest5
-rw-r--r--sec-policy/selinux-gpg/selinux-gpg-2.20220520-r1.ebuild22
-rw-r--r--sec-policy/selinux-gpg/selinux-gpg-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-gpm/Manifest5
-rw-r--r--sec-policy/selinux-gpm/selinux-gpm-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-gpm/selinux-gpm-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-gpsd/Manifest5
-rw-r--r--sec-policy/selinux-gpsd/selinux-gpsd-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-gpsd/selinux-gpsd-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-gssproxy/Manifest5
-rw-r--r--sec-policy/selinux-gssproxy/selinux-gssproxy-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-gssproxy/selinux-gssproxy-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-hddtemp/Manifest5
-rw-r--r--sec-policy/selinux-hddtemp/selinux-hddtemp-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-hddtemp/selinux-hddtemp-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-hostapd/Manifest5
-rw-r--r--sec-policy/selinux-hostapd/selinux-hostapd-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-hostapd/selinux-hostapd-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-icecast/Manifest5
-rw-r--r--sec-policy/selinux-icecast/selinux-icecast-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-icecast/selinux-icecast-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-ifplugd/Manifest5
-rw-r--r--sec-policy/selinux-ifplugd/selinux-ifplugd-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-ifplugd/selinux-ifplugd-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-inetd/Manifest5
-rw-r--r--sec-policy/selinux-inetd/selinux-inetd-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-inetd/selinux-inetd-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-inn/Manifest5
-rw-r--r--sec-policy/selinux-inn/selinux-inn-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-inn/selinux-inn-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-ipsec/Manifest5
-rw-r--r--sec-policy/selinux-ipsec/selinux-ipsec-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-ipsec/selinux-ipsec-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-irc/Manifest5
-rw-r--r--sec-policy/selinux-irc/selinux-irc-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-irc/selinux-irc-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-ircd/Manifest5
-rw-r--r--sec-policy/selinux-ircd/selinux-ircd-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-ircd/selinux-ircd-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-irqbalance/Manifest5
-rw-r--r--sec-policy/selinux-irqbalance/selinux-irqbalance-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-irqbalance/selinux-irqbalance-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-jabber/Manifest5
-rw-r--r--sec-policy/selinux-jabber/selinux-jabber-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-jabber/selinux-jabber-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-java/Manifest5
-rw-r--r--sec-policy/selinux-java/selinux-java-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-java/selinux-java-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-kdeconnect/Manifest5
-rw-r--r--sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-kdump/Manifest5
-rw-r--r--sec-policy/selinux-kdump/selinux-kdump-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-kdump/selinux-kdump-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-kerberos/Manifest5
-rw-r--r--sec-policy/selinux-kerberos/selinux-kerberos-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-kerberos/selinux-kerberos-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-kerneloops/Manifest5
-rw-r--r--sec-policy/selinux-kerneloops/selinux-kerneloops-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-kerneloops/selinux-kerneloops-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-kismet/Manifest5
-rw-r--r--sec-policy/selinux-kismet/selinux-kismet-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-kismet/selinux-kismet-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-ksmtuned/Manifest5
-rw-r--r--sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-kubernetes/Manifest2
-rw-r--r--sec-policy/selinux-kubernetes/selinux-kubernetes-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-ldap/Manifest5
-rw-r--r--sec-policy/selinux-ldap/selinux-ldap-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-ldap/selinux-ldap-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-links/Manifest5
-rw-r--r--sec-policy/selinux-links/selinux-links-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-links/selinux-links-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-lircd/Manifest5
-rw-r--r--sec-policy/selinux-lircd/selinux-lircd-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-lircd/selinux-lircd-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-loadkeys/Manifest5
-rw-r--r--sec-policy/selinux-loadkeys/selinux-loadkeys-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-loadkeys/selinux-loadkeys-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-logrotate/Manifest5
-rw-r--r--sec-policy/selinux-logrotate/selinux-logrotate-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-logrotate/selinux-logrotate-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-logsentry/Manifest5
-rw-r--r--sec-policy/selinux-logsentry/selinux-logsentry-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-logsentry/selinux-logsentry-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-logwatch/Manifest5
-rw-r--r--sec-policy/selinux-logwatch/selinux-logwatch-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-logwatch/selinux-logwatch-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-lpd/Manifest5
-rw-r--r--sec-policy/selinux-lpd/selinux-lpd-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-lpd/selinux-lpd-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-mailman/Manifest4
-rw-r--r--sec-policy/selinux-mailman/Manifest.gzbin0 -> 591 bytes
-rw-r--r--sec-policy/selinux-mailman/selinux-mailman-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-makewhatis/Manifest5
-rw-r--r--sec-policy/selinux-makewhatis/selinux-makewhatis-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-makewhatis/selinux-makewhatis-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-mandb/Manifest5
-rw-r--r--sec-policy/selinux-mandb/selinux-mandb-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-mandb/selinux-mandb-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-matrixd/Manifest5
-rw-r--r--sec-policy/selinux-matrixd/selinux-matrixd-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-matrixd/selinux-matrixd-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-mcelog/Manifest5
-rw-r--r--sec-policy/selinux-mcelog/selinux-mcelog-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-mcelog/selinux-mcelog-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-memcached/Manifest5
-rw-r--r--sec-policy/selinux-memcached/selinux-memcached-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-memcached/selinux-memcached-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-milter/Manifest5
-rw-r--r--sec-policy/selinux-milter/selinux-milter-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-milter/selinux-milter-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-modemmanager/Manifest5
-rw-r--r--sec-policy/selinux-modemmanager/selinux-modemmanager-2.20220520-r1.ebuild21
-rw-r--r--sec-policy/selinux-modemmanager/selinux-modemmanager-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-mono/Manifest5
-rw-r--r--sec-policy/selinux-mono/selinux-mono-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-mono/selinux-mono-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-mozilla/Manifest5
-rw-r--r--sec-policy/selinux-mozilla/selinux-mozilla-2.20220520-r1.ebuild21
-rw-r--r--sec-policy/selinux-mozilla/selinux-mozilla-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-mpd/Manifest5
-rw-r--r--sec-policy/selinux-mpd/selinux-mpd-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-mpd/selinux-mpd-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-mplayer/Manifest5
-rw-r--r--sec-policy/selinux-mplayer/selinux-mplayer-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-mplayer/selinux-mplayer-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-mrtg/Manifest5
-rw-r--r--sec-policy/selinux-mrtg/selinux-mrtg-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-mrtg/selinux-mrtg-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-munin/Manifest5
-rw-r--r--sec-policy/selinux-munin/selinux-munin-2.20220520-r1.ebuild21
-rw-r--r--sec-policy/selinux-munin/selinux-munin-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-mutt/Manifest5
-rw-r--r--sec-policy/selinux-mutt/selinux-mutt-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-mutt/selinux-mutt-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-mysql/Manifest5
-rw-r--r--sec-policy/selinux-mysql/selinux-mysql-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-mysql/selinux-mysql-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-nagios/Manifest5
-rw-r--r--sec-policy/selinux-nagios/selinux-nagios-2.20220520-r1.ebuild21
-rw-r--r--sec-policy/selinux-nagios/selinux-nagios-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-ncftool/Manifest5
-rw-r--r--sec-policy/selinux-ncftool/selinux-ncftool-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-ncftool/selinux-ncftool-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-networkmanager/Manifest5
-rw-r--r--sec-policy/selinux-networkmanager/selinux-networkmanager-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-networkmanager/selinux-networkmanager-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-nginx/Manifest5
-rw-r--r--sec-policy/selinux-nginx/selinux-nginx-2.20220520-r1.ebuild21
-rw-r--r--sec-policy/selinux-nginx/selinux-nginx-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-node_exporter/Manifest5
-rw-r--r--sec-policy/selinux-node_exporter/selinux-node_exporter-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-node_exporter/selinux-node_exporter-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-nslcd/Manifest5
-rw-r--r--sec-policy/selinux-nslcd/selinux-nslcd-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-nslcd/selinux-nslcd-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-ntop/Manifest5
-rw-r--r--sec-policy/selinux-ntop/selinux-ntop-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-ntop/selinux-ntop-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-ntp/Manifest5
-rw-r--r--sec-policy/selinux-ntp/selinux-ntp-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-ntp/selinux-ntp-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-nut/Manifest5
-rw-r--r--sec-policy/selinux-nut/selinux-nut-2.20220520-r1.ebuild21
-rw-r--r--sec-policy/selinux-nut/selinux-nut-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-nx/Manifest5
-rw-r--r--sec-policy/selinux-nx/selinux-nx-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-nx/selinux-nx-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-obfs4proxy/Manifest5
-rw-r--r--sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-oddjob/Manifest5
-rw-r--r--sec-policy/selinux-oddjob/selinux-oddjob-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-oddjob/selinux-oddjob-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-oident/Manifest5
-rw-r--r--sec-policy/selinux-oident/selinux-oident-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-oident/selinux-oident-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-openct/Manifest5
-rw-r--r--sec-policy/selinux-openct/selinux-openct-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-openct/selinux-openct-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-openrc/Manifest5
-rw-r--r--sec-policy/selinux-openrc/selinux-openrc-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-openrc/selinux-openrc-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-opensm/Manifest2
-rw-r--r--sec-policy/selinux-opensm/selinux-opensm-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-openvpn/Manifest5
-rw-r--r--sec-policy/selinux-openvpn/selinux-openvpn-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-openvpn/selinux-openvpn-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-pan/Manifest5
-rw-r--r--sec-policy/selinux-pan/selinux-pan-2.20220520-r1.ebuild21
-rw-r--r--sec-policy/selinux-pan/selinux-pan-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-pcscd/Manifest5
-rw-r--r--sec-policy/selinux-pcscd/selinux-pcscd-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-pcscd/selinux-pcscd-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-phpfpm/Manifest5
-rw-r--r--sec-policy/selinux-phpfpm/selinux-phpfpm-2.20220520-r1.ebuild21
-rw-r--r--sec-policy/selinux-phpfpm/selinux-phpfpm-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-plymouthd/Manifest5
-rw-r--r--sec-policy/selinux-plymouthd/selinux-plymouthd-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-plymouthd/selinux-plymouthd-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-podman/Manifest5
-rw-r--r--sec-policy/selinux-podman/selinux-podman-2.20220520-r1.ebuild22
-rw-r--r--sec-policy/selinux-podman/selinux-podman-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-policykit/Manifest5
-rw-r--r--sec-policy/selinux-policykit/selinux-policykit-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-policykit/selinux-policykit-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-portmap/Manifest5
-rw-r--r--sec-policy/selinux-portmap/selinux-portmap-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-portmap/selinux-portmap-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-postfix/Manifest5
-rw-r--r--sec-policy/selinux-postfix/selinux-postfix-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-postfix/selinux-postfix-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-postgresql/Manifest5
-rw-r--r--sec-policy/selinux-postgresql/selinux-postgresql-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-postgresql/selinux-postgresql-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-postgrey/Manifest5
-rw-r--r--sec-policy/selinux-postgrey/selinux-postgrey-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-postgrey/selinux-postgrey-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-ppp/Manifest5
-rw-r--r--sec-policy/selinux-ppp/selinux-ppp-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-ppp/selinux-ppp-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-privoxy/Manifest5
-rw-r--r--sec-policy/selinux-privoxy/selinux-privoxy-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-privoxy/selinux-privoxy-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-procmail/Manifest5
-rw-r--r--sec-policy/selinux-procmail/selinux-procmail-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-procmail/selinux-procmail-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-psad/Manifest5
-rw-r--r--sec-policy/selinux-psad/selinux-psad-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-psad/selinux-psad-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-publicfile/Manifest5
-rw-r--r--sec-policy/selinux-publicfile/selinux-publicfile-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-publicfile/selinux-publicfile-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-pulseaudio/Manifest5
-rw-r--r--sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-puppet/Manifest5
-rw-r--r--sec-policy/selinux-puppet/selinux-puppet-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-puppet/selinux-puppet-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-pyzor/Manifest5
-rw-r--r--sec-policy/selinux-pyzor/selinux-pyzor-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-pyzor/selinux-pyzor-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-qemu/Manifest5
-rw-r--r--sec-policy/selinux-qemu/selinux-qemu-2.20220520-r1.ebuild21
-rw-r--r--sec-policy/selinux-qemu/selinux-qemu-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-qmail/Manifest5
-rw-r--r--sec-policy/selinux-qmail/selinux-qmail-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-qmail/selinux-qmail-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-quota/Manifest5
-rw-r--r--sec-policy/selinux-quota/selinux-quota-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-quota/selinux-quota-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-radius/Manifest5
-rw-r--r--sec-policy/selinux-radius/selinux-radius-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-radius/selinux-radius-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-radvd/Manifest5
-rw-r--r--sec-policy/selinux-radvd/selinux-radvd-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-radvd/selinux-radvd-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-razor/Manifest5
-rw-r--r--sec-policy/selinux-razor/selinux-razor-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-razor/selinux-razor-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-redis/Manifest5
-rw-r--r--sec-policy/selinux-redis/selinux-redis-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-redis/selinux-redis-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-remotelogin/Manifest5
-rw-r--r--sec-policy/selinux-remotelogin/selinux-remotelogin-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-remotelogin/selinux-remotelogin-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-resolvconf/Manifest5
-rw-r--r--sec-policy/selinux-resolvconf/selinux-resolvconf-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-resolvconf/selinux-resolvconf-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-rngd/Manifest5
-rw-r--r--sec-policy/selinux-rngd/selinux-rngd-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-rngd/selinux-rngd-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-rootlesskit/Manifest5
-rw-r--r--sec-policy/selinux-rootlesskit/selinux-rootlesskit-2.20220520-r1.ebuild22
-rw-r--r--sec-policy/selinux-rootlesskit/selinux-rootlesskit-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-rpc/Manifest5
-rw-r--r--sec-policy/selinux-rpc/selinux-rpc-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-rpc/selinux-rpc-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-rpcbind/Manifest5
-rw-r--r--sec-policy/selinux-rpcbind/selinux-rpcbind-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-rpcbind/selinux-rpcbind-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-rpm/Manifest5
-rw-r--r--sec-policy/selinux-rpm/selinux-rpm-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-rpm/selinux-rpm-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-rssh/Manifest5
-rw-r--r--sec-policy/selinux-rssh/selinux-rssh-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-rssh/selinux-rssh-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-rtkit/Manifest5
-rw-r--r--sec-policy/selinux-rtkit/selinux-rtkit-2.20220520-r1.ebuild21
-rw-r--r--sec-policy/selinux-rtkit/selinux-rtkit-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-rtorrent/Manifest5
-rw-r--r--sec-policy/selinux-rtorrent/selinux-rtorrent-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-rtorrent/selinux-rtorrent-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-salt/Manifest5
-rw-r--r--sec-policy/selinux-salt/selinux-salt-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-salt/selinux-salt-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-samba/Manifest5
-rw-r--r--sec-policy/selinux-samba/selinux-samba-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-samba/selinux-samba-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-sasl/Manifest5
-rw-r--r--sec-policy/selinux-sasl/selinux-sasl-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-sasl/selinux-sasl-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-screen/Manifest5
-rw-r--r--sec-policy/selinux-screen/selinux-screen-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-screen/selinux-screen-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-secadm/Manifest5
-rw-r--r--sec-policy/selinux-secadm/selinux-secadm-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-secadm/selinux-secadm-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-sendmail/Manifest5
-rw-r--r--sec-policy/selinux-sendmail/selinux-sendmail-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-sendmail/selinux-sendmail-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-sensord/Manifest5
-rw-r--r--sec-policy/selinux-sensord/selinux-sensord-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-sensord/selinux-sensord-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-shorewall/Manifest5
-rw-r--r--sec-policy/selinux-shorewall/selinux-shorewall-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-shorewall/selinux-shorewall-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-shutdown/Manifest5
-rw-r--r--sec-policy/selinux-shutdown/selinux-shutdown-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-shutdown/selinux-shutdown-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-skype/Manifest5
-rw-r--r--sec-policy/selinux-skype/selinux-skype-2.20220520-r1.ebuild21
-rw-r--r--sec-policy/selinux-skype/selinux-skype-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-slocate/Manifest5
-rw-r--r--sec-policy/selinux-slocate/selinux-slocate-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-slocate/selinux-slocate-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-slrnpull/Manifest5
-rw-r--r--sec-policy/selinux-slrnpull/selinux-slrnpull-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-slrnpull/selinux-slrnpull-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-smartmon/Manifest5
-rw-r--r--sec-policy/selinux-smartmon/selinux-smartmon-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-smartmon/selinux-smartmon-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-smokeping/Manifest5
-rw-r--r--sec-policy/selinux-smokeping/selinux-smokeping-2.20220520-r1.ebuild21
-rw-r--r--sec-policy/selinux-smokeping/selinux-smokeping-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-snmp/Manifest5
-rw-r--r--sec-policy/selinux-snmp/selinux-snmp-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-snmp/selinux-snmp-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-snort/Manifest5
-rw-r--r--sec-policy/selinux-snort/selinux-snort-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-snort/selinux-snort-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-soundserver/Manifest5
-rw-r--r--sec-policy/selinux-soundserver/selinux-soundserver-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-soundserver/selinux-soundserver-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-spamassassin/Manifest5
-rw-r--r--sec-policy/selinux-spamassassin/selinux-spamassassin-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-spamassassin/selinux-spamassassin-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-squid/Manifest5
-rw-r--r--sec-policy/selinux-squid/selinux-squid-2.20220520-r1.ebuild21
-rw-r--r--sec-policy/selinux-squid/selinux-squid-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-sssd/Manifest5
-rw-r--r--sec-policy/selinux-sssd/selinux-sssd-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-sssd/selinux-sssd-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-stunnel/Manifest5
-rw-r--r--sec-policy/selinux-stunnel/selinux-stunnel-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-stunnel/selinux-stunnel-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-subsonic/Manifest5
-rw-r--r--sec-policy/selinux-subsonic/selinux-subsonic-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-subsonic/selinux-subsonic-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-sudo/Manifest5
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-sudo/selinux-sudo-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-sxid/Manifest5
-rw-r--r--sec-policy/selinux-sxid/selinux-sxid-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-sxid/selinux-sxid-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-syncthing/Manifest5
-rw-r--r--sec-policy/selinux-syncthing/selinux-syncthing-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-syncthing/selinux-syncthing-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-sysstat/Manifest5
-rw-r--r--sec-policy/selinux-sysstat/selinux-sysstat-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-sysstat/selinux-sysstat-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-tboot/Manifest5
-rw-r--r--sec-policy/selinux-tboot/selinux-tboot-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-tboot/selinux-tboot-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-tcpd/Manifest5
-rw-r--r--sec-policy/selinux-tcpd/selinux-tcpd-2.20220520-r1.ebuild21
-rw-r--r--sec-policy/selinux-tcpd/selinux-tcpd-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-tcsd/Manifest5
-rw-r--r--sec-policy/selinux-tcsd/selinux-tcsd-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-tcsd/selinux-tcsd-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-telnet/Manifest5
-rw-r--r--sec-policy/selinux-telnet/selinux-telnet-2.20220520-r1.ebuild21
-rw-r--r--sec-policy/selinux-telnet/selinux-telnet-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-tftp/Manifest5
-rw-r--r--sec-policy/selinux-tftp/selinux-tftp-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-tftp/selinux-tftp-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-tgtd/Manifest5
-rw-r--r--sec-policy/selinux-tgtd/selinux-tgtd-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-tgtd/selinux-tgtd-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-thunderbird/Manifest5
-rw-r--r--sec-policy/selinux-thunderbird/selinux-thunderbird-2.20220520-r1.ebuild21
-rw-r--r--sec-policy/selinux-thunderbird/selinux-thunderbird-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-timidity/Manifest5
-rw-r--r--sec-policy/selinux-timidity/selinux-timidity-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-timidity/selinux-timidity-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-tmpreaper/Manifest5
-rw-r--r--sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-tor/Manifest5
-rw-r--r--sec-policy/selinux-tor/selinux-tor-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-tor/selinux-tor-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-tripwire/Manifest5
-rw-r--r--sec-policy/selinux-tripwire/selinux-tripwire-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-tripwire/selinux-tripwire-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-ucspitcp/Manifest5
-rw-r--r--sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-ulogd/Manifest5
-rw-r--r--sec-policy/selinux-ulogd/selinux-ulogd-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-ulogd/selinux-ulogd-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-uml/Manifest5
-rw-r--r--sec-policy/selinux-uml/selinux-uml-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-uml/selinux-uml-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-unconfined/Manifest5
-rw-r--r--sec-policy/selinux-unconfined/selinux-unconfined-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-unconfined/selinux-unconfined-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-uptime/Manifest5
-rw-r--r--sec-policy/selinux-uptime/selinux-uptime-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-uptime/selinux-uptime-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-usbguard/Manifest5
-rw-r--r--sec-policy/selinux-usbguard/selinux-usbguard-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-usbguard/selinux-usbguard-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-usbmuxd/Manifest5
-rw-r--r--sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-uucp/Manifest5
-rw-r--r--sec-policy/selinux-uucp/selinux-uucp-2.20220520-r1.ebuild21
-rw-r--r--sec-policy/selinux-uucp/selinux-uucp-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-uwimap/Manifest5
-rw-r--r--sec-policy/selinux-uwimap/selinux-uwimap-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-uwimap/selinux-uwimap-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-uwsgi/Manifest5
-rw-r--r--sec-policy/selinux-uwsgi/selinux-uwsgi-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-uwsgi/selinux-uwsgi-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-varnishd/Manifest5
-rw-r--r--sec-policy/selinux-varnishd/selinux-varnishd-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-varnishd/selinux-varnishd-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-vbetool/Manifest5
-rw-r--r--sec-policy/selinux-vbetool/selinux-vbetool-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-vbetool/selinux-vbetool-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-vdagent/Manifest5
-rw-r--r--sec-policy/selinux-vdagent/selinux-vdagent-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-vdagent/selinux-vdagent-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-vde/Manifest5
-rw-r--r--sec-policy/selinux-vde/selinux-vde-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-vde/selinux-vde-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-virt/Manifest5
-rw-r--r--sec-policy/selinux-virt/selinux-virt-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-virt/selinux-virt-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-vlock/Manifest5
-rw-r--r--sec-policy/selinux-vlock/selinux-vlock-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-vlock/selinux-vlock-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-vmware/Manifest5
-rw-r--r--sec-policy/selinux-vmware/selinux-vmware-2.20220520-r1.ebuild21
-rw-r--r--sec-policy/selinux-vmware/selinux-vmware-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-vnstatd/Manifest5
-rw-r--r--sec-policy/selinux-vnstatd/selinux-vnstatd-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-vnstatd/selinux-vnstatd-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-vpn/Manifest5
-rw-r--r--sec-policy/selinux-vpn/selinux-vpn-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-vpn/selinux-vpn-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-watchdog/Manifest5
-rw-r--r--sec-policy/selinux-watchdog/selinux-watchdog-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-watchdog/selinux-watchdog-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-webalizer/Manifest5
-rw-r--r--sec-policy/selinux-webalizer/selinux-webalizer-2.20220520-r1.ebuild22
-rw-r--r--sec-policy/selinux-webalizer/selinux-webalizer-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-wine/Manifest5
-rw-r--r--sec-policy/selinux-wine/selinux-wine-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-wine/selinux-wine-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-wireguard/Manifest5
-rw-r--r--sec-policy/selinux-wireguard/selinux-wireguard-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-wireguard/selinux-wireguard-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-wireshark/Manifest5
-rw-r--r--sec-policy/selinux-wireshark/selinux-wireshark-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-wireshark/selinux-wireshark-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-wm/Manifest5
-rw-r--r--sec-policy/selinux-wm/selinux-wm-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-wm/selinux-wm-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-xen/Manifest5
-rw-r--r--sec-policy/selinux-xen/selinux-xen-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-xen/selinux-xen-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-xfs/Manifest5
-rw-r--r--sec-policy/selinux-xfs/selinux-xfs-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-xfs/selinux-xfs-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-xscreensaver/Manifest5
-rw-r--r--sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20220520-r1.ebuild21
-rw-r--r--sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-xserver/Manifest5
-rw-r--r--sec-policy/selinux-xserver/selinux-xserver-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-xserver/selinux-xserver-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-zabbix/Manifest5
-rw-r--r--sec-policy/selinux-zabbix/selinux-zabbix-2.20220520-r1.ebuild15
-rw-r--r--sec-policy/selinux-zabbix/selinux-zabbix-2.20221101-r3.ebuild2
-rw-r--r--sec-policy/selinux-zfs/Manifest2
-rw-r--r--sec-policy/selinux-zfs/selinux-zfs-2.20221101-r3.ebuild2
-rw-r--r--sys-cluster/Manifest.gzbin11552 -> 11555 bytes
-rw-r--r--sys-cluster/glusterfs/Manifest12
-rw-r--r--sys-cluster/glusterfs/glusterfs-10.1-r1.ebuild3
-rw-r--r--sys-cluster/glusterfs/glusterfs-10.2-r1.ebuild3
-rw-r--r--sys-cluster/glusterfs/glusterfs-10.2-r2.ebuild3
-rw-r--r--sys-cluster/glusterfs/glusterfs-8.6-r1.ebuild3
-rw-r--r--sys-cluster/glusterfs/glusterfs-9.4-r1.ebuild3
-rw-r--r--sys-cluster/glusterfs/glusterfs-9.5-r1.ebuild3
-rw-r--r--sys-cluster/kubeadm/Manifest12
-rw-r--r--sys-cluster/kubeadm/kubeadm-1.23.14.ebuild3
-rw-r--r--sys-cluster/kubeadm/kubeadm-1.23.15.ebuild3
-rw-r--r--sys-cluster/kubeadm/kubeadm-1.24.8.ebuild3
-rw-r--r--sys-cluster/kubeadm/kubeadm-1.24.9.ebuild3
-rw-r--r--sys-cluster/kubeadm/kubeadm-1.25.4.ebuild3
-rw-r--r--sys-cluster/kubeadm/kubeadm-1.25.5.ebuild3
-rw-r--r--sys-cluster/kubelet/Manifest12
-rw-r--r--sys-cluster/kubelet/kubelet-1.23.14.ebuild3
-rw-r--r--sys-cluster/kubelet/kubelet-1.23.15.ebuild3
-rw-r--r--sys-cluster/kubelet/kubelet-1.24.8.ebuild3
-rw-r--r--sys-cluster/kubelet/kubelet-1.24.9.ebuild3
-rw-r--r--sys-cluster/kubelet/kubelet-1.25.4.ebuild3
-rw-r--r--sys-cluster/kubelet/kubelet-1.25.5.ebuild3
-rw-r--r--sys-fabric/Manifest.gzbin881 -> 883 bytes
-rw-r--r--sys-fabric/opensm/Manifest4
-rw-r--r--sys-fabric/opensm/opensm-3.3.23-r1.ebuild5
-rw-r--r--sys-fabric/opensm/opensm-3.3.24.ebuild3
-rw-r--r--sys-fs/Manifest.gzbin22337 -> 22335 bytes
-rw-r--r--sys-fs/zfs/Manifest6
-rw-r--r--sys-fs/zfs/zfs-2.1.6.ebuild3
-rw-r--r--sys-fs/zfs/zfs-2.1.7.ebuild3
-rw-r--r--sys-fs/zfs/zfs-9999.ebuild3
-rw-r--r--sys-kernel/Manifest.gzbin4425 -> 4425 bytes
-rw-r--r--sys-kernel/dracut/Manifest12
-rw-r--r--sys-kernel/dracut/dracut-055-r4.ebuild178
-rw-r--r--sys-kernel/dracut/dracut-056-r2.ebuild176
-rw-r--r--sys-kernel/dracut/dracut-056.ebuild174
-rw-r--r--sys-kernel/dracut/files/055-add-blockfuncs.patch25
-rw-r--r--sys-kernel/dracut/files/055-fix-base-do-not-quote-initargs-for-switch_root.patch32
-rw-r--r--sys-kernel/dracut/files/055-fix-crypt-remove-quotes-from-cryptsetupopts.patch39
-rw-r--r--sys-kernel/dracut/files/055-fix-usrmount-do-not-empty-_dev-variable.patch36
-rw-r--r--sys-kernel/dracut/files/055-tpm2-tss-typo.patch23
-rw-r--r--sys-kernel/dracut/files/056-fix-lvm-add-missing-grep-requirement.patch36
-rw-r--r--sys-kernel/dracut/files/056-musl.patch33
-rw-r--r--www-client/Manifest.gzbin6214 -> 6213 bytes
-rw-r--r--www-client/vivaldi-snapshot/Manifest8
-rw-r--r--www-client/vivaldi-snapshot/vivaldi-snapshot-5.7.2887.3.ebuild (renamed from www-client/vivaldi-snapshot/vivaldi-snapshot-5.7.2881.6.ebuild)13
-rw-r--r--www-client/vivaldi/Manifest2
-rw-r--r--www-client/vivaldi/vivaldi-5.6.2867.50.ebuild13
-rw-r--r--x11-misc/Manifest.gzbin47372 -> 47381 bytes
-rw-r--r--x11-misc/xcompmgr/Manifest2
-rw-r--r--x11-misc/xcompmgr/xcompmgr-1.1.9.ebuild2
1501 files changed, 1970 insertions, 11547 deletions
diff --git a/Manifest b/Manifest
index aa0cc33ee498..13ad7e7f0953 100644
--- a/Manifest
+++ b/Manifest
@@ -1,23 +1,23 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
-MANIFEST Manifest.files.gz 29795 BLAKE2B 692c1e746f7157ab053a4d28ebb8ca971a1857e8cb04d599c1ccdc3e852e74e0b1bcda313deec561d069e03f110aecf50aacd5902bdfc6ed0aa5ebcd5fb2b318 SHA512 8f9e54a41746b08172f3c4bb08b2806d0aba6efe76a243c6ab5b68bac17417e902104588f361c627b648caafa319ef468ccd6056875e1b8091d118d1eb70535d
-TIMESTAMP 2022-12-23T19:10:02Z
+MANIFEST Manifest.files.gz 29794 BLAKE2B 2f3846681102b455db322762fd7437e7a735f6905318bf657b939c2307e1f211cb3bb35df365de170328fd5fdd9adc374d08b5b8fad49165376e063bc1b87dd6 SHA512 a7661d6d8e806c5a3f061df1ce156b7910967c3bb70548203c35941c2691453ecd5921c0cc10e6ed7300b644a44a891e6756027f6aba17472cec3c5ad2410423
+TIMESTAMP 2022-12-24T01:10:05Z
-----BEGIN PGP SIGNATURE-----
-iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmOl/QpfFIAAAAAALgAo
+iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmOmUW1fFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEUx
RDZBQkI2M0JGQ0ZCNEJBMDJGREYxQ0VDNTkwRUVBQzkxODkyNTAACgkQ7FkO6skY
-klDf2Q/9HMrwrIeHxdZ+cVVgM3kLIu7jWwrj2SvlVwC575hhK/BSEfVZEwDI1fH5
-TQfTpHU7G/bCIy05jDrglPGBiVn8R0xsNUJ6bTMTIXzETz5O9nJJ5iqnsP89Wdhc
-GSoBbJ/9IwiG+RHvArAcMMWWQAcKodcg8Co6SuvdToN4riXmlLz0/ts2wi1LtCLQ
-uTrRNFglXldiGABeG6dSMpGvJhX9FL8KkRHFUNXL4Qrj7QJLBbfnDT7GDkstT581
-eO+qXCARNaCKYKgfU/SyXL3//zUWo7+bL3C52eXTk8mbD3NS8NKRxDAUEnMlW6YK
-fSKGNiig7w8lJNwDVjhXNsoxIuc0+bf9JUtJ609uiG9hGt2+5pLKAjQkx1LmR8lR
-VGm1etWlrKMq24XdAYTImdGGO7G8Z2SWwOCQTEHu/u9LAJKAnjfvb2VifZJYP2je
-7TwLXsxeXwta0NJRED52nK0Cc712RxrrQQjJc3Ppc3dufHknsMPoxoCPgGci1ZeC
-hWY76gZPScrrykUIiQFN0o42Z+Y6WYfbvFBOe6AQ9y7tpsoqnI1vTNRA2/QhjuYb
-+3YHiQRDlsuakgIbn7K9CyAdXHVbkWGU69Rqio5/zuNTc2+LOs6fduqcLpMOb0Zj
-jVfHu8r96bWwy4l3JSSiuvd6AXZrG9IQLS887w9gYWZxBmeCw18=
-=YRKS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+=MeIi
-----END PGP SIGNATURE-----
diff --git a/Manifest.files.gz b/Manifest.files.gz
index 9b381b166acf..bd6b1131fc94 100644
--- a/Manifest.files.gz
+++ b/Manifest.files.gz
Binary files differ
diff --git a/app-containers/Manifest.gz b/app-containers/Manifest.gz
index 856701759df5..dabd2e281c23 100644
--- a/app-containers/Manifest.gz
+++ b/app-containers/Manifest.gz
Binary files differ
diff --git a/app-containers/cri-o/Manifest b/app-containers/cri-o/Manifest
index a267f655b82e..a2b92f31b4ad 100644
--- a/app-containers/cri-o/Manifest
+++ b/app-containers/cri-o/Manifest
@@ -2,6 +2,6 @@ AUX cri-o.logrotated 81 BLAKE2B f17d96920c3e9bbfe68a38fcae49be999c0edcea085ebbc1
AUX crio.initd 846 BLAKE2B 844400d3cd706d4f78616edb3c8a50a9819ee21aecc7fc33f7d3d00871fde86b59e4b604ccc7cdb0058b10ccd28277f19dbdce34c83b2529c14e063126318617 SHA512 29561e95398975748236217bbd9df64997f6e3de6c0555d007306bd0535895a648368385a13079eb7d52c06249a91980523a73b6563e86d0575d9cd9c3fa4ee9
DIST cri-o-1.25.0.tar.gz 27673668 BLAKE2B 5231f1b00781233ddf82827a580100055fefb97e768d871a845506ee28ebc122f20f6c8dff64b9dd8d991ed6ed761a72e96d607354f7e8d4182daff36ef3c253 SHA512 783c2f019ef65079dbb838e58acde5a24bda282ba8298d7b95491356e46fc208a14bcc4c65e3183001f0fb275d8ec5d7b5c795300e6424096f84fb9130721cba
DIST cri-o-1.25.1.tar.gz 27675134 BLAKE2B 76220f63f5d9c146d6afc15b8afba2ef590faf8916ea3e7f38daeaa58dd6e039ae1a3e607c3e3a194e27f45e67a95a50ca8404f1e457aee89442fbe3505d3c67 SHA512 73b3267583b049e6aa51c1f208512d8e77bc296c34b3ad37977ee57e085b208496e11957c5cc4b55a6b4e2cc728599ce65624233d4d5a4bdc837f0dddb569323
-EBUILD cri-o-1.25.0.ebuild 2722 BLAKE2B a82323f0abbb66eec87d490128f12ee02e61e818232c5fa3965c5e1d9c20998834d4fd94bca80c435371a34bff2d2c69fde844302bf4ac038cf8bf39a01b5e3e SHA512 e7a3684fd2d1f2396722e8dc89380b575f4f53d70c2194f4d300b24b8601ef6d2b59caa1b3b87b5f5c83e87c6520a938715c07b773ee428eb329e15a91bf18b4
-EBUILD cri-o-1.25.1.ebuild 2722 BLAKE2B 4fe35318a2763aa0e5a2a9a0ce6e9bbb4b07fd76880c6d8cb219474c0d4c128f0199d0c5ae842ef221be50ac4894d781c6f2e698b3dc1a1cfed7b532c1719227 SHA512 543099f012fd56daa95bd3f18b0e2779c4b3eae6b8df3763fa24b7640d68d435956ce46e68ce02fab5af2fc0249dbfcace596321d08fc37e1063b6fbc0b2e229
+EBUILD cri-o-1.25.0.ebuild 2760 BLAKE2B 6c146e8380cc304949c7ace3ff44237aff6fc3102a4454803cf5fe2a43aa93f43a943d819f18103784d66509cb3cf649887f015fa1128de43673e7f9f21f9ff7 SHA512 0bec0d9aa33ecdd6b0989ba0f76c5f26bed9bd41a333c540e10dd90485bd7dd770c6d21d9be06032192ce9d0235265da57af7e9c397102beecf9b89ec7e31598
+EBUILD cri-o-1.25.1.ebuild 2760 BLAKE2B 15cedea596562313dc7333cbc205a2b0fdee85f4b5ed63810a8176ad1cf506447442ae28c147c178d30995edd5f33d46681007127f37fb61ccffca73689b622e SHA512 590596a32ee1e3c9ec8f60a1f795f424639a04e6c63e12c1a06f3c78304566c9eafb8ff4dcef1fa130bf86dedb6524a6ba174af36ccc5f5177525fc13493a9a2
MISC metadata.xml 908 BLAKE2B ff6e1663f563dff74dbdeeb5d5c778a70fe2395ff0c0836e31b538f0009215a74946384a1429f2cf8e65bccc26d4b357233f1aab1a2c70ca3f544653d79cf999 SHA512 0fe5ad9f9f1c3b7386f361febbedddb690fcf83145f80da05d77be72bf04f84d9106d46ff6962ed6cc99d7b12f3792263eb7b1711763a2cd2f8a7dac08ed5c09
diff --git a/app-containers/cri-o/cri-o-1.25.0.ebuild b/app-containers/cri-o/cri-o-1.25.0.ebuild
index 60e59d76e3fe..3b80c9dd904b 100644
--- a/app-containers/cri-o/cri-o-1.25.0.ebuild
+++ b/app-containers/cri-o/cri-o-1.25.0.ebuild
@@ -37,7 +37,8 @@ DEPEND="
${COMMON_DEPEND}
dev-go/go-md2man"
RDEPEND="${COMMON_DEPEND}
- !<app-containers/podman-1.3.2-r1"
+ !<app-containers/podman-1.3.2-r1
+ selinux? ( sec-policy/selinux-crio )"
src_prepare() {
default
diff --git a/app-containers/cri-o/cri-o-1.25.1.ebuild b/app-containers/cri-o/cri-o-1.25.1.ebuild
index 65ab0adb604d..4cbaed026187 100644
--- a/app-containers/cri-o/cri-o-1.25.1.ebuild
+++ b/app-containers/cri-o/cri-o-1.25.1.ebuild
@@ -37,7 +37,8 @@ DEPEND="
${COMMON_DEPEND}
dev-go/go-md2man"
RDEPEND="${COMMON_DEPEND}
- !<app-containers/podman-1.3.2-r1"
+ !<app-containers/podman-1.3.2-r1
+ selinux? ( sec-policy/selinux-crio )"
src_prepare() {
default
diff --git a/app-emulation/Manifest.gz b/app-emulation/Manifest.gz
index f9621c8796f8..dfa59b02ae8f 100644
--- a/app-emulation/Manifest.gz
+++ b/app-emulation/Manifest.gz
Binary files differ
diff --git a/app-emulation/cloud-init/Manifest b/app-emulation/cloud-init/Manifest
index ead8c30e7803..e1b29e536344 100644
--- a/app-emulation/cloud-init/Manifest
+++ b/app-emulation/cloud-init/Manifest
@@ -1,4 +1,4 @@
DIST cloud-init-22.2.2.tar.gz 1349451 BLAKE2B fdb6669e9762984614fefe787834f20f056345d304327679fa8bc7b4d6566509a23ecc4a7ac4e6368b9b9078a72fe6fe35533a67e7aeb0c0accbf5ad014f8aae SHA512 18b75ebbb5e808e19df5ceddb6402cc881c33443fb169f736f54837254ba43836994f2392a26febbd8df3342b3467ee72759b6942cfeb96d07c0e452c11dd0bf
-EBUILD cloud-init-22.2.2.ebuild 2303 BLAKE2B dd14192049501a05542cd32c78833b0757e9c250a527081b6923743fda766873eda41a7e97aaf407921d7081b1499b67e528b5e5fd70f08b3523568480969132 SHA512 e90ee7bdf5df9a42deecfa6e5f004cc4752437e6807cf4ebb87be72a32b489f5d26a58612f6168653e0619ae6d463a3a36723371761a7cca7a54b50e87238c12
-EBUILD cloud-init-9999.ebuild 2262 BLAKE2B d9e5722888f36579fed20e1adcb91e36a465395a19f5cf958cd85f8c25c229ee33515bc0a2d98f85f1f470b3bad53c20e7906551778237dfeaea97b062e3c282 SHA512 12ffc5dbdffce1927ff142e7e0a5be049543661b7aeb6643b3b6c7b65c462acc7969f31bcc120d2975e0b39624e89952adc17d2fc89f55878a2fb1350376985a
+EBUILD cloud-init-22.2.2.ebuild 2354 BLAKE2B da3cadf5eba83c92ac5063ba811a0a7df29d62ca733600c2ec502c34badd7d66371882d989fc96bc3603af208a210d628316edadec59d6ba116e44013e5ec9f6 SHA512 a738fbdef4b7bb644d5dac5b12f6a749bce23df03d5c937dc85475b8309c05ade183e1a47c77fcd8618bd421bd90757889dd2e6b347f224967289678e07d5975
+EBUILD cloud-init-9999.ebuild 2320 BLAKE2B 214f605d5b3583eab6b9c9756393c8c6b2a170c00459b4afcaa78a33eac5b45132cb62c04e1788263d40d7b33fb84ed65464787a4f2537588876cf6765c54ff6 SHA512 d4ce4ef4f6488a9a0a416b53fe3344e53c37f205991b332db4b73c1ce8b180a4cfd5bfb445b83a3c704022674e05cb201ba848b5d674b1daee7b85dc47f0850e
MISC metadata.xml 714 BLAKE2B 22888016216cea9e471f7cef63e94022c344961263a3319508d5b23db64eeaaeb34a470fc51482bf7a0a4cb658dd814f5655393ee4498a7212ccec28caee5256 SHA512 3bd7be60f29d5a1e4a830577c0afc8c5925123f1258a78b82dbc36c8f76f096149db8bcebfaf3b6db5feeab0bc82ccb65d7d71ec12feb4f56027f05eeb930401
diff --git a/app-emulation/cloud-init/cloud-init-22.2.2.ebuild b/app-emulation/cloud-init/cloud-init-22.2.2.ebuild
index 082f34e59987..fd7315e5a33e 100644
--- a/app-emulation/cloud-init/cloud-init-22.2.2.ebuild
+++ b/app-emulation/cloud-init/cloud-init-22.2.2.ebuild
@@ -23,7 +23,7 @@ HOMEPAGE="https://launchpad.net/cloud-init"
LICENSE="GPL-3"
SLOT="0"
-IUSE="test"
+IUSE="selinux test"
RESTRICT="!test? ( test )"
CDEPEND="
@@ -53,6 +53,7 @@ RDEPEND="
sys-apps/iproute2
sys-fs/growpart
virtual/logger
+ selinux? ( sec-policy/selinux-cloudinit )
"
distutils_enable_tests pytest
diff --git a/app-emulation/cloud-init/cloud-init-9999.ebuild b/app-emulation/cloud-init/cloud-init-9999.ebuild
index 0c21e628855e..2f759e423a9f 100644
--- a/app-emulation/cloud-init/cloud-init-9999.ebuild
+++ b/app-emulation/cloud-init/cloud-init-9999.ebuild
@@ -23,6 +23,7 @@ HOMEPAGE="https://launchpad.net/cloud-init"
LICENSE="GPL-3"
SLOT="0"
+IUSE="selinux"
CDEPEND="
dev-python/jinja[${PYTHON_USEDEP}]
@@ -51,6 +52,7 @@ RDEPEND="
sys-apps/iproute2
sys-fs/growpart
virtual/logger
+ selinux? ( sec-policy/selinux-cloudinit )
"
distutils_enable_tests pytest
diff --git a/app-emulation/vendor-reset/Manifest b/app-emulation/vendor-reset/Manifest
index 9de253bb01c0..c74e771bbbed 100644
--- a/app-emulation/vendor-reset/Manifest
+++ b/app-emulation/vendor-reset/Manifest
@@ -1,6 +1,5 @@
-AUX Respect-eselect-kernel.patch 257 BLAKE2B 7ff9942cccd5e637e56efb5eacc4ce11ce1b0ab318e43a77b6f0fa3adf675ec2646de207e37fc269ea88e52228e9688eb3e7a16934d37e470a935d257ebecf4b SHA512 e2081192dd982c1ddf0f8897d24c5ddb93e0e1ce47973a279146a3165f1b6a00aeae5369c9280552f8317f573c57c9125214b775c3b1614d67780476611db14e
AUX modload.conf 13 BLAKE2B 1e774873c1bf09ca1f3ec2c006b1938e3aa07187dd5a7f926369d6d1bc2c21bfe52f2cbb632f64174485896c8691ac4cbd10e988b7db7a2a9ada7fdccda1a22d SHA512 7a4bf9c95af41bf11e5a720f6258d62822f553c6f349dbe93cf23743b851d830340d268954252d6f058ea2fa823006a63afd45875e7b9108d5d2a6a1a316ff6d
DIST vendor-reset-0.1.1_pre20221205.tar.gz 12725340 BLAKE2B 5f2e34b74e83c8f48daad8d2c714872ab23f50cb0fad6b5c7920476b43c2fbfcf5543e923c506dfb2d8c33846e8fdd08c7d20b30fcc053f2c191d813872b44c5 SHA512 87a3c64d917e6a44308115480f14956f65a9f84fef70de29feebe3fcd7d522b59a3dbcb5fc9a340ac9b7a3612a29ed696b4f52648f86a0d877b915c97c5a4cc9
-EBUILD vendor-reset-0.1.1_pre20221205.ebuild 1107 BLAKE2B 8563f6eca8974270007b633d71b70e5240d5c0aba4b5d163353d1214d1e60359aa1c44d06069c2aaad6757c8401c58e77257801ce95c468b19f282dc329da99f SHA512 726dadee17a21f11c6d5742ad54e06a81b7503fb6a207ccc84f1019e4d3c7eac7a030c3d34b30a6ffa82d95fc824938855eb7ed92829ba20366eaa61671ec6da
-EBUILD vendor-reset-9999.ebuild 1071 BLAKE2B 3842a78f2258c850701ae5bc466643e5751998bc6e7cb06651e92639e441a1f2d8590bc5a9207ac6e1ed9ba7a6f54f1d4e923bfe445c37ee15219df24f551ece SHA512 20cf56ef5031e134e54d110f573790f5c8a9ed855838dddd0124462c98c21cf6dc3ceb4fbc884e5c3eac938d28fd2b93bef167bed514ac4e7f31ef4e7445da77
+EBUILD vendor-reset-0.1.1_pre20221205.ebuild 1013 BLAKE2B 42c9f05d6cf415d1354684ee4a4dd44307702d4b8ca9b0c2a10d8dfa10a9839dc40b3f56d05e38a75c18f003e91159e3a4cb5b86ef8223085c1986908d293173 SHA512 c5e032c6689018f4536440db778475d5f250349e23becc695dbf18c02a8d4417e24345c712e3b9a819545dc4d459aea4e5c17d6ad4c6932224b532b7650d6140
+EBUILD vendor-reset-9999.ebuild 977 BLAKE2B c36ef7c6a30a953c8d45aca6ed5375be60225bae41272cf1e7c25cf847cb68afb51db8b9a809b9dce315510bdca1aa76408e3f9a1997e7e9bb9d2b9f52680e93 SHA512 83653e7e94acc9e0d83c44dc83c7ad6d92ba1225bd9fd82eaf159400750215a6ff8f661f526fcb74d42ecf65984cf87b6ffe7c67adc2dabb9626c84a9aacd926
MISC metadata.xml 327 BLAKE2B 288b1a0df2469ed01bf576308ddc36c5843b4682333d6e42f0c3603d5bf43cbd6dd9b21cb07020476b9de92445611d04b2c1d5dd54624ed096f166607154137e SHA512 4ceef67a10bc25ed93bd76aaf1ac133b92a362ea0cf030bce21a14f921c3afc868e53e876bde2af91615b1142b3113c2e45a0a3c9a0abe1775c553118e5fbc3d
diff --git a/app-emulation/vendor-reset/files/Respect-eselect-kernel.patch b/app-emulation/vendor-reset/files/Respect-eselect-kernel.patch
deleted file mode 100644
index 9259a3e12bf2..000000000000
--- a/app-emulation/vendor-reset/files/Respect-eselect-kernel.patch
+++ /dev/null
@@ -1,13 +0,0 @@
-diff --git a/Makefile b/Makefile
-index b8a0652..79f60e8 100644
---- a/Makefile
-+++ b/Makefile
-@@ -1,6 +1,6 @@
- USER := $(shell whoami)
--KVER ?= $(shell uname -r)
--KDIR ?= /lib/modules/$(KVER)/build
-+KVER ?= $(KV_FULL)
-+KDIR ?= ${KERNEL_DIR}
-
- all: build
-
diff --git a/app-emulation/vendor-reset/vendor-reset-0.1.1_pre20221205.ebuild b/app-emulation/vendor-reset/vendor-reset-0.1.1_pre20221205.ebuild
index ceaaa99a4a5f..68ee284aa9d7 100644
--- a/app-emulation/vendor-reset/vendor-reset-0.1.1_pre20221205.ebuild
+++ b/app-emulation/vendor-reset/vendor-reset-0.1.1_pre20221205.ebuild
@@ -3,7 +3,7 @@
EAPI=7
-inherit linux-mod
+inherit linux-mod toolchain-funcs
if [[ ${PV} == *9999* ]]; then
EGIT_REPO_URI="https://github.com/gnif/vendor-reset.git"
@@ -24,26 +24,17 @@ DEPEND=""
RDEPEND="${DEPEND}"
S="${WORKDIR}/${PN}-${EGIT_COMMIT}"
-PATCHES=( "${FILESDIR}/Respect-eselect-kernel.patch" )
+MODULE_NAMES="vendor-reset(extra)"
pkg_setup() {
local CONFIG_CHECK="FTRACE KPROBES PCI_QUIRKS KALLSYMS FUNCTION_TRACER"
linux-mod_pkg_setup
- export KV_FULL=${KV_FULL}
- export KERNEL_DIR=${KERNEL_DIR}
-}
-
-src_compile() {
- set_arch_to_kernel
- default
+ BUILD_TARGETS="build"
+ BUILD_PARAMS="CC=\"$(tc-getBUILD_CC)\" KDIR=${KERNEL_DIR}"
}
src_install() {
- set_arch_to_kernel
- emake \
- DESTDIR="${ED}" \
- INSTALL_MOD_PATH="${ED}" \
- install
+ linux-mod_src_install
insinto /etc/modules-load.d/
newins "${FILESDIR}"/modload.conf vendor-reset.conf
diff --git a/app-emulation/vendor-reset/vendor-reset-9999.ebuild b/app-emulation/vendor-reset/vendor-reset-9999.ebuild
index a0b2326fc95a..b82d5b15ad5c 100644
--- a/app-emulation/vendor-reset/vendor-reset-9999.ebuild
+++ b/app-emulation/vendor-reset/vendor-reset-9999.ebuild
@@ -3,7 +3,7 @@
EAPI=7
-inherit linux-mod
+inherit linux-mod toolchain-funcs
if [[ ${PV} == *9999* ]]; then
EGIT_REPO_URI="https://github.com/gnif/vendor-reset.git"
@@ -23,26 +23,17 @@ SLOT="0"
DEPEND=""
RDEPEND="${DEPEND}"
-PATCHES=( "${FILESDIR}/Respect-eselect-kernel.patch" )
+MODULE_NAMES="vendor-reset(extra)"
pkg_setup() {
local CONFIG_CHECK="FTRACE KPROBES PCI_QUIRKS KALLSYMS FUNCTION_TRACER"
linux-mod_pkg_setup
- export KV_FULL=${KV_FULL}
- export KERNEL_DIR=${KERNEL_DIR}
-}
-
-src_compile() {
- set_arch_to_kernel
- default
+ BUILD_TARGETS="build"
+ BUILD_PARAMS="CC=\"$(tc-getBUILD_CC)\" KDIR=${KERNEL_DIR}"
}
src_install() {
- set_arch_to_kernel
- emake \
- DESTDIR="${ED}" \
- INSTALL_MOD_PATH="${ED}" \
- install
+ linux-mod_src_install
insinto /etc/modules-load.d/
newins "${FILESDIR}"/modload.conf vendor-reset.conf
diff --git a/dev-cpp/Manifest.gz b/dev-cpp/Manifest.gz
index c7916350aa06..3b8dc36f0484 100644
--- a/dev-cpp/Manifest.gz
+++ b/dev-cpp/Manifest.gz
Binary files differ
diff --git a/dev-cpp/json11/Manifest b/dev-cpp/json11/Manifest
index 433e89ba0b77..d77b85e9680c 100644
--- a/dev-cpp/json11/Manifest
+++ b/dev-cpp/json11/Manifest
@@ -1,4 +1,4 @@
AUX json11-1.0.0-fix-multiarch-install.patch 786 BLAKE2B 5362fce55049ed95f0de5467a53c54bd3e0b82c91fcbefe1d6b8d35629a1d968527157720a19c478690d787a1baac634d4b927424d6e4c27abdc89427fe46b7f SHA512 0ef4a3ff19d2ffbf7772b83782ada2fcd2e3baacdd32d6a74931b035166041b7471800fbb01801dbe9b5b1cc003128dbb406a736da1f016c4cb1980ec11a9902
DIST json11-1.0.0.tar.gz 13104 BLAKE2B 9f4fef741b40f1d163dd96555a521b6220c47402624baa5446fb94592989a830a0c511162a6af64b76962c8b07b83a324845dc61c1ca91bbb99e2b0511fb962a SHA512 c49aa9ebc75199528a13cd255d9362acb797d73a17fd69fb22673e945b8719a3d70fdf2d886fed342ca13ed1b4ea578534520d87c46c4a418929f9124aee3ec3
-EBUILD json11-1.0.0.ebuild 410 BLAKE2B f62afb0b6253c472ea3d7b35448267a6dec8da133f6eb69d3a7a887906e2f617c97dd0893f0ef71a1981e707a3c009f8648905425122245a47b7312d5406afe2 SHA512 0059d42200bf7745c9767d580479ec951a4a529f4fb964587fa6af36f46f2051afdd8e5fe421900120a5bb74df82b945b27da15c074dc2e53ae47b095dc82369
+EBUILD json11-1.0.0.ebuild 409 BLAKE2B b0a2e5398ff074d307e0d5715882d89284014679e4b9af332b1e9da2375c08b73229e50513a416ba87c018d63b4fba8c9dacf31baec5cdf1c93c70637dbae222 SHA512 e8c58cfc6a0f404a0f0bceef42420b1e2762913110fe018fc8979e648d7a9ff86b9f26b24fb83b2139d82a303d29282511f5f1a66969eebaa847c09b6c73cb80
MISC metadata.xml 247 BLAKE2B f18c471812d5b8c75f2e05c4fb556108fb93554b59ee61a8215803f2654854a7401fcd62964192c228bfebfb52ae4573cfd24b29a944630c8c733d154d2b0d9a SHA512 cea16f7db3110bd4629b9265d5acdec6d70877330664f8e83f726002eb69aec7f822e9cde9c7da900451cdef60f1ceba373dfe73c73f82173bbf1d2f9f7338b7
diff --git a/dev-cpp/json11/json11-1.0.0.ebuild b/dev-cpp/json11/json11-1.0.0.ebuild
index 3a4518df699f..a7da588e277d 100644
--- a/dev-cpp/json11/json11-1.0.0.ebuild
+++ b/dev-cpp/json11/json11-1.0.0.ebuild
@@ -11,7 +11,7 @@ SRC_URI="https://github.com/dropbox/json11/archive/refs/tags/v${PV}.tar.gz -> ${
LICENSE="MIT"
SLOT="0"
-KEYWORDS="amd64 ~x86"
+KEYWORDS="amd64 x86"
PATCHES=(
"${FILESDIR}"/${P}-fix-multiarch-install.patch
diff --git a/dev-games/Manifest.gz b/dev-games/Manifest.gz
index 287c26affe4f..2737871fc3c4 100644
--- a/dev-games/Manifest.gz
+++ b/dev-games/Manifest.gz
Binary files differ
diff --git a/dev-games/aseprite/Manifest b/dev-games/aseprite/Manifest
index 07807324dd22..6375b1c3e80a 100644
--- a/dev-games/aseprite/Manifest
+++ b/dev-games/aseprite/Manifest
@@ -9,5 +9,5 @@ DIST Aseprite-v1.1.9-Source.zip 11746265 BLAKE2B fa16be059a7bb3b83705c56e7e93cbb
DIST Aseprite-v1.2.40-Source.zip 61802371 BLAKE2B f6f586a3ca222de208e6639e3fc94a63f98e487e1975dccd2974ffa71f937384177639e3799fb81f064afaf1c4a048394fab32a30bcda353320ac55c38b17636 SHA512 0a548428a3362f49cb6cecaa061de8371ad3f0bc22d00bc957e21f22316772e854d7ad36ebb7e5b69274eea376bb62fa39abfd4bc02250524c3707f81a628b1f
DIST skia-m102-3338e90707323d2cd3a150276acb9f39933deee2.gh.tar.gz 53944562 BLAKE2B 9da3e8386cd7a18a6ee9362743bee4146c41038af8868a6f5e8a2dce468e4dc4669b488861d117da8d1bd8461b2ad47bfc300774a33a84153bca345d63a929a7 SHA512 9ae0032ee3861ce4958af6eb7047273d28b1faa3823576ef568e3c7faed7f49a9976540a72c3fa38234a4ae6319ac381324eff807938f9763781fd33ad67d075
EBUILD aseprite-1.1.9.ebuild 2751 BLAKE2B 6c5780619c95e893e181291c0fbce2f826f8ac6ba2cc559fd33c1461432e2498461f02496031b0ffc50bd974dc64ae47301c4546d600c823d809a7f162c74e64 SHA512 4178e2fb7f9c8b6b267cae0bc83d9887718057c99c4f6dd9acf7c2f41f484e463e75df78a60fbd7f8699de5ae2ee221e476148bf2bb5e93e7c064b66f6b1ac2e
-EBUILD aseprite-1.2.40.ebuild 5094 BLAKE2B b70567edc0785273bead0a0bd29f0733c7ddaf967de7447b3b347470fa37f42035bea9dea08fecf52d8c6e2aac93b124921cf0d8a246e2c25687a5c51f656409 SHA512 d97baa6b9b27d332346299f1ae89f9d326ae74e095bce321b5c6387ec4fde608a777f88172fad7df869c685c39ab4a23d4c86ec8d8e773b2c676966d2d15e262
+EBUILD aseprite-1.2.40.ebuild 5092 BLAKE2B a7daefdcba841381bbeb32534891028aefba10c23fb05c4b8f14d1d087c4aa765a9b06d3f209c7a1158914395729e357fe4c418409b49397d079ab992182eea7 SHA512 73e6388c615f0a5547f87d8b2c32ea269bbbae06acb7fbcfe0f8007cd54a66c3db2f858bb435acf25a964bcc8934c3a9d1668020ce3031460924a7ef78fd463c
MISC metadata.xml 684 BLAKE2B a1ad6d72f940738634ce874c50abaadaee4f897a1a694170da97d4403a9fa69383934fff7392c1417b9b954c3c98a4f138a9da1921e01171a8ebf1ab91d9f256 SHA512 a4d1efc2228d170e868d8328d64a8195fec01807ca4a4424e44f55354d57ab1949c827dbadf6b8a2037979fa684cb6445d95feb37a61b4d3ac637620699f9a77
diff --git a/dev-games/aseprite/aseprite-1.2.40.ebuild b/dev-games/aseprite/aseprite-1.2.40.ebuild
index 9ca844324bd7..403fa546c671 100644
--- a/dev-games/aseprite/aseprite-1.2.40.ebuild
+++ b/dev-games/aseprite/aseprite-1.2.40.ebuild
@@ -20,7 +20,7 @@ SRC_URI="https://github.com/aseprite/aseprite/releases/download/v${PV}/Aseprite-
# See https://github.com/aseprite/aseprite#license
LICENSE="Aseprite-EULA"
SLOT="0"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
IUSE="kde test webp"
RESTRICT="bindist mirror !test? ( test )"
diff --git a/dev-java/Manifest.gz b/dev-java/Manifest.gz
index db93567106fe..4e654e630ac8 100644
--- a/dev-java/Manifest.gz
+++ b/dev-java/Manifest.gz
Binary files differ
diff --git a/dev-java/commons-junit4/Manifest b/dev-java/commons-junit4/Manifest
index 92a0f40306df..c948435eab66 100644
--- a/dev-java/commons-junit4/Manifest
+++ b/dev-java/commons-junit4/Manifest
@@ -1,3 +1,3 @@
DIST unkrig-commons1.2.17.tar.gz 2187066 BLAKE2B 29addd6ba41edf475ff878c15a40ee328682fc7d458fae4f745e20cd00afbaa99a8f202e0d285a81a45e47177944d8dcce2e30d6f3c74d2374b46f34c5813dff SHA512 dd8652bcffd62aa847e7c36358de8eecca66f731f06da504cbdcb29f55608e384db2e0d9a7847773423d82d7ae9f3bf75e07142c95ae0ec758f15e5a3020db99
-EBUILD commons-junit4-1.2.17.ebuild 857 BLAKE2B e0fde3cf9f1468decd7321d1bbf1658e3c90117aee924b5048d7860e2f14ac11a7ece30ba4e8985b17e2d41f654640a23d1dcbc08aa03161524a8441dbca2cda SHA512 05baa8dfcc1f2d765cb08ebe9fb5b9bc0f468dad58aa9872e1a3e3521a228e24afed291b5fb13510231bf23c088fada2ec86da62d848340cd1954f4f0309a8a3
+EBUILD commons-junit4-1.2.17.ebuild 862 BLAKE2B b4b5e0a9187ee9fc76eedec654342fd0dc3c010c69763016d10206592c0a3d072f60962920545d076a7afefc9c89f445df8f5cba7449a77978765012a06908db SHA512 fb2f55cd0b8664ec45bc634b84e2b0b093fd622d9e9ed2310220d300775264ae4e7ec9d5b99aa1f027883af20a99a3bef257d655c6035b1c30ceaea7393a204a
MISC metadata.xml 297 BLAKE2B 0790cfad4115f6cd8b3d39aa0817a5248a6c815af9ee21d0547e0eb0f851e266608816d73303110872de0b38611ab3ad1324394de157155eaf154a36aa532570 SHA512 b91d7935a2b313790f0c40d536826fc7a4948b67a29ef0cbe26cc1ea7b5a8dfd50a9ff5dc70b6efce718e3e203e693fd747c1c1a0b7e8463aaf66b916551e20f
diff --git a/dev-java/commons-junit4/commons-junit4-1.2.17.ebuild b/dev-java/commons-junit4/commons-junit4-1.2.17.ebuild
index 357310515ced..7aeb1d27a497 100644
--- a/dev-java/commons-junit4/commons-junit4-1.2.17.ebuild
+++ b/dev-java/commons-junit4/commons-junit4-1.2.17.ebuild
@@ -15,7 +15,7 @@ SRC_URI="https://github.com/aunkrig/commons/archive/V${PV}.tar.gz -> unkrig-comm
LICENSE="BSD"
SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc64"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
CP_DEPEND="
~dev-java/commons-nullanalysis-${PV}:0
diff --git a/dev-java/commons-nullanalysis/Manifest b/dev-java/commons-nullanalysis/Manifest
index 504b901bd8c1..8bdd90107de3 100644
--- a/dev-java/commons-nullanalysis/Manifest
+++ b/dev-java/commons-nullanalysis/Manifest
@@ -1,3 +1,3 @@
DIST unkrig-commons1.2.17.tar.gz 2187066 BLAKE2B 29addd6ba41edf475ff878c15a40ee328682fc7d458fae4f745e20cd00afbaa99a8f202e0d285a81a45e47177944d8dcce2e30d6f3c74d2374b46f34c5813dff SHA512 dd8652bcffd62aa847e7c36358de8eecca66f731f06da504cbdcb29f55608e384db2e0d9a7847773423d82d7ae9f3bf75e07142c95ae0ec758f15e5a3020db99
-EBUILD commons-nullanalysis-1.2.17.ebuild 665 BLAKE2B d7874dc47738ef8de6e4f2a21351bca76a0299455dd0c4f207f7e04b1ee759af71e663f1d3fc6ee7c0f6d291c1036fe2c8625842c6cd5989474c7c81deb6b7d5 SHA512 b383b71f52c4a8a2f89b07c42862130597f8bf4a77905d788a902a84452873be6bde61de7812f649c3279f21cdc8f028c1ce45db4adf30994dd2e850f60a9dbd
+EBUILD commons-nullanalysis-1.2.17.ebuild 670 BLAKE2B 3e0f8e69b1e804ec39f0c8978265053c811a2860c3aef6bbf5bf1ba01f48113df30183c1dc1889de907a935882661f4aac8794b44410e9274dde2a73b7c25e7e SHA512 8949ae2be6538df039c04339bd0530fcf5db99d9ac00adfeddc597b63e096280f4fccd5a2bf6a86512ee6312496e542e1f6642d45ddb8bc5eb6e0403cb6245e8
MISC metadata.xml 297 BLAKE2B 0790cfad4115f6cd8b3d39aa0817a5248a6c815af9ee21d0547e0eb0f851e266608816d73303110872de0b38611ab3ad1324394de157155eaf154a36aa532570 SHA512 b91d7935a2b313790f0c40d536826fc7a4948b67a29ef0cbe26cc1ea7b5a8dfd50a9ff5dc70b6efce718e3e203e693fd747c1c1a0b7e8463aaf66b916551e20f
diff --git a/dev-java/commons-nullanalysis/commons-nullanalysis-1.2.17.ebuild b/dev-java/commons-nullanalysis/commons-nullanalysis-1.2.17.ebuild
index d11422c0a92d..360120731dbe 100644
--- a/dev-java/commons-nullanalysis/commons-nullanalysis-1.2.17.ebuild
+++ b/dev-java/commons-nullanalysis/commons-nullanalysis-1.2.17.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://github.com/aunkrig/commons/archive/V${PV}.tar.gz -> unkrig-comm
LICENSE="BSD"
SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc64"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
DEPEND=">=virtual/jdk-1.8:*"
RDEPEND=">=virtual/jre-1.8:*"
diff --git a/dev-java/janino/Manifest b/dev-java/janino/Manifest
index 7ba76224bd3f..49b65562bd66 100644
--- a/dev-java/janino/Manifest
+++ b/dev-java/janino/Manifest
@@ -1,5 +1,5 @@
DIST janino-3.1.7.tar.gz 1747439 BLAKE2B 6e42a9d5cc079c2cf17b76c1d76420ff3fa0027b54736f23e0aa2c5062f4dad19c1ac7efa678fa06cee369a01125a64a4ee32e4120e60ecd8a56d47aa4f69503 SHA512 541925fc10f5fbefde45e60cec1925e3d6f5b7244a6b9de251b5483224bee05c16182e2bf137a00349cbdb6c209ce18b2203ca066e5a7a1f146efa255f5f7799
DIST janino-3.1.8.tar.gz 1753540 BLAKE2B 4fe3031133d9f4e9f20ffb559b9785399de8c5908abc97894eb63d7b16c197fc27763c274da7163e2bb3c5552bb5bbc9ae69da88d87da5b1c061baa2358d1441 SHA512 d79e68351f42069eb32974b0ba68e70a5510950ec04bfab49d4000310e487f3d4a3f50f0cc06d158830530d3cdb2cf9d68b291acea2218ad21f34c280604dad7
EBUILD janino-3.1.7.ebuild 2531 BLAKE2B caf33b93b566fae939db016e12aac84d89be6c7ca0d876a7fdf660584873637d0ec2557997195e641c10608b8cfe918c2506284ea7afa586fef31ead7efdbc48 SHA512 705a2509e4d16abab317edbae29dd688b99ff1eab1c832a8503d33b03d1d76dc9e90db0908c70d5e92faf2502b84ad64ea311d5abcab1cba9e05387bceda3a14
-EBUILD janino-3.1.8.ebuild 2536 BLAKE2B 171c200e0c7906442223850a3a1a64852e4c378f71c8d95b449d70c49c82c548aec43319340b170e763308d9020be629b8e0478e7ca06a393d7d7242ed85420f SHA512 325125064092887226c6076e348caca1ea3b29ebcf75c4baf5e0ba4d007860faeca7b81f0bef3ad61f5d5429e919dcda2e18cccc6d45e4d1758a6e3eded937b3
+EBUILD janino-3.1.8.ebuild 2541 BLAKE2B 346d79814727a7cd8c7096b305ffc25d4bc6bb82e34acc78bf262ad2d57d0035287c1309427f55a052131ea7e7f36fe7b7940f584b80987d9df6ff02754bbc8e SHA512 2b637a9aae3698c8514a994d1d6f803f58edf3690054c116d322a4aaa10b71e98e9508782f6548efb394ff0fda2d3a8d890f73bcb6fc0b0501801a4f7f219560
MISC metadata.xml 402 BLAKE2B 24ce6bf4574089a37f3f65f463269ffaa05cc5491b630b69ce205d62967d9dda038caa1af286974c908921c57819e59c4f63a1377c3c6d4dc5ab87fbc20286da SHA512 c26dddfc7e65fcfe8cd2d359acecc410592cbe1b73453110b3c27b360676d3ecdd247e05c936bef1125d19d97e78ccaeaff9707f52be882e5dd14b9b1b04df56
diff --git a/dev-java/janino/janino-3.1.8.ebuild b/dev-java/janino/janino-3.1.8.ebuild
index 14186917dc07..c31ba635f609 100644
--- a/dev-java/janino/janino-3.1.8.ebuild
+++ b/dev-java/janino/janino-3.1.8.ebuild
@@ -18,7 +18,7 @@ SRC_URI="https://github.com/janino-compiler/janino/archive/v${PV}.tar.gz -> ${P}
LICENSE="BSD"
SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc64"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
# Compile dependencies
# POM: ${PN}/pom.xml
diff --git a/dev-java/jdisasm/Manifest b/dev-java/jdisasm/Manifest
index 78535cd8822e..4c94a1270e68 100644
--- a/dev-java/jdisasm/Manifest
+++ b/dev-java/jdisasm/Manifest
@@ -1,3 +1,3 @@
DIST jdisasm-1.0.6.tar.gz 60275 BLAKE2B 75231659b51891df37dbc74a150a26ca6ee661f3bc1a5674c99c9ff9b37850f68cba893922e2549fb2b05ec82e479d5b348b6018f2ac6689fd764ebb8d19bbbb SHA512 3c006ae74e7ada7a987a68cbdc0e99694290a3ad984a2d9985a9484c6dea4be08eb48cc66cbeb81b56ff875ad3c2d6ed20a57646d29ab5a6d2d39ae5a939f841
-EBUILD jdisasm-1.0.6.ebuild 2805 BLAKE2B 985d95f7cdbd855dd5fc215b764ea8367ec6c178db9b0f6d4301bf7972bfbfc483c6df25ef0905d0380b6340649709a785fc7ce82857af0dee4b853c91da3412 SHA512 d610266f917863ccb4fcbb579afbcb630f953f9f6e255ad027788cfc954c7cefae77125e8f6f55f9e3214ce11af0a23ff8470d88310ebe4a89864704ea34a487
+EBUILD jdisasm-1.0.6.ebuild 2810 BLAKE2B 86b0ccd775bb0cbe542b3a0f5fe062e969a7178406efe2516a1eedea43587ef39306369e5a89d5f98f5ca1c59ba7094909f9e61a481621fe3ccca282d794165d SHA512 016bd00e7eb564f35a934fbbf4f3cde5a677af345525bae63ca96af19b04b7fd49a61e291be8a5c7d9ff4856e031fc0c425ef738097a4a51c378cf2325b31e49
MISC metadata.xml 217 BLAKE2B cb41a7bd7e5c55319465d67551eae75371cc72d58629c61f70a7f54c388645d5ab1427c66dfdd5954e36ca40f0d3209f871d476cacd61516dd57e3297aaa601f SHA512 4df8395dcf07c52adadee71ad7dfa9f611ade8485cc9869397d0037272ae9add9b40d90669da8b80e578b4ee14c512da01ba096abe39a5859ac71c5316e425b6
diff --git a/dev-java/jdisasm/jdisasm-1.0.6.ebuild b/dev-java/jdisasm/jdisasm-1.0.6.ebuild
index 6b19027b0d75..68855e38bb89 100644
--- a/dev-java/jdisasm/jdisasm-1.0.6.ebuild
+++ b/dev-java/jdisasm/jdisasm-1.0.6.ebuild
@@ -19,7 +19,7 @@ SRC_URI="https://github.com/aunkrig/jdisasm/archive/${MY_COMMIT}.tar.gz -> ${P}.
LICENSE="BSD"
SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc64"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
# There was 1 failure:
# 1) testWideLocals(jdisasm.Tests)
diff --git a/dev-libs/Manifest.gz b/dev-libs/Manifest.gz
index 2b12ea946f56..5078f88f48e5 100644
--- a/dev-libs/Manifest.gz
+++ b/dev-libs/Manifest.gz
Binary files differ
diff --git a/dev-libs/link-grammar/Manifest b/dev-libs/link-grammar/Manifest
index 28f810088137..9fbba2f86af3 100644
--- a/dev-libs/link-grammar/Manifest
+++ b/dev-libs/link-grammar/Manifest
@@ -1,3 +1,5 @@
DIST link-grammar-5.11.0.tar.gz 4672430 BLAKE2B 35892e05805a83ebbd700611d19aaa9ad1ede4ba3baf60c85ef8e5abbc40134fcb71d9cb9f41518f663c60ad11aac7bd0b316c8c95a12631032f5ad79564d686 SHA512 6a24bc8d5c9f0dd63460c092fc46880503018e949aa277148f8f551d6cc9d929d3a981eeaba00afc6e618c1e4505438d0c7e9a57dfe7a8deb7d3a8f183c56636
+DIST link-grammar-5.12.0.tar.gz 4688144 BLAKE2B 3ab74bcd23118c1d933895ac5ac8f042448f173234db1528de496e2f4aa88cd9b96d4783e54584f05d8af5bb835fee1f62f039ed883e2b24511198526d334dbd SHA512 1938e53a2d8bdb5d0c352e9bb7108b280d3c4da890f540f41bdc257eea1ea6de5712f99602fc0f4187654540e1142b5216efb2a8c9957f32ce0dec86d85ec3cb
EBUILD link-grammar-5.11.0.ebuild 2784 BLAKE2B 23746087d6c3ac93ca90cf5061e3d88abb4e4b6eeca01c6db433d69a2eca7258237b11f9acb14fa00b7b40a71252e66e58fa8f253368ffe7bff895a87a800949 SHA512 5e7e44e2bc9856b8df68894eac5f8cd4b3f781b59bf4f1a0a909c20cfb0ca7aec6292c951aa651cf3f0c5d2bab3e6b4a36d02799f1155e7e9abeb4091dc09e03
+EBUILD link-grammar-5.12.0.ebuild 2786 BLAKE2B aba4bb5d25ff692040528e6d3c299fb3cbabd3857ae84a605a7e5ff9d29414253368f336b0a5eb49b751e254b28b2b0362672f0cf53bcb16ad37904cba6ffba1 SHA512 f6affa26a059080331f89664521b9d963a56d61a779d8ca2df96a04c814c5ee5768108fd66d2ad050975f144b2b35e7ac1c79abaa9242dd7c5b3c8f082e6934e
MISC metadata.xml 1197 BLAKE2B fac6dd40856d97100ee06cdcd340e660bb2ffe527df31983165beec9d194839336dfddb54be33561560ac2c79d8bad12809eef53abd4059b7c74b7494d728354 SHA512 dcb16b8afa977639e3fe8633762fc7a26d8ab095da15d630bedc6ba65e4c82ec5f0bedbd564b6ad0490790723c0a04065a5cab536aff93cdcf8eab5f1a2d503e
diff --git a/dev-libs/link-grammar/link-grammar-5.12.0.ebuild b/dev-libs/link-grammar/link-grammar-5.12.0.ebuild
new file mode 100644
index 000000000000..ed4f65314cd3
--- /dev/null
+++ b/dev-libs/link-grammar/link-grammar-5.12.0.ebuild
@@ -0,0 +1,109 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{8..11} )
+
+inherit autotools python-r1 out-of-source
+
+DESCRIPTION="A Syntactic English parser"
+HOMEPAGE="https://www.abisource.com/projects/link-grammar/ https://www.link.cs.cmu.edu/link/"
+SRC_URI="https://www.abisource.com/downloads/${PN}/${PV}/${P}.tar.gz"
+
+LICENSE="LGPL-2.1"
+SLOT="0/5"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~riscv ~sparc ~x86"
+IUSE="aspell +hunspell python"
+REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
+
+# XXX: sqlite is automagic
+# Does not build with >=sci-mathematics/minisat-2, bug #593662
+RDEPEND="
+ dev-db/sqlite:3
+ dev-libs/libpcre2:=
+ aspell? ( app-text/aspell )
+ hunspell? ( app-text/hunspell )
+ python? ( ${PYTHON_DEPS} )
+ !sci-mathematics/minisat"
+DEPEND="${RDEPEND}"
+BDEPEND="
+ dev-lang/swig:0
+ sys-devel/autoconf-archive
+ virtual/pkgconfig"
+
+pkg_setup() {
+ if use aspell && use hunspell; then
+ ewarn "You have enabled 'aspell' and 'hunspell' support, but both cannot coexist,"
+ ewarn "only hunspell will be built. Press Ctrl+C and set only 'aspell' USE flag if"
+ ewarn "you want aspell support."
+ fi
+}
+
+src_prepare() {
+ default
+ eautoreconf
+}
+
+my_src_configure() {
+ local myconf=(
+ --disable-maintainer-mode
+ --disable-editline
+ # java is hopelessly broken, invokes maven at build time (bug #806157)
+ --disable-java-bindings
+ --disable-perl-bindings
+ --enable-sat-solver=bundled
+ --with-regexlib=pcre2
+ $(use_enable aspell)
+ $(use_enable hunspell)
+ $(usev hunspell --with-hunspell-dictdir="${EPREFIX}"/usr/share/myspell)
+ )
+
+ econf \
+ --disable-python-bindings \
+ "${myconf[@]}"
+
+ if use python; then
+ python_configure() {
+ econf \
+ --enable-python-bindings \
+ "${myconf[@]}"
+ }
+ python_foreach_impl run_in_build_dir python_configure
+ fi
+}
+
+my_src_compile() {
+ local -x MAIN_BUILD_DIR="${BUILD_DIR}"
+ default
+
+ if use python; then
+ python_compile() {
+ emake -C bindings/python \
+ VPATH="${S}:${MAIN_BUILD_DIR}" \
+ _clinkgrammar_la_DEPENDENCIES="${MAIN_BUILD_DIR}"/link-grammar/liblink-grammar.la \
+ _clinkgrammar_la_LIBADD="${MAIN_BUILD_DIR}"/link-grammar/liblink-grammar.la
+ }
+ python_foreach_impl run_in_build_dir python_compile
+ fi
+}
+
+my_src_install() {
+ local -x MAIN_BUILD_DIR="${BUILD_DIR}"
+ default
+
+ if use python; then
+ python_install() {
+ emake -C bindings/python \
+ VPATH="${S}:${MAIN_BUILD_DIR}" \
+ _clinkgrammar_la_DEPENDENCIES="${MAIN_BUILD_DIR}"/link-grammar/liblink-grammar.la \
+ _clinkgrammar_la_LIBADD="${MAIN_BUILD_DIR}"/link-grammar/liblink-grammar.la \
+ DESTDIR="${D}" \
+ install
+ }
+ python_foreach_impl run_in_build_dir python_install
+ fi
+
+ # no static archives
+ find "${ED}" -name '*.la' -delete || die
+}
diff --git a/dev-ml/Manifest.gz b/dev-ml/Manifest.gz
index d29dde13b62e..1eef21cc7662 100644
--- a/dev-ml/Manifest.gz
+++ b/dev-ml/Manifest.gz
Binary files differ
diff --git a/dev-ml/coq-menhirlib/Manifest b/dev-ml/coq-menhirlib/Manifest
new file mode 100644
index 000000000000..beadbc3db22a
--- /dev/null
+++ b/dev-ml/coq-menhirlib/Manifest
@@ -0,0 +1,3 @@
+DIST menhir-20220210.tar.bz2 1160357 BLAKE2B a9401b50db4dfdfe56c5c10919d4d385cbb7bf27d1518932e55d6757c08989407cda17c65f72d20e21738618e4f97f20b10098c9185f3882b3391aab7f9f8bc9 SHA512 8a852e995cab57b16adc1b7708d3acdf5f8b65d13dbf907a4155ff45d71dccc65868fe369590b48a3f06d8319f74777ce2e9be05caa9dbe060c0ae3a2b37943f
+EBUILD coq-menhirlib-20220210.ebuild 767 BLAKE2B 5ea27d09d2a1b8a3aa6436ac1e14ddab93e0d4a8098026874a36c59e14e6d1d6f09a297eab5ede5c6289c65439ffcdc850fd37d7b1b9c99e4c47d0ff44eec083 SHA512 e4d4e38874fd12826e9347dfe766f80ad5e967b1259ddbe6493d2d82b6284d591b365b8ad47114f36b205e1fec410bd335e4232cb00dcd62f140330571f7b436
+MISC metadata.xml 233 BLAKE2B 4654803edd576a76b70115913e26d306cc35a2356ed110fb6420e2dd48aef88ab71ee4f5b0cba71b4c2a7624ef42707d405700abf41748e532b9fe0f6cb3b778 SHA512 5158dd5a94fb8cc401825355cc3bb6f04768c6df59fc60593d99f530e27dc448223091a8af25d0e2f4ece9b8a7bf01f4f19f91321901c8f82f55cb4a190b7a70
diff --git a/dev-ml/coq-menhirlib/coq-menhirlib-20220210.ebuild b/dev-ml/coq-menhirlib/coq-menhirlib-20220210.ebuild
new file mode 100644
index 000000000000..f0f543ec6276
--- /dev/null
+++ b/dev-ml/coq-menhirlib/coq-menhirlib-20220210.ebuild
@@ -0,0 +1,34 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit dune
+
+DESCRIPTION="A support library for verified Coq parsers produced by Menhir"
+HOMEPAGE="http://gallium.inria.fr/~fpottier/menhir/"
+SRC_URI="https://gitlab.inria.fr/fpottier/menhir/-/archive/${PV}/menhir-${PV}.tar.bz2"
+S="${WORKDIR}"/menhir-${PV}
+
+LICENSE="GPL-2 LGPL-2-with-linking-exception"
+SLOT="0/${PV}"
+KEYWORDS="~amd64 ~x86"
+IUSE="+ocamlopt"
+
+RDEPEND="
+ >=dev-ml/menhir-${PV}:=
+ sci-mathematics/coq:=
+"
+DEPEND="${RDEPEND}"
+
+src_compile() {
+ emake -C ${PN}
+ dune build @install --profile release -p ${PN} || die
+}
+
+src_install() {
+ emake -C ${PN} DESTDIR="${D}" install
+ dune_src_install ${PN}
+
+ dodoc ${PN}/CHANGES.md ${PN}/README.md
+}
diff --git a/dev-ml/coq-menhirlib/metadata.xml b/dev-ml/coq-menhirlib/metadata.xml
new file mode 100644
index 000000000000..ff5a0cd1ae3d
--- /dev/null
+++ b/dev-ml/coq-menhirlib/metadata.xml
@@ -0,0 +1,8 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="project">
+ <email>ml@gentoo.org</email>
+ <name>ML</name>
+ </maintainer>
+</pkgmetadata>
diff --git a/dev-ml/lablgtk/Manifest b/dev-ml/lablgtk/Manifest
index eaab07ddd043..83e69e93cbe6 100644
--- a/dev-ml/lablgtk/Manifest
+++ b/dev-ml/lablgtk/Manifest
@@ -1,11 +1,12 @@
-AUX lablgtk-2.18.10-cflags.patch 2852 BLAKE2B 9460dc7e50572f006eca3858b485d99b39fd8b29648bde3559f04b431cf0363725a9e3ed324db20fe0177cf1afff58c3436432c2fbb2de219b390d2bd830b494 SHA512 7f731a8ecd8e10de8519e91f346f73d479a31fee22a9c16ba60109e055655d54a66183a1f4a072702597a65c005fb3d17819672edd8d12396e41bb41c9231250
+AUX lablgtk-2.18.10-cflags.patch 2859 BLAKE2B a0112d27ab9b3ad7fcc25cb037220d7d43c4e1737467369715ec5dddcc1aed7c88110f7d7bef2ba41d2edf997acc138b5bdfc0e98f151612da632c36046f2ff5 SHA512 8bfe243c3e6748172195840fefba37215547d57ffa356f63881d78f52323359ca387025a777e679c9638e652696af20bb574ac0a057b2e63b331568cbd65cb36
+AUX lablgtk-2.18.12-Makefile.patch 556 BLAKE2B 180c2c3d62c4be521be9afbc1ff6ca924c691edcb3b077bad2f6af5fe359baf09801ac0947da6cf7aa83f10df832ad242adf7b7b0487e0e7c6af9baad2f0a2c4 SHA512 6089f7c201b0401b9db6ce888a248d6f2916c09a004cae91d37748fda0156056c0924f667e859674e56a91c37fed7eae3a47c4b8b70dc2c6c54d5039c9048308
AUX lablgtk-2.18.12-cflags.patch 2105 BLAKE2B 5e72efba3b484142070aa38ea487eb8fe82018f7f8f2420a08d0acff25450c11184aa121df67447b79b4ac1146999535f34f5f794465a9cfac5f75bf8275db0e SHA512 684a905979372e18f63b68bcc418a8e8401c51931cca45440531ea58eaad583923fd37fb167709c8394f967f4987161d88ea00714f8406048269ac59c51313e8
DIST lablgtk-2.18.10.tar.gz 1068504 BLAKE2B 8f82cd8b31c136420bfbbeaf78ec2d7913b7c5fc16abd485c508f8de3ab587173b0b5c798cdbe851254b48754929c1f0063cfc9e3c5e0663b7cdebc380ec0e8a SHA512 73705aaa80db433d11a28df5f6f5d10bd282e477e90916152a87e71865ccfcd7dfbdbe77350ecadf61ba2ccc7a188de1c68f1e6385e20c75f167969001e8418d
DIST lablgtk-2.18.12.tar.gz 1066997 BLAKE2B fcdc74ae444af509b2c95929ac8df556aeea21187a95433a9c67ac3d7a515054d53c4955ea2e908297065fd005099fb5df45d52311cf015f63a72780c11cccb8 SHA512 284a1234ae817c4df49809d28c103ca5e64046da5ec9ff28c6edc0ce999e9d3e6e180dd053f8b1663d4fb3b7ba19570d53b9441c8fa622add924e8d85e41b813
DIST lablgtk-3.1.2.tar.gz 1042626 BLAKE2B 355ff285248129a063c041d3e64db33424ddbb71774128d7be980b8bd0b54cfa54b9d50b1c2f8527b8f6563836189ad72d30e4421b22d5938b888e61ada55056 SHA512 c63a492160f36685f65cb6bc0e72ff4939005acb2c65c56c0d9ba8f2112a618f24db84765e7b4416e49024048a36895028cfc5ef2c3e298dd4a309e902e34af5
DIST lablgtk3-3.1.1.tbz 854720 BLAKE2B e6a916151fe1ca0746c14c2a66cd178f3b0c051976815a1d13daf801002f16bc76d9f4cb15625353f0cfbdc16b0a218857d72c4e57125050bbcffe67f7096ad0 SHA512 193c340d9941680869eb90bc89f5b27cc5bdf294f4635081a9ba56a99fa2982266c4ee2eb5fd04d3a3f6150082800de5df786def8c72a276a779d843d914e9e3
EBUILD lablgtk-2.18.10.ebuild 1978 BLAKE2B aec065ed8ba21ec22d432caec6f0ca68725db83b5e782cfd9b3ddd5431f921b78bcd609a962da757f6d65edeffe6e6bce678c60695b251e0847738e9b8551885 SHA512 5d6cc91fe21dba2209a83310089630d806e5a1ea02ae27af5d799766f1a1a2f8616f586a43f8a4e620394ea9bcfae90a453544c5e0bf13c687a0de0777528ef1
-EBUILD lablgtk-2.18.12.ebuild 1983 BLAKE2B f5e91f7cf3f5e85cb35a3c74b13c6e00db07e9c1ea79e3e5dbacd9e79db36b0f4350d26b44b9d5496675437d03705e20cb0b5b526f01002ed96f3192332f2648 SHA512 a86cca1cd8a65d1e7af8177e345dd2b382164599a1ed1e9f3f66efecd5782d9f90a81bded3cd23caf1d017258b59478c08cedf009f34d103f3e0718d24a02f90
+EBUILD lablgtk-2.18.12.ebuild 2018 BLAKE2B 4a0ee690913b71cff0d29d80cd46df537621e8fbe54e8e94c7ea21d24022b517d19fdf66aafdd940012c98a3ca0758f9567bc005280cef7403cc8bc410cac412 SHA512 00ef3a100afc730e3d912d9d26c95580cf1e29da0a5ec670e315bd78df036270eb71141114074c51e8c65c739bb2376fbda26661669e5553aea4962b49e4a889
EBUILD lablgtk-3.1.1.ebuild 703 BLAKE2B 63b744a767e6f1f238434a5e8457c0c01066992d4ced47b839e623b3a9535a15e3285b466a5477a01a17d10a4a0abb135b2d40e202288f89944029c3881e9719 SHA512 cfb13c7b8a4661174c84f6f5966b56bd6ff3c11e18b28149922329d9f8c9eb5ae4d8cc0811bfdf8f53f04b8f66f54118f457d53852bffa755c89e3ffe0612cb0
EBUILD lablgtk-3.1.2.ebuild 809 BLAKE2B 240985d82a7da9d69c117e6d5c61d3d3e8538bc9de5684d267f5d5983bdac0a335b13e8ff66314ab38dcd94204c93175a9b2f887ac35afa1c8a96f3e8c33e32e SHA512 376d0c3f2026f8b434fd1bf2f2854df478149398680988dcc97ac859702567647ae3769db823f54eeb130de425f2add64cc29255d303460406e8807fea3c762a
MISC metadata.xml 803 BLAKE2B 81dcea96c0622e8106473008e25574b819b522ea91f322cae81c9d9c32e1ff02759b1c0fce40d2567662abc1b373c4ea3792a4a4cc11ed346e257af840399e11 SHA512 5e6bd8af52147eb9697759509bbfff9fef9d9afc09ed924814d85903ca750122ce14723f449b4e08cd1d7f0dd2b0e75d3823164b0e7552e4d8334a7dadfc7f0d
diff --git a/dev-ml/lablgtk/files/lablgtk-2.18.10-cflags.patch b/dev-ml/lablgtk/files/lablgtk-2.18.10-cflags.patch
index 9cbc94a8a036..ca82491113b6 100644
--- a/dev-ml/lablgtk/files/lablgtk-2.18.10-cflags.patch
+++ b/dev-ml/lablgtk/files/lablgtk-2.18.10-cflags.patch
@@ -8,10 +8,11 @@
TARGETS = varcc$(XE) lablgtktop$(XE) lablgtk2$(XB) gdk_pixbuf_mlsource$(XE) \
$(THINITOBJS) build.ml
-@@ -45,14 +46,13 @@
+@@ -44,15 +45,13 @@
+ endif
ifdef DEBUG
- COMPILER += -warn-error A-52
+-COMPILER += -warn-error A-52
-CFLAGS = -g $(GTKCFLAGS)
+OCAMLCFLAGS = $(GTKCFLAGS)
CUSTOM = -custom
diff --git a/dev-ml/lablgtk/files/lablgtk-2.18.12-Makefile.patch b/dev-ml/lablgtk/files/lablgtk-2.18.12-Makefile.patch
new file mode 100644
index 000000000000..a77455afa8ef
--- /dev/null
+++ b/dev-ml/lablgtk/files/lablgtk-2.18.12-Makefile.patch
@@ -0,0 +1,11 @@
+--- a/src/Makefile 2022-12-23 21:39:09.743150707 +0100
++++ b/src/Makefile 2022-12-23 21:39:40.219667855 +0100
+@@ -617,7 +617,7 @@
+ gtk_tags.h gdk_tags.h ml_gtktext.h sourceView_tags.h wrappers.h
+
+ $(GTKSOURCEVIEW2COBJS): ml_glib.h ml_gdk.h ml_gtk.h ml_gobject.h ml_gdkpixbuf.h ml_pango.h \
+- gtk_tags.h gdk_tags.h ml_gtktext.h sourceView2_tags.h wrappers.h
++ gtk_tags.h gdk_tags.h ml_gtktext.h pango_tags.h sourceView2_tags.h wrappers.h
+
+ ml_glib$(XO): glib_tags.h ml_glib.h wrappers.h
+ ml_gobject$(XO): gobject_tags.h ml_gvaluecaml.h wrappers.h
diff --git a/dev-ml/lablgtk/lablgtk-2.18.12.ebuild b/dev-ml/lablgtk/lablgtk-2.18.12.ebuild
index f96bd8719b9c..fc6dec1fc9f2 100644
--- a/dev-ml/lablgtk/lablgtk-2.18.12.ebuild
+++ b/dev-ml/lablgtk/lablgtk-2.18.12.ebuild
@@ -28,6 +28,7 @@ DOCS=( CHANGES README CHANGES.API )
PATCHES=(
"${FILESDIR}"/${P}-cflags.patch
+ "${FILESDIR}"/${P}-Makefile.patch
)
src_configure() {
diff --git a/dev-python/Manifest.gz b/dev-python/Manifest.gz
index 96de0f8c2ea2..5d65da215030 100644
--- a/dev-python/Manifest.gz
+++ b/dev-python/Manifest.gz
Binary files differ
diff --git a/dev-python/caldav/Manifest b/dev-python/caldav/Manifest
index 4dd541075b79..1a85539657d0 100644
--- a/dev-python/caldav/Manifest
+++ b/dev-python/caldav/Manifest
@@ -1,5 +1,3 @@
-DIST caldav-0.10.gh.tar.gz 121800 BLAKE2B 6398e2e94f40e6c0d8fa757a02ae2aedcdc2bef59be9b6499a9ff86304ee2280222ff4490b9cf6fe2b37bd1e5031e17f472afbd0e42da2a82a27aec87cfecd08 SHA512 1cd98a3f59381c238ba424a30a6596e969c04bcab74cd1f9cbf9bae1da32d23b12a718135252a12fc069091994ef451bf504a05097d9539a79b397370c55609f
DIST caldav-0.11.0.gh.tar.gz 126186 BLAKE2B 0d818ea5e76b88b3ea18f1fd878a297fa88ad9921d994a61d05c02aa80b73ac40bd8cb36810a050d8f6a87009911655b64a8a4ef09133cb751a225adacdd5575 SHA512 761753fa86e2ba9788030df1af482177bd01ee266a7fe8da744ac85eee95a74d1450e1afa0f64109b9c12aaedba0354d76da2ee9b27dec2771141fc453727d4f
-EBUILD caldav-0.10.ebuild 976 BLAKE2B e9fc1c933cadaa68715a872872c920bd52ca116a715cd8889ceeb111f41fabee9fa390a00064d30a33a29eaf5aae59fb4dd984b2c69d707baa87e694d15795a8 SHA512 0aebe3b8b30496ff0597cf4b372eb2a37436a4c0d875e6e02d0997b0f9ff689794aecad23fa8f1ad80c1be38463fca1c82cbcf33a4c004a746d532b37d3bedaa
EBUILD caldav-0.11.0.ebuild 1295 BLAKE2B 040de0a23aabad8160e25e9b9c97f47cdd7d7bfc701d1734acd6d5c80480d626629bb8cdf0651b998905d8be121ebc7385318b45591a31b7634e9ac73c0f11e5 SHA512 998b3776e201dd5da65a018c45baa72104daa4f3f41fdc98cd94dbcfd3b01897f52c4056c333125b74e483f1e3c4205be0b93712a121f14b1958fc5c20c7f908
MISC metadata.xml 394 BLAKE2B f0b9c600418cbbc4c935d53b63f4e6c1235500984ed388ceb26c6e02fdb7200eec1464d8c4af17e6afdf3688479f0a0763e6e710f916c1c71dab2ca84df9509f SHA512 4f94039805c6cbfb97a667d555af39bcce7f10db8a7c61f3b8b48a903fcd52d3e30467c91c9ec13195be6dc3c4ccbfa088aeac390d5e1c64e9267527a8b77b6b
diff --git a/dev-python/caldav/caldav-0.10.ebuild b/dev-python/caldav/caldav-0.10.ebuild
deleted file mode 100644
index 8e3e203bff9b..000000000000
--- a/dev-python/caldav/caldav-0.10.ebuild
+++ /dev/null
@@ -1,42 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-DISTUTILS_USE_PEP517=setuptools
-PYTHON_COMPAT=( python3_{8..11} )
-
-inherit distutils-r1
-
-DESCRIPTION="CalDAV (RFC4791) client library for Python"
-HOMEPAGE="
- https://github.com/python-caldav/caldav
- https://pypi.org/project/caldav/
-"
-SRC_URI="
- https://github.com/python-caldav/caldav/archive/refs/tags/v${PV}.tar.gz
- -> ${P}.gh.tar.gz
-"
-
-LICENSE="|| ( GPL-3 Apache-2.0 )"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND="
- dev-python/lxml[${PYTHON_USEDEP}]
- dev-python/requests[${PYTHON_USEDEP}]
- dev-python/six[${PYTHON_USEDEP}]
- dev-python/vobject[${PYTHON_USEDEP}]
-"
-# For now, really does use nose imports: bug #857738
-BDEPEND="
- test? (
- dev-python/nose[${PYTHON_USEDEP}]
- dev-python/icalendar[${PYTHON_USEDEP}]
- dev-python/tzlocal[${PYTHON_USEDEP}]
- dev-python/pytz[${PYTHON_USEDEP}]
- www-apps/radicale[${PYTHON_USEDEP}]
- )
-"
-
-distutils_enable_tests pytest
diff --git a/dev-python/cchardet/Manifest b/dev-python/cchardet/Manifest
index 96c4640c7f6b..d5730bb6c0c5 100644
--- a/dev-python/cchardet/Manifest
+++ b/dev-python/cchardet/Manifest
@@ -1,3 +1,5 @@
+AUX cchardet-2.1.7-pytest.patch 3529 BLAKE2B 2ce0bb1a7ee281477f471dad08b1e7819b9d47b96db2c4321b67185dd860de5f4e94150846e76ab8364bee079f823884af366256c8ad98ef0797987d2cab9a0c SHA512 0e7d126a49c3c1d2c810085aa1dd6fa1b1b38807876d168d3d459ea837bb8e146e0585c93a10599713a5511a76c328696ee0889d4c9a63ef8aee4d97b5df686a
DIST cchardet-2.1.7.tar.gz 653617 BLAKE2B 0ca9becac01c67da191290c7de0dc52d5c8e6c2715f660811c8e67d9a06e74ac155a081de81af96ade74ccc4065093fc226f232a26f66236fafe9fc1b48a9c9e SHA512 43e663e30ec079b2a954862de5e8136a2e40f69e300d65eb4ce9d7ffa5d8c496dc7c0937b3306b4096cfad12a1d0617628f8f0115534ab6faf9eb39d2b3935a2
+EBUILD cchardet-2.1.7-r1.ebuild 632 BLAKE2B 910cdcde8902d74a17609ca8f768db9a0b33093313ae9589e9bae45b4c52d84856075f0c24825e0c45910e08bc01f7f2d369edefed2fac5820c31558ba6edce3 SHA512 451dbdb2b50d21d5172090b8043b4240296a03bbb3ab23badde91945486d6ca270acffc6dcf7eae5eb43d9bac60468605b357b12170bf63576f090031f521e5d
EBUILD cchardet-2.1.7.ebuild 646 BLAKE2B 8648dd6bcb94fcfa5245df1c5cbe41e13844b44adf882c3bf27f5a65cd5cf2c88145a3ed032b276bccf8162bb15c66b527c6c6bcc7447303eefa63f178f5b207 SHA512 38da8f1dee07329aabc28efae0911ed6769c02e89e8a0facdb9dc6eed399a3b2988d3bd181f5d72660e13fb6164df927eed7e9857e861bbe7b60457d3188703e
MISC metadata.xml 346 BLAKE2B 86fd035032c4a4223ca8b8b7db0b3593b60676376b17ebc0c2a02ccce6d4dd22f7bcc80350634378bfd9afb44640a4f8798dad5f479024510c90b0a2f9425eb9 SHA512 f33d9efa195ef267c11565d657fdbfdc6b11af571b812e7ce9885b41ab7e48c4e58422618ebf6809d7e1adab00977996d86ac7fe4f47b0db4267a34d16607805
diff --git a/dev-python/cchardet/cchardet-2.1.7-r1.ebuild b/dev-python/cchardet/cchardet-2.1.7-r1.ebuild
new file mode 100644
index 000000000000..4f344e9f6e57
--- /dev/null
+++ b/dev-python/cchardet/cchardet-2.1.7-r1.ebuild
@@ -0,0 +1,30 @@
+# Copyright 2021-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DISTUTILS_USE_PEP517=setuptools
+PYTHON_COMPAT=( python3_{8..11} )
+inherit distutils-r1
+
+DESCRIPTION="High speed universal character encoding detector"
+HOMEPAGE="
+ https://github.com/PyYoshi/cChardet
+ https://pypi.org/project/cchardet/
+"
+SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz"
+
+LICENSE="MPL-1.1"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~x86"
+
+BDEPEND="
+ dev-python/cython[${PYTHON_USEDEP}]
+"
+
+PATCHES=(
+ # https://github.com/PyYoshi/cChardet/pull/78
+ "${FILESDIR}/${P}-pytest.patch"
+)
+
+distutils_enable_tests pytest
diff --git a/dev-python/cchardet/files/cchardet-2.1.7-pytest.patch b/dev-python/cchardet/files/cchardet-2.1.7-pytest.patch
new file mode 100644
index 000000000000..11f38579c184
--- /dev/null
+++ b/dev-python/cchardet/files/cchardet-2.1.7-pytest.patch
@@ -0,0 +1,120 @@
+https://github.com/PyYoshi/cChardet/pull/78
+
+From: q0w <43147888+q0w@users.noreply.github.com>
+Date: Wed, 17 Nov 2021 14:50:41 +0300
+Subject: [PATCH 02/13] Use pytest
+
+--- /dev/null
++++ b/src/tests/cchardet_test.py
+@@ -0,0 +1,111 @@
++import glob
++import os
++
++import cchardet
++
++SKIP_LIST = [
++ 'src/tests/testdata/ja/utf-16le.txt',
++ 'src/tests/testdata/ja/utf-16be.txt',
++ 'src/tests/testdata/es/iso-8859-15.txt',
++ 'src/tests/testdata/da/iso-8859-1.txt',
++ 'src/tests/testdata/he/iso-8859-8.txt'
++]
++
++# Python can't decode encoding
++SKIP_LIST_02 = [
++ 'src/tests/testdata/vi/viscii.txt',
++ 'src/tests/testdata/zh/euc-tw.txt'
++]
++SKIP_LIST_02.extend(SKIP_LIST)
++
++
++def test_ascii():
++ detected_encoding = cchardet.detect(b'abcdefghijklmnopqrstuvwxyz')
++ assert 'ascii' == detected_encoding['encoding'].lower()
++
++
++def test_detect():
++ testfiles = glob.glob('src/tests/testdata/*/*.txt')
++ for testfile in testfiles:
++ if testfile.replace("\\", "/") in SKIP_LIST:
++ continue
++
++ base = os.path.basename(testfile)
++ expected_charset = os.path.splitext(base)[0]
++ with open(testfile, 'rb') as f:
++ msg = f.read()
++ detected_encoding = cchardet.detect(msg)
++ assert expected_charset.lower() == detected_encoding['encoding'].lower()
++
++
++def test_detector():
++ detector = cchardet.UniversalDetector()
++ with open("src/tests/samples/wikipediaJa_One_Thousand_and_One_Nights_SJIS.txt", 'rb') as f:
++ line = f.readline()
++ while line:
++ detector.feed(line)
++ if detector.done:
++ break
++ line = f.readline()
++ detector.close()
++ detected_encoding = detector.result
++ assert "shift_jis" == detected_encoding['encoding'].lower()
++
++
++def test_github_issue_20():
++ """
++ https://github.com/PyYoshi/cChardet/issues/20
++ """
++ msg = b'\x8f'
++
++ cchardet.detect(msg)
++
++ detector = cchardet.UniversalDetector()
++ detector.feed(msg)
++ detector.close()
++
++
++def test_decode():
++ testfiles = glob.glob('src/tests/testdata/*/*.txt')
++ for testfile in testfiles:
++ if testfile.replace("\\", "/") in SKIP_LIST_02:
++ continue
++
++ base = os.path.basename(testfile)
++ expected_charset = os.path.splitext(base)[0]
++ with open(testfile, 'rb') as f:
++ msg = f.read()
++ detected_encoding = cchardet.detect(msg)
++ try:
++ msg.decode(detected_encoding["encoding"])
++ except LookupError as e:
++ print("LookupError: { file=%s, encoding=%s }" % (
++ testfile, detected_encoding["encoding"]))
++ raise e
++
++
++def test_utf8_with_bom():
++ sample = b'\xEF\xBB\xBF'
++ detected_encoding = cchardet.detect(sample)
++ assert "utf-8-sig" == detected_encoding['encoding'].lower()
++
++
++def test_null_bytes():
++ sample = b'ABC\x00\x80\x81'
++ detected_encoding = cchardet.detect(sample)
++
++ assert detected_encoding['encoding'] is None
++
++# def test_iso8859_2_csv(self):
++# testfile = 'tests/samples/iso8859-2.csv'
++# with open(testfile, 'rb') as f:
++# msg = f.read()
++# detected_encoding = cchardet.detect(msg)
++# eq_(
++# "iso8859-2",
++# detected_encoding['encoding'].lower(),
++# 'Expected %s, but got %s' % (
++# "iso8859-2",
++# detected_encoding['encoding'].lower()
++# )
++# )
diff --git a/dev-util/Manifest.gz b/dev-util/Manifest.gz
index eed2db3fad08..c9e150aabf92 100644
--- a/dev-util/Manifest.gz
+++ b/dev-util/Manifest.gz
Binary files differ
diff --git a/dev-util/gn/Manifest b/dev-util/gn/Manifest
index 0f286d5fb5fc..79e18a7213ef 100644
--- a/dev-util/gn/Manifest
+++ b/dev-util/gn/Manifest
@@ -2,5 +2,5 @@ AUX gn-gen-r5.patch 1563 BLAKE2B ff909ef01743ca36d866257ad3bc2a1ca7a4e894b6a0c76
DIST gn-0.1943.tar.xz 706792 BLAKE2B 51889ad85e86e702c2690c5c23010d666ef0467be92d982e6dea2eec2e20774c04425900cad64672c7782bf36e62984e612c04ff0f1c7e9598f2877270cf8504 SHA512 4e3270e13e35fa0ede3c81b563b72a9e9baee18b6412d32603d3c7a327315ceea86dc28c9c3b01c9e9f4d520e222dfeabe152f946eb0947d9285359568934864
DIST gn-0.2049.tar.xz 727960 BLAKE2B fe93d09c1fa5b6267a4d26f37ec42e629b36645ef58bf6ebcc07dd8cd2ee9509c1e997182251a3e2c3ef3c5b7d636c9a8228c1e49d1d7245b3ebdac36e7c5a1a SHA512 f3e6dc87d647702c5d22793e2eed3e9950f8c9a6d7178eae67bb7d6518b6533c74fa3f43245fb9e422994a27f1a0f1986709f91e7ce2ed78eb5f17838f75e1db
EBUILD gn-0.1943.ebuild 1294 BLAKE2B 702eebb55f4f625f6cf649a865e6801bb541249fe4d8abfbb2b4254dfb6557e8321304664ffe144794454014a6854ade8f90bca903568cb9a3aa41ff07947469 SHA512 28eac75e4ecd6d4e2323ce1ec9161ee5d80e10b1706edd6931ab9c5169b8c68d7e33af3aa9c061cd1f2c9397e312e82ec079d43846f83da1c0132d32393610bc
-EBUILD gn-0.2049.ebuild 1319 BLAKE2B 414ac7c17df00df8bc64a40a211ad3b07b1a33cf34946e2aff3205d4391f1bb6a6c5a7dc223b47b80438d8235a6f7c17f00bd1a29cf84df2cd4889022863865f SHA512 8d330d34745688f8005745a769df4b5b3e2b198aa85a503bc6bb924f5cab5920a641bdf51b68262555b21db240f303cb93c77bee80f9f3a7730aaf04431bca20
+EBUILD gn-0.2049.ebuild 1317 BLAKE2B 7e4adbf768375fd074c2f9726508c7a1f3a3a6224779fa62cac181177d8ac5ce74481f61e240054ca5be3afc27c58c4716532a6b7e369bd8634dd785877e4ecf SHA512 3a7b83b36d0565f784602693c7d928311a417e5e8eb7a81ba2355cf96d3bd7f3a5f208ed5ac90c3924e2f2144635ad5f162c7f35407f17b0bed77986a9f329a1
MISC metadata.xml 221 BLAKE2B ce7615d8eda5f58e7729bf86156010821052ae580769c3be3922f1270f1211bc5cf297afc5c68db67a46c1c01450c08751fc3cda0995d62bbe60da64d21802d6 SHA512 6ffee27f859f923795e8ded3a5544a82473f72568e96475374b937adbf0963f81d46fbcf4752a9d4eef3f071cadd3dedf141f43802b58c6a788243c7f05114cf
diff --git a/dev-util/gn/gn-0.2049.ebuild b/dev-util/gn/gn-0.2049.ebuild
index e8ce49ec53a2..82a67ce036a8 100644
--- a/dev-util/gn/gn-0.2049.ebuild
+++ b/dev-util/gn/gn-0.2049.ebuild
@@ -12,7 +12,7 @@ SRC_URI="https://dev.gentoo.org/~xen0n/distfiles/dev-util/gn/${P}.tar.xz"
LICENSE="BSD"
SLOT="0"
-KEYWORDS="~amd64 ~arm64 ~loong ~ppc64 ~riscv ~x86"
+KEYWORDS="amd64 ~arm64 ~loong ~ppc64 ~riscv x86"
IUSE="vim-syntax"
BDEPEND="
diff --git a/dev-vcs/Manifest.gz b/dev-vcs/Manifest.gz
index ef354c74b07c..849eafa34e90 100644
--- a/dev-vcs/Manifest.gz
+++ b/dev-vcs/Manifest.gz
Binary files differ
diff --git a/dev-vcs/git-delete-merged-branches/Manifest b/dev-vcs/git-delete-merged-branches/Manifest
index faa868154308..a3719296cdc3 100644
--- a/dev-vcs/git-delete-merged-branches/Manifest
+++ b/dev-vcs/git-delete-merged-branches/Manifest
@@ -1,10 +1,5 @@
-DIST git-delete-merged-branches-7.2.0.tar.gz 38948 BLAKE2B ceec3333221a75b7da8a0d0287c5fea9095136f3ccd4b3f59b205cfca6b2e394cf766aed632f9e94b34ec8f7bb3e1b4ef63c358581e0cf3df8ba33c19915aaf5 SHA512 cc7e250b98caa446af246067727768ae771235fa9d89cd5a319fa2143c826e13c9c2938cf399baefa217be95073fcf50d64a771f98fb12f10d4320b62bfe8b05
-DIST git-delete-merged-branches-7.2.1.tar.gz 39267 BLAKE2B 3514cb84dcd64e0f935eaf806dfbda6227f0c25dcafcd0c33de49fcfdeab330ca1636f63bef0bbd78c19475b0d039b38dbd1a86be614041313d83156d9f1f0fe SHA512 d7849ca309378bde5d09f4c663f65cd7b8a0e40425e134b3c5c4814220070d41da517c489d021036332bf3f85d4dd863b1a5b991549de0241bbaa2db69b9699b
-DIST git-delete-merged-branches-7.2.2.tar.gz 39286 BLAKE2B 9b527db763875e1dfd4c0eeec16e05e3c483747add86e5aed50c0ff5257f5b95f006ad0c5b97978155f1a045419e823f3eec8858333992653f2c6f302c6e9564 SHA512 521858fc393c577ba024b853b92e50dc6ae0e386035972cc6e000db7d7eb0fe9af327b9958a2394c3058a42bcacf50098f6a4dc7767347be9ba2a28b8993595f
DIST git-delete-merged-branches-7.3.1.tar.gz 41031 BLAKE2B d84e2839223e58f359711f62fe276713e47079efca23860ab28fe43e6ba93ef4661bf56a76be56f2f2c7b5a487214af447c8746bf10adc4fe400aa7727bbb863 SHA512 8c23d8835208f28f64bcd390ee26d2e49c6a941c1299263bc5de91a9790fd2ebd80c573331095847946d2feb98aae8ce71815959b04d1368c7f2cead1e63240d
-EBUILD git-delete-merged-branches-7.2.0.ebuild 925 BLAKE2B dacf10ae2a9cf9bcd640fa07a8ff91684a42e23c6476c9db1634c93cd7797c945df619632bfda2f151582dd2c7cf1378c558d1d651ff1c90c3717e828be03a70 SHA512 b2d6c68ed789f560900bd55d3523a5ecd762cb36ba8eeb6be48783d31e144e247eee4b067a8eaed57ddbfca68dcc2238b09c8fe339e4eb2f28d8483cd2417688
-EBUILD git-delete-merged-branches-7.2.1-r1.ebuild 957 BLAKE2B 00a2c48615672d344e1c820fe7205f07234c22e00a8a5ee8f415ba215ce4e178bd3409bba8fe1580c5231dad4622f169dea649c2f9602a7f5fd8453bf7905b58 SHA512 2242072ab6264a7db34556d7997c810659dbd51bfc7230dc732882846c06c1633015b30962054fec6517a6b9da745ef15c2ccb2c31535cef7eb3332d0c98f2ed
-EBUILD git-delete-merged-branches-7.2.1.ebuild 925 BLAKE2B dacf10ae2a9cf9bcd640fa07a8ff91684a42e23c6476c9db1634c93cd7797c945df619632bfda2f151582dd2c7cf1378c558d1d651ff1c90c3717e828be03a70 SHA512 b2d6c68ed789f560900bd55d3523a5ecd762cb36ba8eeb6be48783d31e144e247eee4b067a8eaed57ddbfca68dcc2238b09c8fe339e4eb2f28d8483cd2417688
-EBUILD git-delete-merged-branches-7.2.2.ebuild 957 BLAKE2B 00a2c48615672d344e1c820fe7205f07234c22e00a8a5ee8f415ba215ce4e178bd3409bba8fe1580c5231dad4622f169dea649c2f9602a7f5fd8453bf7905b58 SHA512 2242072ab6264a7db34556d7997c810659dbd51bfc7230dc732882846c06c1633015b30962054fec6517a6b9da745ef15c2ccb2c31535cef7eb3332d0c98f2ed
+DIST git-delete-merged-branches-7.4.0.tar.gz 40887 BLAKE2B e267a0d1154d8adc8cb3a8ab0cfbab687b61b5d17bea63ea6946bbfe41b4cbdbbe288f16e120f7823f3bb50c4e6d61d3ca643fa3fe961bce5c26cc2a64287573 SHA512 90459162bb6d7cf9746ca0497a89f998b6a7b0cf165425e74375c55f99fa7ada3b8db66b567b41985e0728785c922c1a7cbdd30b4aab4700acf6a34a3d5056f3
EBUILD git-delete-merged-branches-7.3.1.ebuild 1028 BLAKE2B d2fd8f90cc54b70a35018e9585cb30b47a2db90741a315c056f7a87660d3880f885fb03820795d33d6de058fc1586aaaca1160c79d07a8a96df8fde807668756 SHA512 969c6d2244d09b8eb473f1d086918988d09a0783fa9440077a6e6d5451be79c0c9ce6c05a93ae3e6100f61d3fab06ef1b4b8025b83c948ccd7cfae1529ad1317
+EBUILD git-delete-merged-branches-7.4.0.ebuild 1028 BLAKE2B d2fd8f90cc54b70a35018e9585cb30b47a2db90741a315c056f7a87660d3880f885fb03820795d33d6de058fc1586aaaca1160c79d07a8a96df8fde807668756 SHA512 969c6d2244d09b8eb473f1d086918988d09a0783fa9440077a6e6d5451be79c0c9ce6c05a93ae3e6100f61d3fab06ef1b4b8025b83c948ccd7cfae1529ad1317
MISC metadata.xml 582 BLAKE2B 45e782537ad6d6a54a50ae84e5e1ab46ad9d06297397d30c2314bd15b39c4099f755a2884ccb072e4516499bba240814cffa727862db5a5fc1472b45d7ef7cbd SHA512 e99038593f4bdebdd3874e88f50f4f73dca01272024e2e2d998559b53c1c755d33592865ec4706e99202f2d1f4293578dda7c3812e991a3e7b7da9d1d78dc76c
diff --git a/dev-vcs/git-delete-merged-branches/git-delete-merged-branches-7.2.0.ebuild b/dev-vcs/git-delete-merged-branches/git-delete-merged-branches-7.2.0.ebuild
deleted file mode 100644
index 6ec57561f7ac..000000000000
--- a/dev-vcs/git-delete-merged-branches/git-delete-merged-branches-7.2.0.ebuild
+++ /dev/null
@@ -1,41 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-PYTHON_COMPAT=( python3_{8..11} )
-
-inherit distutils-r1
-
-DESCRIPTION="Command-line tool to delete merged Git branches"
-HOMEPAGE="https://github.com/hartwork/git-delete-merged-branches"
-SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz"
-
-LICENSE="GPL-3+"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE="full-name-executable test"
-
-COMMON_DEPEND="
- >=dev-python/colorama-0.4.3[${PYTHON_USEDEP}]
- >=dev-python/prompt_toolkit-3.0.18[${PYTHON_USEDEP}]
-"
-DEPEND="${COMMON_DEPEND}
- test? ( dev-python/parameterized[${PYTHON_USEDEP}] )
-"
-RDEPEND="${COMMON_DEPEND}
- full-name-executable? ( !dev-vcs/git-extras )
- dev-vcs/git
-"
-
-RESTRICT="!test? ( test )"
-
-distutils_enable_tests pytest
-
-src_install() {
- distutils-r1_src_install
-
- if ! use full-name-executable; then
- rm "${D}"/usr/bin/git-delete-merged-branches || die
- fi
-}
diff --git a/dev-vcs/git-delete-merged-branches/git-delete-merged-branches-7.2.1-r1.ebuild b/dev-vcs/git-delete-merged-branches/git-delete-merged-branches-7.2.1-r1.ebuild
deleted file mode 100644
index 4c3741ca6cb1..000000000000
--- a/dev-vcs/git-delete-merged-branches/git-delete-merged-branches-7.2.1-r1.ebuild
+++ /dev/null
@@ -1,42 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-DISTUTILS_USE_PEP517=setuptools
-PYTHON_COMPAT=( python3_{8..11} )
-
-inherit distutils-r1
-
-DESCRIPTION="Command-line tool to delete merged Git branches"
-HOMEPAGE="https://github.com/hartwork/git-delete-merged-branches"
-SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz"
-
-LICENSE="GPL-3+"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE="full-name-executable test"
-
-COMMON_DEPEND="
- >=dev-python/colorama-0.4.3[${PYTHON_USEDEP}]
- >=dev-python/prompt_toolkit-3.0.18[${PYTHON_USEDEP}]
-"
-DEPEND="${COMMON_DEPEND}
- test? ( dev-python/parameterized[${PYTHON_USEDEP}] )
-"
-RDEPEND="${COMMON_DEPEND}
- full-name-executable? ( !dev-vcs/git-extras )
- dev-vcs/git
-"
-
-RESTRICT="!test? ( test )"
-
-distutils_enable_tests pytest
-
-src_install() {
- distutils-r1_src_install
-
- if ! use full-name-executable; then
- rm "${D}"/usr/bin/git-delete-merged-branches || die
- fi
-}
diff --git a/dev-vcs/git-delete-merged-branches/git-delete-merged-branches-7.2.1.ebuild b/dev-vcs/git-delete-merged-branches/git-delete-merged-branches-7.2.1.ebuild
deleted file mode 100644
index 6ec57561f7ac..000000000000
--- a/dev-vcs/git-delete-merged-branches/git-delete-merged-branches-7.2.1.ebuild
+++ /dev/null
@@ -1,41 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-PYTHON_COMPAT=( python3_{8..11} )
-
-inherit distutils-r1
-
-DESCRIPTION="Command-line tool to delete merged Git branches"
-HOMEPAGE="https://github.com/hartwork/git-delete-merged-branches"
-SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz"
-
-LICENSE="GPL-3+"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE="full-name-executable test"
-
-COMMON_DEPEND="
- >=dev-python/colorama-0.4.3[${PYTHON_USEDEP}]
- >=dev-python/prompt_toolkit-3.0.18[${PYTHON_USEDEP}]
-"
-DEPEND="${COMMON_DEPEND}
- test? ( dev-python/parameterized[${PYTHON_USEDEP}] )
-"
-RDEPEND="${COMMON_DEPEND}
- full-name-executable? ( !dev-vcs/git-extras )
- dev-vcs/git
-"
-
-RESTRICT="!test? ( test )"
-
-distutils_enable_tests pytest
-
-src_install() {
- distutils-r1_src_install
-
- if ! use full-name-executable; then
- rm "${D}"/usr/bin/git-delete-merged-branches || die
- fi
-}
diff --git a/dev-vcs/git-delete-merged-branches/git-delete-merged-branches-7.2.2.ebuild b/dev-vcs/git-delete-merged-branches/git-delete-merged-branches-7.4.0.ebuild
index 4c3741ca6cb1..ef3284ec6ac5 100644
--- a/dev-vcs/git-delete-merged-branches/git-delete-merged-branches-7.2.2.ebuild
+++ b/dev-vcs/git-delete-merged-branches/git-delete-merged-branches-7.4.0.ebuild
@@ -38,5 +38,6 @@ src_install() {
if ! use full-name-executable; then
rm "${D}"/usr/bin/git-delete-merged-branches || die
+ rm "${D}"/usr/share/man/man1/git-delete-merged-branches.1* || die
fi
}
diff --git a/gnome-base/Manifest.gz b/gnome-base/Manifest.gz
index ecd8ff4a743b..f749a98b3c4f 100644
--- a/gnome-base/Manifest.gz
+++ b/gnome-base/Manifest.gz
Binary files differ
diff --git a/gnome-base/gnome-control-center/Manifest b/gnome-base/gnome-control-center/Manifest
index 0cabed26c513..fae3b329effc 100644
--- a/gnome-base/gnome-control-center/Manifest
+++ b/gnome-base/gnome-control-center/Manifest
@@ -1,6 +1,8 @@
DIST gnome-control-center-43.0-patchset.tar.xz 5940 BLAKE2B 91f47272518175286943a160ef77338b0153aa700a75315708ec478627dda8353b21d257b2baed9961ba77700e43c5655be06591b447c442881f828dd7002622 SHA512 e4683e99f43d9c395238df02228a87df4798df53c936bc8d188e366653d9e75b5219b0b0d8eb66ad21141fc2f1a882b994b96cf523c26b8dc21edb854aa1f384
DIST gnome-control-center-43.1.tar.xz 5702380 BLAKE2B 646342ff6d2384fd5324a01284d4db9459db1982a127ff7c6b107cc6cc8e92cab97dd93adaafacde1e3159f9874a5a652a44da4729e5a2afc18a7fbead624d5e SHA512 aea5d137dbe25b8da13521ebfdff8858aebb210e849e2d93105df5a1d80b41f7221de493c7c343bb4bdcec29a48b9c6ddfbafc24f3ca90a44c6c63e80e5b25e5
+DIST gnome-control-center-43.2.tar.xz 5724016 BLAKE2B 207254fe1f304bee3e209cbd09a23296324da06fb828e7d34814a04b70e74d61af7fe1ffbe8d809e803a3858c8369584e69fa7810972f20f828c57367dbd4917 SHA512 de4bdeb176da819323f4071d762e1a5cd048a2b44f615b662b23fcc11f3651a0f643ff21489fde21cb337f86e85392fac7d09a4cf5b549f755b8e8ec5c6aa915
DIST gnome-control-center-gentoo-logo-dark.svg 14293 BLAKE2B 570e9326b8abe45849c31fd5cdb3fcfb1b2f18eac522f958928df5c3b747b0699f50a882f31cf7c0ae1f2138194f18596f738f42c942b57d340c53d46d82c551 SHA512 91227dafcf2091bb1568b0f9eec68b5e371ec64c9a6bc3605821f60d6bf2bd94dec0564f6a16a4a70d1db4d4df49fc25b6c910367bae3b85205cc609a9f2701b
DIST gnome-control-center-gentoo-logo.svg 14288 BLAKE2B 371fc68b1015c8672db3e3858ae9077b1e3a9937e6add8690c39db36302ec031391c4d35e0c0b87094ca474a00c4187849e2d7111df34f43bc5bd7be52678527 SHA512 cf88933546de54ca15e2e830ac1086a78c4150f0ff59b8091e7e1cade5961c4e4cb83120a818a960b77841353ce3584ddc8f36b6edbde05543600283a143ad7b
EBUILD gnome-control-center-43.1.ebuild 6826 BLAKE2B 93b3236a04b5f0cafde74e7e306b67ff2df49646bea6da0a52815ce00f33cf6fa5ee19e3f2a689bbcffe04b31d29ed45ceb063132250f97553c491d7b64b2f39 SHA512 d61212ef66e11c82dc72860d8631e610f69f42aec2030766cd878cfb27662ce41e10e252378809b0a761c478b42d19021e45fe0de5bd0399031850bebfc57e66
+EBUILD gnome-control-center-43.2.ebuild 6829 BLAKE2B e658777d9f99312f696ca90086a9ef32f5396d30dde4ffd13808330539c9bddd884ee1b39e8202bf7b587272122bc5a8625d6f4bcdffbc9cb305622f42a2130d SHA512 ed4eca727512c9330452a7b4a181d52d0e7ed077d8328b520dc7ea0fd9e576a755a32a22173d301f3d39a74170daf5c47743d8d9d0520d1fb927bc11c15df6ed
MISC metadata.xml 610 BLAKE2B 33cb646209b89a151b412f3a5be10b29cf85cde070e8a55b50f18417b02806763f940a1f56684ec8f494f9bd07258e9219b4dc2dc01ef6710aedc03bb609d42e SHA512 1d1fd521a3901c3601d3bd4ab78ac95c44d058fc0de2506df38c5ad8ba5156ff04c4b112b7a801a13f5ed9c37243c64629cf7038ca156196fa5f3229606a1f9c
diff --git a/gnome-base/gnome-control-center/gnome-control-center-43.2.ebuild b/gnome-base/gnome-control-center/gnome-control-center-43.2.ebuild
new file mode 100644
index 000000000000..f0ba0e851e1c
--- /dev/null
+++ b/gnome-base/gnome-control-center/gnome-control-center-43.2.ebuild
@@ -0,0 +1,201 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+PYTHON_COMPAT=( python3_{8..11} )
+
+inherit gnome.org gnome2-utils meson python-any-r1 xdg
+
+DESCRIPTION="GNOME's main interface to configure various aspects of the desktop"
+HOMEPAGE="https://gitlab.gnome.org/GNOME/gnome-control-center"
+SRC_URI+=" https://dev.gentoo.org/~mattst88/distfiles/${PN}-43.0-patchset.tar.xz"
+SRC_URI+=" https://dev.gentoo.org/~mattst88/distfiles/${PN}-gentoo-logo.svg"
+SRC_URI+=" https://dev.gentoo.org/~mattst88/distfiles/${PN}-gentoo-logo-dark.svg"
+# Logo is CC-BY-SA-2.5
+LICENSE="GPL-2+ CC-BY-SA-2.5"
+SLOT="2"
+IUSE="+bluetooth +cups debug elogind +gnome-online-accounts +ibus input_devices_wacom kerberos networkmanager systemd test wayland"
+RESTRICT="!test? ( test )"
+REQUIRED_USE="
+ ^^ ( elogind systemd )
+" # Theoretically "?? ( elogind systemd )" is fine too, lacking some functionality at runtime, but needs testing if handled gracefully enough
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv ~x86"
+
+# meson.build depends on python unconditionally
+BDEPEND="${PYTHON_DEPS}"
+
+# kerberos unfortunately means mit-krb5; build fails with heimdal
+# display panel requires colord and gnome-settings-daemon[colord]
+# wacom panel requires gsd-enums.h from gsd at build time, probably also runtime support
+# printer panel requires cups and smbclient (the latter is not patched yet to be separately optional)
+# First block is toplevel meson.build deps in order of occurrence (plus deeper deps if in same conditional). Second block is dependency() from subdir meson.builds, sorted by directory name occurrence order
+DEPEND="
+ gnome-online-accounts? (
+ x11-libs/gtk+:3
+ >=net-libs/gnome-online-accounts-3.25.3:=
+ )
+ >=media-libs/libpulse-2.0[glib]
+ >=gui-libs/libadwaita-1.2.0:1
+ >=sys-apps/accountsservice-0.6.39
+ >=x11-misc/colord-0.1.34:0=
+ >=x11-libs/gdk-pixbuf-2.23.0:2
+ >=dev-libs/glib-2.70.0:2
+ gnome-base/gnome-desktop:4=
+ >=gnome-base/gnome-settings-daemon-41.0[colord,input_devices_wacom?]
+ >=gnome-base/gsettings-desktop-schemas-42_alpha
+ dev-libs/libxml2:2
+ >=sys-power/upower-0.99.8:=
+ >=dev-libs/libgudev-232
+ x11-libs/libX11
+ >=x11-libs/libXi-1.2
+ media-libs/libepoxy
+ app-crypt/gcr:0=
+ >=dev-libs/libpwquality-1.2.2
+ >=gui-libs/gtk-4.4:4[X,wayland=]
+ >=sys-auth/polkit-0.114
+ cups? (
+ >=net-print/cups-1.7[dbus]
+ >=net-fs/samba-4.0.0[client]
+ )
+ ibus? ( >=app-i18n/ibus-1.5.2 )
+ networkmanager? (
+ >=net-libs/libnma-1.8.36
+ >=net-misc/networkmanager-1.24.0[modemmanager]
+ >=net-misc/modemmanager-0.7.990:=
+ )
+ bluetooth? ( net-wireless/gnome-bluetooth:3= )
+ input_devices_wacom? ( >=dev-libs/libwacom-0.27:= )
+ kerberos? ( app-crypt/mit-krb5 )
+
+ x11-libs/cairo[glib]
+ >=x11-libs/colord-gtk-0.3.0:=
+ media-libs/fontconfig
+ gnome-base/libgtop:2=
+ >=sys-fs/udisks-2.1.8:2
+ app-crypt/libsecret
+ net-libs/gnutls:=
+ media-libs/gsound
+
+ x11-libs/pango
+"
+# media-libs/libcanberra[pulseaudio,sound] needed for Speaker tests in
+# Settings/Sound/Output/Output Device, bug #814110
+# systemd/elogind USE flagged because package manager will potentially try to satisfy a
+# "|| ( systemd ( elogind openrc-settingsd)" via systemd if openrc-settingsd isn't already installed.
+# libgnomekbd needed only for gkbd-keyboard-display tool
+# gnome-color-manager needed for gcm-calibrate and gcm-viewer calls from color panel
+# <gnome-color-manager-3.1.2 has file collisions with g-c-c-3.1.x
+#
+# mouse panel needs a concrete set of X11 drivers at runtime, bug #580474
+# Also we need newer driver versions to allow wacom and libinput drivers to
+# not collide
+#
+# system-config-printer provides org.fedoraproject.Config.Printing service and interface
+# cups-pk-helper provides org.opensuse.cupspkhelper.mechanism.all-edit policykit helper policy
+RDEPEND="${DEPEND}
+ media-libs/libcanberra[pulseaudio,sound]
+ systemd? ( >=sys-apps/systemd-31 )
+ elogind? (
+ app-admin/openrc-settingsd
+ sys-auth/elogind
+ )
+ x11-themes/adwaita-icon-theme
+ >=gnome-extra/gnome-color-manager-3.1.2
+ cups? (
+ app-admin/system-config-printer
+ net-print/cups-pk-helper
+ )
+ >=gnome-base/libgnomekbd-3
+ wayland? ( dev-libs/libinput )
+ !wayland? (
+ >=x11-drivers/xf86-input-libinput-0.19.0
+ input_devices_wacom? ( >=x11-drivers/xf86-input-wacom-0.33.0 )
+ )
+"
+# PDEPEND to avoid circular dependency; gnome-session-check-accelerated called by info panel
+# gnome-session-2.91.6-r1 also needed so that 10-user-dirs-update is run at login
+PDEPEND=">=gnome-base/gnome-session-2.91.6-r1
+ networkmanager? ( gnome-extra/nm-applet )" # networking panel can call into nm-connection-editor
+
+BDEPEND="
+ dev-libs/libxslt
+ app-text/docbook-xsl-stylesheets
+ app-text/docbook-xml-dtd:4.2
+ x11-base/xorg-proto
+ dev-libs/libxml2:2
+ dev-util/gdbus-codegen
+ dev-util/glib-utils
+ >=sys-devel/gettext-0.19.8
+ virtual/pkgconfig
+ test? (
+ $(python_gen_any_dep '
+ dev-python/python-dbusmock[${PYTHON_USEDEP}]
+ ')
+ x11-apps/setxkbmap
+ )
+"
+
+PATCHES=(
+ # Patches from gnome-43 branch
+ # Makes some panels and dependencies optional
+ # https://bugzilla.gnome.org/686840, 697478, 700145
+ # Fix some absolute paths to be appropriate for Gentoo
+ "${WORKDIR}"/patches/
+)
+
+python_check_deps() {
+ use test || return 0
+ python_has_version "dev-python/python-dbusmock[${PYTHON_USEDEP}]"
+}
+
+pkg_setup() {
+ python-any-r1_pkg_setup
+}
+
+src_prepare() {
+ default
+ xdg_environment_reset
+ # Mark python tests with shebang executable, so that meson will launch them directly, instead
+ # of via its own python-single-r1 version, which might not match what we get from python_check_deps
+ chmod a+x tests/network/test-network-panel.py tests/datetime/test-datetime.py || die
+}
+
+src_configure() {
+ local emesonargs=(
+ $(meson_use bluetooth)
+ -Dcups=$(usex cups enabled disabled)
+ -Ddocumentation=true # manpage
+ -Dgoa=$(usex gnome-online-accounts enabled disabled)
+ $(meson_use ibus)
+ -Dkerberos=$(usex kerberos enabled disabled)
+ $(meson_use networkmanager network_manager)
+ -Dprivileged_group=wheel
+ -Dsnap=false
+ $(meson_use test tests)
+ $(meson_use debug tracing)
+ $(meson_use input_devices_wacom wacom)
+ #$(meson_use wayland) # doesn't do anything in 3.34 and 3.36 due to unified gudev handling code
+ # bashcompletions installed to $datadir/bash-completion/completions by v3.28.2, which is the same as $(get_bashcompdir)
+ -Dmalcontent=false # unpackaged
+ -Ddistributor_logo=/usr/share/pixmaps/gnome-control-center-gentoo-logo.svg
+ -Ddark_mode_distributor_logo=/usr/share/pixmaps/gnome-control-center-gentoo-logo-dark.svg
+ )
+ meson_src_configure
+}
+
+src_install() {
+ meson_src_install
+ insinto /usr/share/pixmaps
+ doins "${DISTDIR}"/gnome-control-center-gentoo-logo.svg
+ doins "${DISTDIR}"/gnome-control-center-gentoo-logo-dark.svg
+}
+
+pkg_postinst() {
+ xdg_pkg_postinst
+ gnome2_schemas_update
+}
+
+pkg_postrm() {
+ xdg_pkg_postrm
+ gnome2_schemas_update
+}
diff --git a/metadata/Manifest.gz b/metadata/Manifest.gz
index 34749403035b..ffe6f97d0b32 100644
--- a/metadata/Manifest.gz
+++ b/metadata/Manifest.gz
Binary files differ
diff --git a/metadata/dtd/timestamp.chk b/metadata/dtd/timestamp.chk
index 16ab1b09d977..9feea5514500 100644
--- a/metadata/dtd/timestamp.chk
+++ b/metadata/dtd/timestamp.chk
@@ -1 +1 @@
-Fri, 23 Dec 2022 19:09:59 +0000
+Sat, 24 Dec 2022 01:10:02 +0000
diff --git a/metadata/glsa/Manifest b/metadata/glsa/Manifest
index 314036b64ed6..0fc6e4776f33 100644
--- a/metadata/glsa/Manifest
+++ b/metadata/glsa/Manifest
@@ -2,22 +2,22 @@
Hash: SHA512
MANIFEST Manifest.files.gz 538471 BLAKE2B b7385901234c82cabfe7b6fe500f9a2de535ba832c5fe98f7b1adcf90342ab9ac009a4eefb2c71141609f93233148e5db41c6f760cbea8413d0a285b67c25f90 SHA512 8b561e583b67bc367b59eefc1d958442632b1001434a1d0874a9ae00334c80cc4a27278dac1813b0d7b255f214d060c5e60573b828bb87fc8e319dc9233f12aa
-TIMESTAMP 2022-12-23T19:10:02Z
+TIMESTAMP 2022-12-24T01:10:05Z
-----BEGIN PGP SIGNATURE-----
-iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmOl/QpfFIAAAAAALgAo
+iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmOmUW1fFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEUx
RDZBQkI2M0JGQ0ZCNEJBMDJGREYxQ0VDNTkwRUVBQzkxODkyNTAACgkQ7FkO6skY
-klCdLBAArFZ4z5D+2ni9HwBNnVfS4jXHoRM/XEL7MO37ql1C8YV25bvVfce3Tt7B
-E0112PGKiQ5vPH+BTv+9nmkxSIdG9neuvIx+CXFlAv3QydbGh1n3uvYk8dXJ+ppN
-LG6ewDIu2FMQJHr1PI5/VRqt1rK/mbNMVaseOFaI/Ozh6Obyw/c3e0eSIT2k5LaA
-WaYj3OpTf8x5BSbPulXNMaXC9Hm+SEPBiqYGU3NVXG+g4disQuTQXZZi5wjSC+c9
-1B5JFn/A+ASqPcStq+SdBLwz8TtE9z4jFCMkgMlInK6IbRThVDUC5awG0vIfWvH8
-7fOTq5kC5/GN+ytDg+ZIGLrJKVw5FHDdaH/Rfm1Z5jinFHLscjtEp9nr8c+GLNoD
-jQp4PLE+pcM38x1H/OrOhCBI7xQbcEbdSInH/A1c2dejkUDhstgXZ/Z25LumcHaM
-PbzTp2CSSg4HHAiau0nuedohL9+YkjX3v14+M+zmdyaYcmkoYz3goCb185EW8dJe
-nP3G/h50xu/KvQgAIMoozGLFYqqhHu6I9qKt41et+pzUkqFC90a3ITz0pbOxyFrQ
-4TuGzKqW6SjZSkU5Y7WYJBFF7gCoROy+W/3mZ7PyaJkLeTJbK3mOcRyJfHzTaDsc
-Ifppaq96NA2pE94nUUTLV4c1Q42PtxqXa4g9txOngxQw01imuDw=
-=yEXd
+klCHuxAAkvliQAyqY+0RC+ihyKaC/fRSwqHkARyGkF+lnIkbhAR9NXTcZfsUTtQW
+E07W2f4Vk2dq2aZGcR4yMEnP7y8Dha6K59uuKDgrfZZXPNlcqjx1U81UFPpWOMe1
+OL8HZMAMKYgVD+eaIjB3TbOH8YaFVcBsudeJZ9FztwoxqRbf0+n0WcSctN9DzpfT
+XTCQxcQNZxz/mO6PY2GyqEq2zWQV4f3npxRYzHibAfRLJm6JXiI9hVnrxiC27ElG
+mL2Q2FskSPET/atxrovIPQsEMoRuyAvERH9JeG++A7NemdJqMOc3KzK4F6Q1+gZp
+l7qcExC7WVwUKDvh0slfncqGmiOiCNqZMh/cZXDEbUcIZOdBKEEKxpxP4M9HUxKF
+SkmqZ8I6Za3IaIh7RWRtZ6vzlXkWkZhCwO65vSuwM7DQ23r49VWUmA/QJORxB9uP
+ErlYG0KUANMdDf8jGdfzPDMCYQ1QrgvehZYRvar+qaYjg+sn993pJXHtg0ufmIx2
+Z4/lEnFeWHOq7RqXLBqoOFBthquMUP898A3ZaKCC5xZhmeGlqUbLLnIT1OwVcE3w
+0vvYYhU4ZjyLwbz7m3PytTX7vAZx8EGTMq0UbkrNEgfGCKeZ3S6LxrroHc8DMAwE
+KGP/UREBEn3pOnJuLBoydsViIf61HkJP2JrUNcMEmsmO7tcsjSQ=
+=G1Nf
-----END PGP SIGNATURE-----
diff --git a/metadata/glsa/timestamp.chk b/metadata/glsa/timestamp.chk
index 16ab1b09d977..9feea5514500 100644
--- a/metadata/glsa/timestamp.chk
+++ b/metadata/glsa/timestamp.chk
@@ -1 +1 @@
-Fri, 23 Dec 2022 19:09:59 +0000
+Sat, 24 Dec 2022 01:10:02 +0000
diff --git a/metadata/md5-cache/Manifest.gz b/metadata/md5-cache/Manifest.gz
index 8c609bd4953c..e5696a630efa 100644
--- a/metadata/md5-cache/Manifest.gz
+++ b/metadata/md5-cache/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/app-containers/Manifest.gz b/metadata/md5-cache/app-containers/Manifest.gz
index f77d4e0990e5..02193f4b03cb 100644
--- a/metadata/md5-cache/app-containers/Manifest.gz
+++ b/metadata/md5-cache/app-containers/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/app-containers/cri-o-1.25.0 b/metadata/md5-cache/app-containers/cri-o-1.25.0
index 3ecd76f77ba1..9082beada2d8 100644
--- a/metadata/md5-cache/app-containers/cri-o-1.25.0
+++ b/metadata/md5-cache/app-containers/cri-o-1.25.0
@@ -8,9 +8,9 @@ INHERIT=go-module
IUSE=btrfs +device-mapper selinux systemd
KEYWORDS=~amd64 ~arm64
LICENSE=Apache-2.0 BSD BSD-2 CC-BY-SA-4.0 ISC MIT MPL-2.0
-RDEPEND=app-crypt/gpgme:= app-containers/conmon app-containers/runc dev-libs/glib:= dev-libs/libassuan:= dev-libs/libgpg-error:= net-firewall/conntrack-tools net-firewall/iptables app-containers/cni-plugins net-misc/socat sys-apps/iproute2 sys-libs/libseccomp:= btrfs? ( sys-fs/btrfs-progs ) device-mapper? ( sys-fs/lvm2:= ) selinux? ( sys-libs/libselinux:= ) systemd? ( sys-apps/systemd:= ) !<app-containers/podman-1.3.2-r1
+RDEPEND=app-crypt/gpgme:= app-containers/conmon app-containers/runc dev-libs/glib:= dev-libs/libassuan:= dev-libs/libgpg-error:= net-firewall/conntrack-tools net-firewall/iptables app-containers/cni-plugins net-misc/socat sys-apps/iproute2 sys-libs/libseccomp:= btrfs? ( sys-fs/btrfs-progs ) device-mapper? ( sys-fs/lvm2:= ) selinux? ( sys-libs/libselinux:= ) systemd? ( sys-apps/systemd:= ) !<app-containers/podman-1.3.2-r1 selinux? ( sec-policy/selinux-crio )
RESTRICT=strip
SLOT=0
SRC_URI=https://github.com/cri-o/cri-o/archive/v1.25.0.tar.gz -> cri-o-1.25.0.tar.gz
_eclasses_=go-module 4c4b34f361efda91762ffeda8f632c02
-_md5_=c42e391f64009fcc47a6af86cd2179ae
+_md5_=b118ff51e9d49bac691f41b121cf5131
diff --git a/metadata/md5-cache/app-containers/cri-o-1.25.1 b/metadata/md5-cache/app-containers/cri-o-1.25.1
index d8473c94f9fb..f33dd2080769 100644
--- a/metadata/md5-cache/app-containers/cri-o-1.25.1
+++ b/metadata/md5-cache/app-containers/cri-o-1.25.1
@@ -8,9 +8,9 @@ INHERIT=go-module
IUSE=btrfs +device-mapper selinux systemd
KEYWORDS=~amd64 ~arm64
LICENSE=Apache-2.0 BSD BSD-2 CC-BY-SA-4.0 ISC MIT MPL-2.0
-RDEPEND=app-crypt/gpgme:= app-containers/conmon app-containers/runc dev-libs/glib:= dev-libs/libassuan:= dev-libs/libgpg-error:= net-firewall/conntrack-tools net-firewall/iptables app-containers/cni-plugins net-misc/socat sys-apps/iproute2 sys-libs/libseccomp:= btrfs? ( sys-fs/btrfs-progs ) device-mapper? ( sys-fs/lvm2:= ) selinux? ( sys-libs/libselinux:= ) systemd? ( sys-apps/systemd:= ) !<app-containers/podman-1.3.2-r1
+RDEPEND=app-crypt/gpgme:= app-containers/conmon app-containers/runc dev-libs/glib:= dev-libs/libassuan:= dev-libs/libgpg-error:= net-firewall/conntrack-tools net-firewall/iptables app-containers/cni-plugins net-misc/socat sys-apps/iproute2 sys-libs/libseccomp:= btrfs? ( sys-fs/btrfs-progs ) device-mapper? ( sys-fs/lvm2:= ) selinux? ( sys-libs/libselinux:= ) systemd? ( sys-apps/systemd:= ) !<app-containers/podman-1.3.2-r1 selinux? ( sec-policy/selinux-crio )
RESTRICT=strip
SLOT=0
SRC_URI=https://github.com/cri-o/cri-o/archive/v1.25.1.tar.gz -> cri-o-1.25.1.tar.gz
_eclasses_=go-module 4c4b34f361efda91762ffeda8f632c02
-_md5_=a9c98d08ae698e501fb4f2e9b10b0d2d
+_md5_=d3948f665b88772d2fde602e5ca69fd6
diff --git a/metadata/md5-cache/app-emulation/Manifest.gz b/metadata/md5-cache/app-emulation/Manifest.gz
index 7899e453748e..dd20182301c0 100644
--- a/metadata/md5-cache/app-emulation/Manifest.gz
+++ b/metadata/md5-cache/app-emulation/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/app-emulation/cloud-init-22.2.2 b/metadata/md5-cache/app-emulation/cloud-init-22.2.2
index 6db5aff9d9e3..0a26a0b2b9db 100644
--- a/metadata/md5-cache/app-emulation/cloud-init-22.2.2
+++ b/metadata/md5-cache/app-emulation/cloud-init-22.2.2
@@ -1,16 +1,16 @@
-BDEPEND=dev-python/jinja[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/oauthlib[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pyserial[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/configobj-5.0.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pyyaml[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/requests[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/jsonpatch[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/jsonschema[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/netifaces[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] test? ( >=dev-python/httpretty-0.7.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/mock[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pytest-mock[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/responses[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/setuptools[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) test? ( dev-python/jinja[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/oauthlib[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pyserial[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/configobj-5.0.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pyyaml[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/requests[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/jsonpatch[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/jsonschema[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/netifaces[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] net-analyzer/macchanger sys-apps/iproute2 sys-fs/growpart virtual/logger >=dev-python/pytest-7.1.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) >=dev-python/setuptools-65.5.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] virtual/pkgconfig
+BDEPEND=dev-python/jinja[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/oauthlib[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pyserial[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/configobj-5.0.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pyyaml[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/requests[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/jsonpatch[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/jsonschema[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/netifaces[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] test? ( >=dev-python/httpretty-0.7.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/mock[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pytest-mock[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/responses[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/setuptools[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) test? ( dev-python/jinja[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/oauthlib[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pyserial[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/configobj-5.0.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pyyaml[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/requests[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/jsonpatch[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/jsonschema[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/netifaces[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] net-analyzer/macchanger sys-apps/iproute2 sys-fs/growpart virtual/logger selinux? ( sec-policy/selinux-cloudinit ) >=dev-python/pytest-7.1.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) >=dev-python/setuptools-65.5.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] virtual/pkgconfig
DEFINED_PHASES=compile configure install postinst prepare prerm test
DESCRIPTION=Cloud instance initialisation magic
EAPI=8
HOMEPAGE=https://launchpad.net/cloud-init
INHERIT=distutils-r1 udev
-IUSE=test test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10
+IUSE=selinux test test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10
KEYWORDS=amd64 arm64 ppc64 x86
LICENSE=GPL-3
-RDEPEND=dev-python/jinja[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/oauthlib[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pyserial[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/configobj-5.0.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pyyaml[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/requests[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/jsonpatch[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/jsonschema[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/netifaces[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] net-analyzer/macchanger sys-apps/iproute2 sys-fs/growpart virtual/logger python_targets_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.9:3.10 )
+RDEPEND=dev-python/jinja[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/oauthlib[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pyserial[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/configobj-5.0.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pyyaml[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/requests[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/jsonpatch[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/jsonschema[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/netifaces[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] net-analyzer/macchanger sys-apps/iproute2 sys-fs/growpart virtual/logger selinux? ( sec-policy/selinux-cloudinit ) python_targets_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.9:3.10 )
REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 )
RESTRICT=!test? ( test ) !test? ( test )
SLOT=0
SRC_URI=https://launchpad.net/cloud-init/trunk/22.2.2/+download/cloud-init-22.2.2.tar.gz
_eclasses_=distutils-r1 9c5f8e35fdc556c29573796aca3e87ea multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 8ed38f92fe095be374d6c4c8d4c0dda7 python-r1 2d51fd03931e743811ce30d198e4dcfd python-utils-r1 6a75203e8a499f0fb42971452ce15388 toolchain-funcs 37a4612ce5522df5a100359a8dbc8491 udev eec0bbab06977f1cfc5597269c1fa152
-_md5_=e18924ef65cfa5c461658d699d89067a
+_md5_=99f184f7af1eb68bc9b7b5c027f8b304
diff --git a/metadata/md5-cache/app-emulation/cloud-init-9999 b/metadata/md5-cache/app-emulation/cloud-init-9999
index 3f129b352124..90deac84b63e 100644
--- a/metadata/md5-cache/app-emulation/cloud-init-9999
+++ b/metadata/md5-cache/app-emulation/cloud-init-9999
@@ -1,15 +1,15 @@
-BDEPEND=dev-python/jinja[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/oauthlib[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pyserial[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/configobj-5.0.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pyyaml[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/requests[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/jsonpatch[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/jsonschema[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/netifaces[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] test? ( >=dev-python/httpretty-0.7.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/mock[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pytest-mock[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/responses[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/setuptools[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) test? ( dev-python/jinja[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/oauthlib[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pyserial[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/configobj-5.0.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pyyaml[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/requests[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/jsonpatch[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/jsonschema[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/netifaces[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] net-analyzer/macchanger sys-apps/iproute2 sys-fs/growpart virtual/logger >=dev-python/pytest-7.1.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) >=dev-python/setuptools-65.5.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] virtual/pkgconfig >=dev-vcs/git-1.8.2.1[curl]
+BDEPEND=dev-python/jinja[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/oauthlib[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pyserial[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/configobj-5.0.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pyyaml[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/requests[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/jsonpatch[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/jsonschema[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/netifaces[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] test? ( >=dev-python/httpretty-0.7.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/mock[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pytest-mock[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/responses[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/setuptools[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) test? ( dev-python/jinja[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/oauthlib[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pyserial[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/configobj-5.0.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pyyaml[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/requests[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/jsonpatch[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/jsonschema[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/netifaces[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] net-analyzer/macchanger sys-apps/iproute2 sys-fs/growpart virtual/logger selinux? ( sec-policy/selinux-cloudinit ) >=dev-python/pytest-7.1.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) python_targets_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) >=dev-python/setuptools-65.5.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] virtual/pkgconfig >=dev-vcs/git-1.8.2.1[curl]
DEFINED_PHASES=compile configure install postinst prepare prerm test unpack
DESCRIPTION=Cloud instance initialisation magic
EAPI=8
HOMEPAGE=https://launchpad.net/cloud-init
INHERIT=distutils-r1 udev git-r3
-IUSE=test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10
+IUSE=selinux test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10
LICENSE=GPL-3
PROPERTIES=live
-RDEPEND=dev-python/jinja[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/oauthlib[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pyserial[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/configobj-5.0.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pyyaml[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/requests[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/jsonpatch[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/jsonschema[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/netifaces[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] net-analyzer/macchanger sys-apps/iproute2 sys-fs/growpart virtual/logger python_targets_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.9:3.10 )
+RDEPEND=dev-python/jinja[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/oauthlib[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pyserial[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] >=dev-python/configobj-5.0.2[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/pyyaml[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/requests[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/jsonpatch[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/jsonschema[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] dev-python/netifaces[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] net-analyzer/macchanger sys-apps/iproute2 sys-fs/growpart virtual/logger selinux? ( sec-policy/selinux-cloudinit ) python_targets_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.9:3.10 )
REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 )
RESTRICT=!test? ( test )
SLOT=0
_eclasses_=distutils-r1 9c5f8e35fdc556c29573796aca3e87ea git-r3 2347f8fe2d392b2a091191f94be37e6f multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 8ed38f92fe095be374d6c4c8d4c0dda7 python-r1 2d51fd03931e743811ce30d198e4dcfd python-utils-r1 6a75203e8a499f0fb42971452ce15388 toolchain-funcs 37a4612ce5522df5a100359a8dbc8491 udev eec0bbab06977f1cfc5597269c1fa152
-_md5_=20e5d785f9bbd64675656cd57ca79c29
+_md5_=6bab5f7ffad3bae96cc5a9ba101e28ac
diff --git a/metadata/md5-cache/app-emulation/vendor-reset-0.1.1_pre20221205 b/metadata/md5-cache/app-emulation/vendor-reset-0.1.1_pre20221205
index 3adb4a36be28..206d82ebfe2b 100644
--- a/metadata/md5-cache/app-emulation/vendor-reset-0.1.1_pre20221205
+++ b/metadata/md5-cache/app-emulation/vendor-reset-0.1.1_pre20221205
@@ -3,7 +3,7 @@ DEPEND=kernel_linux? ( sys-apps/kmod[tools] dist-kernel? ( virtual/dist-kernel:=
DESCRIPTION=Linux kernel vendor specific hardware reset module
EAPI=7
HOMEPAGE=https://github.com/gnif/vendor-reset
-INHERIT=linux-mod
+INHERIT=linux-mod toolchain-funcs
IUSE=dist-kernel
KEYWORDS=~amd64
LICENSE=GPL-2
@@ -11,4 +11,4 @@ RDEPEND=kernel_linux? ( sys-apps/kmod[tools] dist-kernel? ( virtual/dist-kernel:
SLOT=0
SRC_URI=https://github.com/gnif/vendor-reset/archive/4b466e92a2d9f76ce1082cde982c7be0be91e248.tar.gz -> vendor-reset-0.1.1_pre20221205.tar.gz
_eclasses_=edos2unix 33e347e171066657f91f8b0c72ec8773 eutils 8f942ebdcf04334697649d4a0bf65a32 linux-info 7a3f8b289bc442b8151fb29bfefe3b76 linux-mod 6b1798e63effe662e8a778c19fbe2107 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 toolchain-funcs 37a4612ce5522df5a100359a8dbc8491 wrapper 4a1902f969e5718126434fc35f3a0d9c
-_md5_=f0921cf5b563e49b04e482bf49b51462
+_md5_=8e0c3c6505f08842bb81be1379318397
diff --git a/metadata/md5-cache/app-emulation/vendor-reset-9999 b/metadata/md5-cache/app-emulation/vendor-reset-9999
index 1a9b2de10170..46272bfc2ac5 100644
--- a/metadata/md5-cache/app-emulation/vendor-reset-9999
+++ b/metadata/md5-cache/app-emulation/vendor-reset-9999
@@ -4,11 +4,11 @@ DEPEND=kernel_linux? ( sys-apps/kmod[tools] dist-kernel? ( virtual/dist-kernel:=
DESCRIPTION=Linux kernel vendor specific hardware reset module
EAPI=7
HOMEPAGE=https://github.com/gnif/vendor-reset
-INHERIT=linux-mod git-r3
+INHERIT=linux-mod toolchain-funcs git-r3
IUSE=dist-kernel
LICENSE=GPL-2
PROPERTIES=live
RDEPEND=kernel_linux? ( sys-apps/kmod[tools] dist-kernel? ( virtual/dist-kernel:= ) )
SLOT=0
_eclasses_=edos2unix 33e347e171066657f91f8b0c72ec8773 eutils 8f942ebdcf04334697649d4a0bf65a32 git-r3 2347f8fe2d392b2a091191f94be37e6f linux-info 7a3f8b289bc442b8151fb29bfefe3b76 linux-mod 6b1798e63effe662e8a778c19fbe2107 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 toolchain-funcs 37a4612ce5522df5a100359a8dbc8491 wrapper 4a1902f969e5718126434fc35f3a0d9c
-_md5_=377d9a04231b245aaa0129a01c0d73e5
+_md5_=07f117138433b1388ea5095f8450c069
diff --git a/metadata/md5-cache/dev-cpp/Manifest.gz b/metadata/md5-cache/dev-cpp/Manifest.gz
index fc5ce6646e0f..19a463b42c76 100644
--- a/metadata/md5-cache/dev-cpp/Manifest.gz
+++ b/metadata/md5-cache/dev-cpp/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/dev-cpp/json11-1.0.0 b/metadata/md5-cache/dev-cpp/json11-1.0.0
index c74ba233a1a6..1b9a39e00f6c 100644
--- a/metadata/md5-cache/dev-cpp/json11-1.0.0
+++ b/metadata/md5-cache/dev-cpp/json11-1.0.0
@@ -4,9 +4,9 @@ DESCRIPTION=A tiny JSON library for C++11
EAPI=8
HOMEPAGE=https://github.com/dropbox/json11
INHERIT=cmake
-KEYWORDS=amd64 ~x86
+KEYWORDS=amd64 x86
LICENSE=MIT
SLOT=0
SRC_URI=https://github.com/dropbox/json11/archive/refs/tags/v1.0.0.tar.gz -> json11-1.0.0.tar.gz
_eclasses_=cmake 646b7a2a63596361551a6c1fabf28057 flag-o-matic 69394e25812406faa1f90edaf4969395 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 8ed38f92fe095be374d6c4c8d4c0dda7 toolchain-funcs 37a4612ce5522df5a100359a8dbc8491 xdg-utils ac0e315a3688929e34ac75b139e7349a
-_md5_=4105e73dc4ec3adb798f6922d09c0539
+_md5_=f97719641acefa411825f6b89b705a8f
diff --git a/metadata/md5-cache/dev-games/Manifest.gz b/metadata/md5-cache/dev-games/Manifest.gz
index a58e22511173..8973f86cf377 100644
--- a/metadata/md5-cache/dev-games/Manifest.gz
+++ b/metadata/md5-cache/dev-games/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/dev-games/aseprite-1.2.40 b/metadata/md5-cache/dev-games/aseprite-1.2.40
index 1f02309895bf..9bc9f1ec1904 100644
--- a/metadata/md5-cache/dev-games/aseprite-1.2.40
+++ b/metadata/md5-cache/dev-games/aseprite-1.2.40
@@ -6,11 +6,11 @@ EAPI=8
HOMEPAGE=https://www.aseprite.org
INHERIT=cmake desktop ninja-utils python-any-r1 toolchain-funcs xdg-utils
IUSE=kde test webp
-KEYWORDS=~amd64 ~x86
+KEYWORDS=amd64 x86
LICENSE=Aseprite-EULA
RDEPEND=app-arch/libarchive:= app-text/cmark:= dev-cpp/json11 dev-libs/tinyxml media-libs/freetype media-libs/giflib:= media-libs/harfbuzz:= media-libs/libjpeg-turbo:= media-libs/libpng:= net-misc/curl sys-libs/zlib:= virtual/opengl x11-libs/libX11 x11-libs/libXcursor x11-libs/libXi x11-libs/libxcb:= kde? ( dev-qt/qtcore:5 dev-qt/qtgui:5 kde-frameworks/kio:5 ) webp? ( media-libs/libwebp:= )
RESTRICT=bindist mirror !test? ( test )
SLOT=0
SRC_URI=https://github.com/aseprite/aseprite/releases/download/v1.2.40/Aseprite-v1.2.40-Source.zip https://github.com/google/skia/archive/3338e90707323d2cd3a150276acb9f39933deee2.tar.gz -> skia-m102-3338e90707323d2cd3a150276acb9f39933deee2.gh.tar.gz
_eclasses_=cmake 646b7a2a63596361551a6c1fabf28057 desktop 7eb20ad915a0a318176d51bc2508ff5c flag-o-matic 69394e25812406faa1f90edaf4969395 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 8ed38f92fe095be374d6c4c8d4c0dda7 python-any-r1 1a218637f27d4c027b92e511707264fd python-utils-r1 6a75203e8a499f0fb42971452ce15388 toolchain-funcs 37a4612ce5522df5a100359a8dbc8491 xdg-utils ac0e315a3688929e34ac75b139e7349a
-_md5_=32a826abfb351e0ca6a5dbb61528521c
+_md5_=beadda7e4a6f87e399ada56b042ce472
diff --git a/metadata/md5-cache/dev-java/Manifest.gz b/metadata/md5-cache/dev-java/Manifest.gz
index 6bc724431141..9024337d5bb2 100644
--- a/metadata/md5-cache/dev-java/Manifest.gz
+++ b/metadata/md5-cache/dev-java/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/dev-java/commons-junit4-1.2.17 b/metadata/md5-cache/dev-java/commons-junit4-1.2.17
index 74be4242bac7..58cc0cf02e1f 100644
--- a/metadata/md5-cache/dev-java/commons-junit4-1.2.17
+++ b/metadata/md5-cache/dev-java/commons-junit4-1.2.17
@@ -5,11 +5,11 @@ EAPI=8
HOMEPAGE=https://unkrig.de/w/Commons.unkrig.de
INHERIT=java-pkg-2 java-pkg-simple
IUSE=doc source test
-KEYWORDS=~amd64 ~arm ~arm64 ~ppc64
+KEYWORDS=~amd64 ~arm ~arm64 ~ppc64 ~x86
LICENSE=BSD
RDEPEND=>=virtual/jre-1.8:* ~dev-java/commons-nullanalysis-1.2.17:0 dev-java/junit:4 >=dev-java/java-config-2.2.0-r3 source? ( app-arch/zip )
RESTRICT=!test? ( test )
SLOT=0
SRC_URI=https://github.com/aunkrig/commons/archive/V1.2.17.tar.gz -> unkrig-commons1.2.17.tar.gz
_eclasses_=java-pkg-2 3b09e051fc2045a0f0b9471b87d4f8bd java-pkg-simple 257a59d157060d7bd51a13e68c614dd5 java-utils-2 c79d65661a9f4f72b60376c9e4b3dfa1
-_md5_=023a70009ca5b126494cfb42bc82f2a6
+_md5_=cb35de1a12cf3cb00dfdf093102be3cc
diff --git a/metadata/md5-cache/dev-java/commons-nullanalysis-1.2.17 b/metadata/md5-cache/dev-java/commons-nullanalysis-1.2.17
index f8efafbe4092..b1f48928d0f4 100644
--- a/metadata/md5-cache/dev-java/commons-nullanalysis-1.2.17
+++ b/metadata/md5-cache/dev-java/commons-nullanalysis-1.2.17
@@ -5,10 +5,10 @@ EAPI=8
HOMEPAGE=https://unkrig.de/w/Commons.unkrig.de
INHERIT=java-pkg-2 java-pkg-simple
IUSE=doc source
-KEYWORDS=~amd64 ~arm ~arm64 ~ppc64
+KEYWORDS=~amd64 ~arm ~arm64 ~ppc64 ~x86
LICENSE=BSD
RDEPEND=>=virtual/jre-1.8:* >=dev-java/java-config-2.2.0-r3 source? ( app-arch/zip )
SLOT=0
SRC_URI=https://github.com/aunkrig/commons/archive/V1.2.17.tar.gz -> unkrig-commons1.2.17.tar.gz
_eclasses_=java-pkg-2 3b09e051fc2045a0f0b9471b87d4f8bd java-pkg-simple 257a59d157060d7bd51a13e68c614dd5 java-utils-2 c79d65661a9f4f72b60376c9e4b3dfa1
-_md5_=5b9eca09036b4a87a35801150fef9dc3
+_md5_=9775f367c035c3729c1c96e4571e829b
diff --git a/metadata/md5-cache/dev-java/janino-3.1.8 b/metadata/md5-cache/dev-java/janino-3.1.8
index 4eff01024c96..65d065ff68e3 100644
--- a/metadata/md5-cache/dev-java/janino-3.1.8
+++ b/metadata/md5-cache/dev-java/janino-3.1.8
@@ -5,11 +5,11 @@ EAPI=8
HOMEPAGE=https://janino-compiler.github.io/janino/
INHERIT=java-pkg-2 java-pkg-simple
IUSE=doc source test
-KEYWORDS=~amd64 ~arm ~arm64 ~ppc64
+KEYWORDS=~amd64 ~arm ~arm64 ~ppc64 ~x86
LICENSE=BSD
RDEPEND=>=virtual/jre-1.8:* >=dev-java/java-config-2.2.0-r3 source? ( app-arch/zip )
RESTRICT=!test? ( test )
SLOT=0
SRC_URI=https://github.com/janino-compiler/janino/archive/v3.1.8.tar.gz -> janino-3.1.8.tar.gz
_eclasses_=java-pkg-2 3b09e051fc2045a0f0b9471b87d4f8bd java-pkg-simple 257a59d157060d7bd51a13e68c614dd5 java-utils-2 c79d65661a9f4f72b60376c9e4b3dfa1
-_md5_=aec0b6adb2911256d42091995c9f8820
+_md5_=b79e5bbe814f8ab2f21d2fe7250773e8
diff --git a/metadata/md5-cache/dev-java/jdisasm-1.0.6 b/metadata/md5-cache/dev-java/jdisasm-1.0.6
index 32fd854ab5fa..fabbc2253420 100644
--- a/metadata/md5-cache/dev-java/jdisasm-1.0.6
+++ b/metadata/md5-cache/dev-java/jdisasm-1.0.6
@@ -5,11 +5,11 @@ EAPI=8
HOMEPAGE=https://github.com/aunkrig/jdisasm
INHERIT=java-pkg-2 java-pkg-simple
IUSE=doc source test
-KEYWORDS=~amd64 ~arm ~arm64 ~ppc64
+KEYWORDS=~amd64 ~arm ~arm64 ~ppc64 ~x86
LICENSE=BSD
RDEPEND=>=virtual/jre-1.8:* dev-java/commons-nullanalysis:0 >=dev-java/java-config-2.2.0-r3 source? ( app-arch/zip )
RESTRICT=test !test? ( test )
SLOT=0
SRC_URI=https://github.com/aunkrig/jdisasm/archive/5e354d659e4320d154b3f1fbff24c89c1ba48987.tar.gz -> jdisasm-1.0.6.tar.gz
_eclasses_=java-pkg-2 3b09e051fc2045a0f0b9471b87d4f8bd java-pkg-simple 257a59d157060d7bd51a13e68c614dd5 java-utils-2 c79d65661a9f4f72b60376c9e4b3dfa1
-_md5_=8e00caa5d2ac8bd372f0ef26e5aa506a
+_md5_=62af44dcb639dc3839911e53afc80c8d
diff --git a/metadata/md5-cache/dev-libs/Manifest.gz b/metadata/md5-cache/dev-libs/Manifest.gz
index bd9fd079ff86..522c42085c33 100644
--- a/metadata/md5-cache/dev-libs/Manifest.gz
+++ b/metadata/md5-cache/dev-libs/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/dev-libs/link-grammar-5.12.0 b/metadata/md5-cache/dev-libs/link-grammar-5.12.0
new file mode 100644
index 000000000000..f5c382933423
--- /dev/null
+++ b/metadata/md5-cache/dev-libs/link-grammar-5.12.0
@@ -0,0 +1,16 @@
+BDEPEND=dev-lang/swig:0 sys-devel/autoconf-archive virtual/pkgconfig sys-devel/gnuconfig >=app-portage/elt-patches-20170815 || ( >=sys-devel/automake-1.16.5:1.16 ) >=sys-devel/autoconf-2.71-r5 >=sys-devel/libtool-2.4.7
+DEFINED_PHASES=compile configure install prepare setup test
+DEPEND=dev-db/sqlite:3 dev-libs/libpcre2:= aspell? ( app-text/aspell ) hunspell? ( app-text/hunspell ) python? ( python_targets_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.1:3.11 ) ) !sci-mathematics/minisat
+DESCRIPTION=A Syntactic English parser
+EAPI=8
+HOMEPAGE=https://www.abisource.com/projects/link-grammar/ https://www.link.cs.cmu.edu/link/
+INHERIT=autotools python-r1 out-of-source
+IUSE=aspell +hunspell python python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11
+KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~riscv ~sparc ~x86
+LICENSE=LGPL-2.1
+RDEPEND=dev-db/sqlite:3 dev-libs/libpcre2:= aspell? ( app-text/aspell ) hunspell? ( app-text/hunspell ) python? ( python_targets_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.1:3.11 ) ) !sci-mathematics/minisat
+REQUIRED_USE=python? ( || ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 ) )
+SLOT=0/5
+SRC_URI=https://www.abisource.com/downloads/link-grammar/5.12.0/link-grammar-5.12.0.tar.gz
+_eclasses_=autotools 6dcd6b6a486e79928e1243ff9ba41fcc gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 out-of-source 6dc5829f04ddee3f91b9bb274a701fdb python-r1 2d51fd03931e743811ce30d198e4dcfd python-utils-r1 6a75203e8a499f0fb42971452ce15388 toolchain-funcs 37a4612ce5522df5a100359a8dbc8491
+_md5_=ad89810f51f3cbf3cf8e56e221319637
diff --git a/metadata/md5-cache/dev-ml/Manifest.gz b/metadata/md5-cache/dev-ml/Manifest.gz
index f53ae536048b..aa85001b529e 100644
--- a/metadata/md5-cache/dev-ml/Manifest.gz
+++ b/metadata/md5-cache/dev-ml/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/dev-ml/coq-menhirlib-20220210 b/metadata/md5-cache/dev-ml/coq-menhirlib-20220210
new file mode 100644
index 000000000000..4f5ccdb8984d
--- /dev/null
+++ b/metadata/md5-cache/dev-ml/coq-menhirlib-20220210
@@ -0,0 +1,15 @@
+BDEPEND=dev-ml/dune dev-lang/ocaml
+DEFINED_PHASES=compile install test
+DEPEND=>=dev-ml/menhir-20220210:= sci-mathematics/coq:= >=dev-lang/ocaml-4:=[ocamlopt?] dev-ml/dune:=
+DESCRIPTION=A support library for verified Coq parsers produced by Menhir
+EAPI=8
+HOMEPAGE=http://gallium.inria.fr/~fpottier/menhir/
+INHERIT=dune
+IUSE=+ocamlopt
+KEYWORDS=~amd64 ~x86
+LICENSE=GPL-2 LGPL-2-with-linking-exception
+RDEPEND=>=dev-ml/menhir-20220210:= sci-mathematics/coq:= >=dev-lang/ocaml-4:=[ocamlopt?] dev-ml/dune:=
+SLOT=0/20220210
+SRC_URI=https://gitlab.inria.fr/fpottier/menhir/-/archive/20220210/menhir-20220210.tar.bz2
+_eclasses_=dune db0ce2a301411f44e4ee90e5c591ada0 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730
+_md5_=dfcf1b57a953877fd11b0a5886cd32c8
diff --git a/metadata/md5-cache/dev-ml/lablgtk-2.18.12 b/metadata/md5-cache/dev-ml/lablgtk-2.18.12
index 835dacbb5187..ba6ae1f78e18 100644
--- a/metadata/md5-cache/dev-ml/lablgtk-2.18.12
+++ b/metadata/md5-cache/dev-ml/lablgtk-2.18.12
@@ -10,4 +10,4 @@ LICENSE=LGPL-2.1-with-linking-exception examples? ( lablgtk-examples )
RDEPEND=>=dev-lang/ocaml-4.05:=[ocamlopt?] dev-ml/camlp4:= x11-libs/gtk+:2 glade? ( gnome-base/libglade ) gnomecanvas? ( gnome-base/libgnomecanvas ) sourceview? ( x11-libs/gtksourceview:2.0 ) spell? ( app-text/gtkspell:2 ) svg? ( gnome-base/librsvg:2 )
SLOT=2/2.18.12
SRC_URI=https://github.com/garrigue/lablgtk/archive/2.18.12.tar.gz -> lablgtk-2.18.12.tar.gz
-_md5_=53c9607c9f95d0b7423137f106d64448
+_md5_=e41ab6efe71421fbacb3d45a6a5b1f89
diff --git a/metadata/md5-cache/dev-python/Manifest.gz b/metadata/md5-cache/dev-python/Manifest.gz
index 8f5ad73fe42c..93246fbbbaab 100644
--- a/metadata/md5-cache/dev-python/Manifest.gz
+++ b/metadata/md5-cache/dev-python/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/dev-python/caldav-0.10 b/metadata/md5-cache/dev-python/caldav-0.10
deleted file mode 100644
index c63be72a84a1..000000000000
--- a/metadata/md5-cache/dev-python/caldav-0.10
+++ /dev/null
@@ -1,16 +0,0 @@
-BDEPEND=test? ( dev-python/nose[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/icalendar[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/tzlocal[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/pytz[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] www-apps/radicale[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) test? ( dev-python/lxml[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/requests[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/six[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/vobject[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/pytest-7.1.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) python_targets_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.1:3.11 ) >=dev-python/gpep517-9[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/setuptools-65.5.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/wheel-0.38.4[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?]
-DEFINED_PHASES=compile configure install prepare test
-DESCRIPTION=CalDAV (RFC4791) client library for Python
-EAPI=8
-HOMEPAGE=https://github.com/python-caldav/caldav https://pypi.org/project/caldav/
-INHERIT=distutils-r1
-IUSE=test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11
-KEYWORDS=~amd64 ~x86
-LICENSE=|| ( GPL-3 Apache-2.0 )
-RDEPEND=dev-python/lxml[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/requests[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/six[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] dev-python/vobject[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] python_targets_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.1:3.11 )
-REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 )
-RESTRICT=!test? ( test )
-SLOT=0
-SRC_URI=https://github.com/python-caldav/caldav/archive/refs/tags/v0.10.tar.gz -> caldav-0.10.gh.tar.gz
-_eclasses_=distutils-r1 9c5f8e35fdc556c29573796aca3e87ea multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 8ed38f92fe095be374d6c4c8d4c0dda7 python-r1 2d51fd03931e743811ce30d198e4dcfd python-utils-r1 6a75203e8a499f0fb42971452ce15388 toolchain-funcs 37a4612ce5522df5a100359a8dbc8491
-_md5_=a0ec7d34891a49a0557bad5185d4450d
diff --git a/metadata/md5-cache/dev-python/cchardet-2.1.7-r1 b/metadata/md5-cache/dev-python/cchardet-2.1.7-r1
new file mode 100644
index 000000000000..1fd870ac839d
--- /dev/null
+++ b/metadata/md5-cache/dev-python/cchardet-2.1.7-r1
@@ -0,0 +1,16 @@
+BDEPEND=dev-python/cython[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] test? ( >=dev-python/pytest-7.1.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) python_targets_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.1:3.11 ) >=dev-python/gpep517-9[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/setuptools-65.5.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/wheel-0.38.4[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?]
+DEFINED_PHASES=compile configure install prepare test
+DESCRIPTION=High speed universal character encoding detector
+EAPI=8
+HOMEPAGE=https://github.com/PyYoshi/cChardet https://pypi.org/project/cchardet/
+INHERIT=distutils-r1
+IUSE=test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11
+KEYWORDS=~amd64 ~arm ~x86
+LICENSE=MPL-1.1
+RDEPEND=python_targets_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.1:3.11 )
+REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 )
+RESTRICT=!test? ( test )
+SLOT=0
+SRC_URI=mirror://pypi/c/cchardet/cchardet-2.1.7.tar.gz
+_eclasses_=distutils-r1 9c5f8e35fdc556c29573796aca3e87ea multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 8ed38f92fe095be374d6c4c8d4c0dda7 python-r1 2d51fd03931e743811ce30d198e4dcfd python-utils-r1 6a75203e8a499f0fb42971452ce15388 toolchain-funcs 37a4612ce5522df5a100359a8dbc8491
+_md5_=723e72363045551e80bb3188409ea8b3
diff --git a/metadata/md5-cache/dev-util/Manifest.gz b/metadata/md5-cache/dev-util/Manifest.gz
index c75f4b3210c8..72bcf0c41b48 100644
--- a/metadata/md5-cache/dev-util/Manifest.gz
+++ b/metadata/md5-cache/dev-util/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/dev-util/gn-0.2049 b/metadata/md5-cache/dev-util/gn-0.2049
index 0a62450b2750..d38b4b0c4a79 100644
--- a/metadata/md5-cache/dev-util/gn-0.2049
+++ b/metadata/md5-cache/dev-util/gn-0.2049
@@ -5,9 +5,9 @@ EAPI=8
HOMEPAGE=https://gn.googlesource.com/
INHERIT=ninja-utils python-any-r1 toolchain-funcs
IUSE=vim-syntax
-KEYWORDS=~amd64 ~arm64 ~loong ~ppc64 ~riscv ~x86
+KEYWORDS=amd64 ~arm64 ~loong ~ppc64 ~riscv x86
LICENSE=BSD
SLOT=0
SRC_URI=https://dev.gentoo.org/~xen0n/distfiles/dev-util/gn/gn-0.2049.tar.xz
_eclasses_=multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 8ed38f92fe095be374d6c4c8d4c0dda7 python-any-r1 1a218637f27d4c027b92e511707264fd python-utils-r1 6a75203e8a499f0fb42971452ce15388 toolchain-funcs 37a4612ce5522df5a100359a8dbc8491
-_md5_=df7882c234147485e6630cb06767c9c2
+_md5_=c8c8d2c8a110dd5016648055b3b32e18
diff --git a/metadata/md5-cache/dev-vcs/Manifest.gz b/metadata/md5-cache/dev-vcs/Manifest.gz
index 9fe3e02fe66a..c503c8e06c54 100644
--- a/metadata/md5-cache/dev-vcs/Manifest.gz
+++ b/metadata/md5-cache/dev-vcs/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/dev-vcs/git-delete-merged-branches-7.2.0 b/metadata/md5-cache/dev-vcs/git-delete-merged-branches-7.2.0
deleted file mode 100644
index 5ca94b54ef2c..000000000000
--- a/metadata/md5-cache/dev-vcs/git-delete-merged-branches-7.2.0
+++ /dev/null
@@ -1,17 +0,0 @@
-BDEPEND=test? ( >=dev-python/colorama-0.4.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/prompt_toolkit-3.0.18[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] full-name-executable? ( !dev-vcs/git-extras ) dev-vcs/git >=dev-python/pytest-7.1.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) python_targets_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.1:3.11 ) >=dev-python/setuptools-65.5.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?]
-DEFINED_PHASES=compile configure install prepare test
-DEPEND=>=dev-python/colorama-0.4.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/prompt_toolkit-3.0.18[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] test? ( dev-python/parameterized[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] )
-DESCRIPTION=Command-line tool to delete merged Git branches
-EAPI=8
-HOMEPAGE=https://github.com/hartwork/git-delete-merged-branches
-INHERIT=distutils-r1
-IUSE=full-name-executable test test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11
-KEYWORDS=~amd64 ~x86
-LICENSE=GPL-3+
-RDEPEND=>=dev-python/colorama-0.4.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/prompt_toolkit-3.0.18[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] full-name-executable? ( !dev-vcs/git-extras ) dev-vcs/git python_targets_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.1:3.11 )
-REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 )
-RESTRICT=!test? ( test ) !test? ( test )
-SLOT=0
-SRC_URI=mirror://pypi/g/git-delete-merged-branches/git-delete-merged-branches-7.2.0.tar.gz
-_eclasses_=distutils-r1 9c5f8e35fdc556c29573796aca3e87ea multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 8ed38f92fe095be374d6c4c8d4c0dda7 python-r1 2d51fd03931e743811ce30d198e4dcfd python-utils-r1 6a75203e8a499f0fb42971452ce15388 toolchain-funcs 37a4612ce5522df5a100359a8dbc8491
-_md5_=6e3ccf5de6a71c871eb169bd4e18988a
diff --git a/metadata/md5-cache/dev-vcs/git-delete-merged-branches-7.2.1 b/metadata/md5-cache/dev-vcs/git-delete-merged-branches-7.2.1
deleted file mode 100644
index eb7b50fb2466..000000000000
--- a/metadata/md5-cache/dev-vcs/git-delete-merged-branches-7.2.1
+++ /dev/null
@@ -1,17 +0,0 @@
-BDEPEND=test? ( >=dev-python/colorama-0.4.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/prompt_toolkit-3.0.18[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] full-name-executable? ( !dev-vcs/git-extras ) dev-vcs/git >=dev-python/pytest-7.1.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) python_targets_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.1:3.11 ) >=dev-python/setuptools-65.5.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?]
-DEFINED_PHASES=compile configure install prepare test
-DEPEND=>=dev-python/colorama-0.4.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/prompt_toolkit-3.0.18[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] test? ( dev-python/parameterized[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] )
-DESCRIPTION=Command-line tool to delete merged Git branches
-EAPI=8
-HOMEPAGE=https://github.com/hartwork/git-delete-merged-branches
-INHERIT=distutils-r1
-IUSE=full-name-executable test test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11
-KEYWORDS=~amd64 ~x86
-LICENSE=GPL-3+
-RDEPEND=>=dev-python/colorama-0.4.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/prompt_toolkit-3.0.18[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] full-name-executable? ( !dev-vcs/git-extras ) dev-vcs/git python_targets_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.1:3.11 )
-REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 )
-RESTRICT=!test? ( test ) !test? ( test )
-SLOT=0
-SRC_URI=mirror://pypi/g/git-delete-merged-branches/git-delete-merged-branches-7.2.1.tar.gz
-_eclasses_=distutils-r1 9c5f8e35fdc556c29573796aca3e87ea multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 8ed38f92fe095be374d6c4c8d4c0dda7 python-r1 2d51fd03931e743811ce30d198e4dcfd python-utils-r1 6a75203e8a499f0fb42971452ce15388 toolchain-funcs 37a4612ce5522df5a100359a8dbc8491
-_md5_=6e3ccf5de6a71c871eb169bd4e18988a
diff --git a/metadata/md5-cache/dev-vcs/git-delete-merged-branches-7.2.1-r1 b/metadata/md5-cache/dev-vcs/git-delete-merged-branches-7.2.1-r1
deleted file mode 100644
index c702af874899..000000000000
--- a/metadata/md5-cache/dev-vcs/git-delete-merged-branches-7.2.1-r1
+++ /dev/null
@@ -1,17 +0,0 @@
-BDEPEND=test? ( >=dev-python/colorama-0.4.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/prompt_toolkit-3.0.18[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] full-name-executable? ( !dev-vcs/git-extras ) dev-vcs/git >=dev-python/pytest-7.1.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] ) python_targets_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.1:3.11 ) >=dev-python/gpep517-9[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/setuptools-65.5.1[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/wheel-0.38.4[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?]
-DEFINED_PHASES=compile configure install prepare test
-DEPEND=>=dev-python/colorama-0.4.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/prompt_toolkit-3.0.18[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] test? ( dev-python/parameterized[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] )
-DESCRIPTION=Command-line tool to delete merged Git branches
-EAPI=8
-HOMEPAGE=https://github.com/hartwork/git-delete-merged-branches
-INHERIT=distutils-r1
-IUSE=full-name-executable test test python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11
-KEYWORDS=~amd64 ~x86
-LICENSE=GPL-3+
-RDEPEND=>=dev-python/colorama-0.4.3[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] >=dev-python/prompt_toolkit-3.0.18[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?,python_targets_python3_11(-)?] full-name-executable? ( !dev-vcs/git-extras ) dev-vcs/git python_targets_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) python_targets_python3_11? ( >=dev-lang/python-3.11.1:3.11 )
-REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 )
-RESTRICT=!test? ( test ) !test? ( test )
-SLOT=0
-SRC_URI=mirror://pypi/g/git-delete-merged-branches/git-delete-merged-branches-7.2.1.tar.gz
-_eclasses_=distutils-r1 9c5f8e35fdc556c29573796aca3e87ea multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 8ed38f92fe095be374d6c4c8d4c0dda7 python-r1 2d51fd03931e743811ce30d198e4dcfd python-utils-r1 6a75203e8a499f0fb42971452ce15388 toolchain-funcs 37a4612ce5522df5a100359a8dbc8491
-_md5_=c92ca5a78a3206c1dacb57caed8eaad3
diff --git a/metadata/md5-cache/dev-vcs/git-delete-merged-branches-7.2.2 b/metadata/md5-cache/dev-vcs/git-delete-merged-branches-7.4.0
index 12ef3f38acc1..0c278f8e0da8 100644
--- a/metadata/md5-cache/dev-vcs/git-delete-merged-branches-7.2.2
+++ b/metadata/md5-cache/dev-vcs/git-delete-merged-branches-7.4.0
@@ -12,6 +12,6 @@ RDEPEND=>=dev-python/colorama-0.4.3[python_targets_python3_8(-)?,python_targets_
REQUIRED_USE=|| ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 python_targets_python3_11 )
RESTRICT=!test? ( test ) !test? ( test )
SLOT=0
-SRC_URI=mirror://pypi/g/git-delete-merged-branches/git-delete-merged-branches-7.2.2.tar.gz
+SRC_URI=mirror://pypi/g/git-delete-merged-branches/git-delete-merged-branches-7.4.0.tar.gz
_eclasses_=distutils-r1 9c5f8e35fdc556c29573796aca3e87ea multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 8ed38f92fe095be374d6c4c8d4c0dda7 python-r1 2d51fd03931e743811ce30d198e4dcfd python-utils-r1 6a75203e8a499f0fb42971452ce15388 toolchain-funcs 37a4612ce5522df5a100359a8dbc8491
-_md5_=c92ca5a78a3206c1dacb57caed8eaad3
+_md5_=0c483362eee611b1206eb6395e735459
diff --git a/metadata/md5-cache/gnome-base/Manifest.gz b/metadata/md5-cache/gnome-base/Manifest.gz
index c16febdfe417..b135d2e35943 100644
--- a/metadata/md5-cache/gnome-base/Manifest.gz
+++ b/metadata/md5-cache/gnome-base/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/gnome-base/gnome-control-center-43.2 b/metadata/md5-cache/gnome-base/gnome-control-center-43.2
new file mode 100644
index 000000000000..e43605ea4d78
--- /dev/null
+++ b/metadata/md5-cache/gnome-base/gnome-control-center-43.2
@@ -0,0 +1,19 @@
+BDEPEND=dev-libs/libxslt app-text/docbook-xsl-stylesheets app-text/docbook-xml-dtd:4.2 x11-base/xorg-proto dev-libs/libxml2:2 dev-util/gdbus-codegen dev-util/glib-utils >=sys-devel/gettext-0.19.8 virtual/pkgconfig test? ( || ( ( >=dev-lang/python-3.11.1:3.11 dev-python/python-dbusmock[python_targets_python3_11(-)] ) ( >=dev-lang/python-3.10.9:3.10 dev-python/python-dbusmock[python_targets_python3_10(-)] ) ( >=dev-lang/python-3.9.16:3.9 dev-python/python-dbusmock[python_targets_python3_9(-)] ) ( >=dev-lang/python-3.8.16:3.8 dev-python/python-dbusmock[python_targets_python3_8(-)] ) ) x11-apps/setxkbmap ) app-arch/xz-utils >=dev-util/meson-0.62.2 >=dev-util/ninja-1.8.2 dev-util/meson-format-array
+DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test
+DEPEND=gnome-online-accounts? ( x11-libs/gtk+:3 >=net-libs/gnome-online-accounts-3.25.3:= ) >=media-libs/libpulse-2.0[glib] >=gui-libs/libadwaita-1.2.0:1 >=sys-apps/accountsservice-0.6.39 >=x11-misc/colord-0.1.34:0= >=x11-libs/gdk-pixbuf-2.23.0:2 >=dev-libs/glib-2.70.0:2 gnome-base/gnome-desktop:4= >=gnome-base/gnome-settings-daemon-41.0[colord,input_devices_wacom?] >=gnome-base/gsettings-desktop-schemas-42_alpha dev-libs/libxml2:2 >=sys-power/upower-0.99.8:= >=dev-libs/libgudev-232 x11-libs/libX11 >=x11-libs/libXi-1.2 media-libs/libepoxy app-crypt/gcr:0= >=dev-libs/libpwquality-1.2.2 >=gui-libs/gtk-4.4:4[X,wayland=] >=sys-auth/polkit-0.114 cups? ( >=net-print/cups-1.7[dbus] >=net-fs/samba-4.0.0[client] ) ibus? ( >=app-i18n/ibus-1.5.2 ) networkmanager? ( >=net-libs/libnma-1.8.36 >=net-misc/networkmanager-1.24.0[modemmanager] >=net-misc/modemmanager-0.7.990:= ) bluetooth? ( net-wireless/gnome-bluetooth:3= ) input_devices_wacom? ( >=dev-libs/libwacom-0.27:= ) kerberos? ( app-crypt/mit-krb5 ) x11-libs/cairo[glib] >=x11-libs/colord-gtk-0.3.0:= media-libs/fontconfig gnome-base/libgtop:2= >=sys-fs/udisks-2.1.8:2 app-crypt/libsecret net-libs/gnutls:= media-libs/gsound x11-libs/pango
+DESCRIPTION=GNOME's main interface to configure various aspects of the desktop
+EAPI=8
+HOMEPAGE=https://gitlab.gnome.org/GNOME/gnome-control-center
+IDEPEND=dev-util/desktop-file-utils x11-misc/shared-mime-info
+INHERIT=gnome.org gnome2-utils meson python-any-r1 xdg
+IUSE=+bluetooth +cups debug elogind +gnome-online-accounts +ibus input_devices_wacom kerberos networkmanager systemd test wayland
+KEYWORDS=~amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv ~x86
+LICENSE=GPL-2+ CC-BY-SA-2.5
+PDEPEND=>=gnome-base/gnome-session-2.91.6-r1 networkmanager? ( gnome-extra/nm-applet )
+RDEPEND=gnome-online-accounts? ( x11-libs/gtk+:3 >=net-libs/gnome-online-accounts-3.25.3:= ) >=media-libs/libpulse-2.0[glib] >=gui-libs/libadwaita-1.2.0:1 >=sys-apps/accountsservice-0.6.39 >=x11-misc/colord-0.1.34:0= >=x11-libs/gdk-pixbuf-2.23.0:2 >=dev-libs/glib-2.70.0:2 gnome-base/gnome-desktop:4= >=gnome-base/gnome-settings-daemon-41.0[colord,input_devices_wacom?] >=gnome-base/gsettings-desktop-schemas-42_alpha dev-libs/libxml2:2 >=sys-power/upower-0.99.8:= >=dev-libs/libgudev-232 x11-libs/libX11 >=x11-libs/libXi-1.2 media-libs/libepoxy app-crypt/gcr:0= >=dev-libs/libpwquality-1.2.2 >=gui-libs/gtk-4.4:4[X,wayland=] >=sys-auth/polkit-0.114 cups? ( >=net-print/cups-1.7[dbus] >=net-fs/samba-4.0.0[client] ) ibus? ( >=app-i18n/ibus-1.5.2 ) networkmanager? ( >=net-libs/libnma-1.8.36 >=net-misc/networkmanager-1.24.0[modemmanager] >=net-misc/modemmanager-0.7.990:= ) bluetooth? ( net-wireless/gnome-bluetooth:3= ) input_devices_wacom? ( >=dev-libs/libwacom-0.27:= ) kerberos? ( app-crypt/mit-krb5 ) x11-libs/cairo[glib] >=x11-libs/colord-gtk-0.3.0:= media-libs/fontconfig gnome-base/libgtop:2= >=sys-fs/udisks-2.1.8:2 app-crypt/libsecret net-libs/gnutls:= media-libs/gsound x11-libs/pango media-libs/libcanberra[pulseaudio,sound] systemd? ( >=sys-apps/systemd-31 ) elogind? ( app-admin/openrc-settingsd sys-auth/elogind ) x11-themes/adwaita-icon-theme >=gnome-extra/gnome-color-manager-3.1.2 cups? ( app-admin/system-config-printer net-print/cups-pk-helper ) >=gnome-base/libgnomekbd-3 wayland? ( dev-libs/libinput ) !wayland? ( >=x11-drivers/xf86-input-libinput-0.19.0 input_devices_wacom? ( >=x11-drivers/xf86-input-wacom-0.33.0 ) )
+REQUIRED_USE=^^ ( elogind systemd )
+RESTRICT=!test? ( test )
+SLOT=2
+SRC_URI=mirror://gnome/sources/gnome-control-center/43/gnome-control-center-43.2.tar.xz https://dev.gentoo.org/~mattst88/distfiles/gnome-control-center-43.0-patchset.tar.xz https://dev.gentoo.org/~mattst88/distfiles/gnome-control-center-gentoo-logo.svg https://dev.gentoo.org/~mattst88/distfiles/gnome-control-center-gentoo-logo-dark.svg
+_eclasses_=gnome.org 429073e99d7067d3462e875bf5c6e14a gnome2-utils 2116cec8f46f4d1b0a88c5b1f1575dd3 meson 1994a5aef5d4f5798b92f64d6f9a6003 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 8ed38f92fe095be374d6c4c8d4c0dda7 python-any-r1 1a218637f27d4c027b92e511707264fd python-utils-r1 6a75203e8a499f0fb42971452ce15388 toolchain-funcs 37a4612ce5522df5a100359a8dbc8491 xdg 6024fbc93167fad782e2032933654857 xdg-utils ac0e315a3688929e34ac75b139e7349a
+_md5_=2611927c03fe1a0f92b5c23d1b64e966
diff --git a/metadata/md5-cache/net-nds/Manifest.gz b/metadata/md5-cache/net-nds/Manifest.gz
index 95ed11044ab3..f8adb867d317 100644
--- a/metadata/md5-cache/net-nds/Manifest.gz
+++ b/metadata/md5-cache/net-nds/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/net-nds/openldap-2.4.57-r2 b/metadata/md5-cache/net-nds/openldap-2.4.57-r2
index 36852fd5e4ed..c86589297e9f 100644
--- a/metadata/md5-cache/net-nds/openldap-2.4.57-r2
+++ b/metadata/md5-cache/net-nds/openldap-2.4.57-r2
@@ -9,9 +9,9 @@ IUSE=crypt samba tcpd experimental minimal +berkdb overlays perl gnutls iodbc sa
KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ~mips ~ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~x86-solaris
LICENSE=OPENLDAP GPL-2
RDEPEND=ssl? ( !gnutls? ( >=dev-libs/openssl-1.0.1h-r2:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) gnutls? ( >=net-libs/gnutls-2.12.23-r6:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libgcrypt-1.5.3:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) sasl? ( dev-libs/cyrus-sasl:= ) !minimal? ( dev-libs/libltdl sys-fs/e2fsprogs >=dev-db/lmdb-0.9.18:= crypt? ( virtual/libcrypt:= ) tcpd? ( sys-apps/tcp-wrappers ) odbc? ( !iodbc? ( dev-db/unixODBC ) iodbc? ( dev-db/libiodbc ) ) perl? ( dev-lang/perl:=[-build(-)] ) samba? ( dev-libs/openssl:0= ) berkdb? ( <sys-libs/db-6.0:= || ( sys-libs/db:5.3 sys-libs/db:4.8 ) ) smbkrb5passwd? ( dev-libs/openssl:0= kerberos? ( app-crypt/heimdal ) ) kerberos? ( virtual/krb5 kinit? ( !app-crypt/heimdal ) ) cxx? ( dev-libs/cyrus-sasl:= ) ) selinux? ( sec-policy/selinux-ldap ) virtual/tmpfiles
-REQUIRED_USE=cxx? ( sasl ) pbkdf2? ( ssl ) test? ( berkdb ) ?? ( test minimal )
+REQUIRED_USE=cxx? ( sasl ) pbkdf2? ( ssl ) test? ( berkdb ) ?? ( test minimal ) kerberos? ( ?? ( kinit smbkrb5passwd ) )
RESTRICT=!test? ( test )
SLOT=0
SRC_URI=https://openldap.org/software/download/OpenLDAP/openldap-release/openldap-2.4.57.tgz http://gpl.savoirfairelinux.net/pub/mirrors/openldap/openldap-release/openldap-2.4.57.tgz http://repository.linagora.org/OpenLDAP/openldap-release/openldap-2.4.57.tgz http://mirror.eu.oneandone.net/software/openldap/openldap-release/openldap-2.4.57.tgz mirror://gentoo/rfc2307bis.schema-20140524
_eclasses_=autotools 6dcd6b6a486e79928e1243ff9ba41fcc db-use 3807d3e43e20aaa6e4decedd2bb2db4c edos2unix 33e347e171066657f91f8b0c72ec8773 eutils 8f942ebdcf04334697649d4a0bf65a32 flag-o-matic 69394e25812406faa1f90edaf4969395 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multilib-build 87f1b83e21a473787b821ef3d0437bf3 multilib-minimal 4b0f1857965db8869a729948d5277e0b preserve-libs a8e50acee31b5759b4df1f7707cae54b ssl-cert 6dbe6a8a3dccb3d2f28f8404cd02c7d7 strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 systemd 5f4bb0758df2e483babf68cd517078ca tmpfiles 216aa76c3a6fcb5d893c23a0de86048f toolchain-funcs 37a4612ce5522df5a100359a8dbc8491 wrapper 4a1902f969e5718126434fc35f3a0d9c
-_md5_=b9c44fa862e1c2df0eecae9bc865defc
+_md5_=50ef6c2432b196f9ee6769d718f45b9d
diff --git a/metadata/md5-cache/net-nds/openldap-2.4.58-r2 b/metadata/md5-cache/net-nds/openldap-2.4.58-r2
index 12c18fd6663a..c946457ee0c4 100644
--- a/metadata/md5-cache/net-nds/openldap-2.4.58-r2
+++ b/metadata/md5-cache/net-nds/openldap-2.4.58-r2
@@ -9,9 +9,9 @@ IUSE=crypt samba tcpd experimental minimal +berkdb overlays perl gnutls iodbc sa
KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ~mips ~ppc ppc64 ~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux ~x86-solaris
LICENSE=OPENLDAP GPL-2
RDEPEND=ssl? ( !gnutls? ( >=dev-libs/openssl-1.0.1h-r2:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) gnutls? ( >=net-libs/gnutls-2.12.23-r6:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libgcrypt-1.5.3:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) sasl? ( dev-libs/cyrus-sasl:= ) !minimal? ( dev-libs/libltdl sys-fs/e2fsprogs >=dev-db/lmdb-0.9.18:= crypt? ( virtual/libcrypt:= ) tcpd? ( sys-apps/tcp-wrappers ) odbc? ( !iodbc? ( dev-db/unixODBC ) iodbc? ( dev-db/libiodbc ) ) perl? ( dev-lang/perl:=[-build(-)] ) samba? ( dev-libs/openssl:0= ) berkdb? ( <sys-libs/db-6.0:= || ( sys-libs/db:5.3 sys-libs/db:4.8 ) ) smbkrb5passwd? ( dev-libs/openssl:0= kerberos? ( app-crypt/heimdal ) ) kerberos? ( virtual/krb5 kinit? ( !app-crypt/heimdal ) ) cxx? ( dev-libs/cyrus-sasl:= ) ) selinux? ( sec-policy/selinux-ldap ) virtual/tmpfiles
-REQUIRED_USE=cxx? ( sasl ) pbkdf2? ( ssl ) test? ( berkdb ) ?? ( test minimal )
+REQUIRED_USE=cxx? ( sasl ) pbkdf2? ( ssl ) test? ( berkdb ) ?? ( test minimal ) kerberos? ( ?? ( kinit smbkrb5passwd ) )
RESTRICT=!test? ( test )
SLOT=0
SRC_URI=https://openldap.org/software/download/OpenLDAP/openldap-release/openldap-2.4.58.tgz http://gpl.savoirfairelinux.net/pub/mirrors/openldap/openldap-release/openldap-2.4.58.tgz http://repository.linagora.org/OpenLDAP/openldap-release/openldap-2.4.58.tgz http://mirror.eu.oneandone.net/software/openldap/openldap-release/openldap-2.4.58.tgz mirror://gentoo/rfc2307bis.schema-20140524
_eclasses_=autotools 6dcd6b6a486e79928e1243ff9ba41fcc db-use 3807d3e43e20aaa6e4decedd2bb2db4c edos2unix 33e347e171066657f91f8b0c72ec8773 eutils 8f942ebdcf04334697649d4a0bf65a32 flag-o-matic 69394e25812406faa1f90edaf4969395 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multilib-build 87f1b83e21a473787b821ef3d0437bf3 multilib-minimal 4b0f1857965db8869a729948d5277e0b preserve-libs a8e50acee31b5759b4df1f7707cae54b ssl-cert 6dbe6a8a3dccb3d2f28f8404cd02c7d7 strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 systemd 5f4bb0758df2e483babf68cd517078ca tmpfiles 216aa76c3a6fcb5d893c23a0de86048f toolchain-funcs 37a4612ce5522df5a100359a8dbc8491 wrapper 4a1902f969e5718126434fc35f3a0d9c
-_md5_=3f23d0dbc6f2977431e70f6a7640aff4
+_md5_=cc734d686ab8477dfe422063099024d9
diff --git a/metadata/md5-cache/net-nds/openldap-2.4.59-r2 b/metadata/md5-cache/net-nds/openldap-2.4.59-r2
index f0018a063877..a275d55a7996 100644
--- a/metadata/md5-cache/net-nds/openldap-2.4.59-r2
+++ b/metadata/md5-cache/net-nds/openldap-2.4.59-r2
@@ -9,9 +9,9 @@ IUSE=crypt samba tcpd experimental minimal +berkdb overlays perl gnutls iodbc sa
KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x86-solaris
LICENSE=OPENLDAP GPL-2
RDEPEND=ssl? ( !gnutls? ( >=dev-libs/openssl-1.0.1h-r2:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) gnutls? ( >=net-libs/gnutls-2.12.23-r6:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libgcrypt-1.5.3:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) sasl? ( dev-libs/cyrus-sasl:= ) !minimal? ( dev-libs/libltdl sys-fs/e2fsprogs >=dev-db/lmdb-0.9.18:= crypt? ( virtual/libcrypt:= ) tcpd? ( sys-apps/tcp-wrappers ) odbc? ( !iodbc? ( dev-db/unixODBC ) iodbc? ( dev-db/libiodbc ) ) perl? ( dev-lang/perl:=[-build(-)] ) samba? ( dev-libs/openssl:0= ) berkdb? ( <sys-libs/db-6.0:= || ( sys-libs/db:5.3 sys-libs/db:4.8 ) ) smbkrb5passwd? ( dev-libs/openssl:0= kerberos? ( app-crypt/heimdal ) ) kerberos? ( virtual/krb5 kinit? ( !app-crypt/heimdal ) ) cxx? ( dev-libs/cyrus-sasl:= ) ) selinux? ( sec-policy/selinux-ldap ) virtual/tmpfiles
-REQUIRED_USE=cxx? ( sasl ) pbkdf2? ( ssl ) test? ( berkdb ) ?? ( test minimal )
+REQUIRED_USE=cxx? ( sasl ) pbkdf2? ( ssl ) test? ( berkdb ) ?? ( test minimal ) kerberos? ( ?? ( kinit smbkrb5passwd ) )
RESTRICT=!test? ( test )
SLOT=0
SRC_URI=https://openldap.org/software/download/OpenLDAP/openldap-release/openldap-2.4.59.tgz http://gpl.savoirfairelinux.net/pub/mirrors/openldap/openldap-release/openldap-2.4.59.tgz http://repository.linagora.org/OpenLDAP/openldap-release/openldap-2.4.59.tgz http://mirror.eu.oneandone.net/software/openldap/openldap-release/openldap-2.4.59.tgz mirror://gentoo/rfc2307bis.schema-20140524
_eclasses_=autotools 6dcd6b6a486e79928e1243ff9ba41fcc db-use 3807d3e43e20aaa6e4decedd2bb2db4c edos2unix 33e347e171066657f91f8b0c72ec8773 eutils 8f942ebdcf04334697649d4a0bf65a32 flag-o-matic 69394e25812406faa1f90edaf4969395 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multilib-build 87f1b83e21a473787b821ef3d0437bf3 multilib-minimal 4b0f1857965db8869a729948d5277e0b preserve-libs a8e50acee31b5759b4df1f7707cae54b ssl-cert 6dbe6a8a3dccb3d2f28f8404cd02c7d7 strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 systemd 5f4bb0758df2e483babf68cd517078ca tmpfiles 216aa76c3a6fcb5d893c23a0de86048f toolchain-funcs 37a4612ce5522df5a100359a8dbc8491 wrapper 4a1902f969e5718126434fc35f3a0d9c
-_md5_=8ecedd01546aed3cb884fbdabb80f99b
+_md5_=3e6fa9430780f3c0efc966e7deffab26
diff --git a/metadata/md5-cache/net-nds/openldap-2.6.3-r3 b/metadata/md5-cache/net-nds/openldap-2.6.3-r3
index 08552b0ca484..ff541758120d 100644
--- a/metadata/md5-cache/net-nds/openldap-2.6.3-r3
+++ b/metadata/md5-cache/net-nds/openldap-2.6.3-r3
@@ -9,9 +9,9 @@ IUSE=systemd argon2 +cleartext crypt experimental minimal samba tcpd overlays pe
KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux ~x86-solaris
LICENSE=OPENLDAP GPL-2
RDEPEND=kernel_linux? ( sys-apps/util-linux ) ssl? ( !gnutls? ( >=dev-libs/openssl-1.0.1h-r2:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) gnutls? ( >=net-libs/gnutls-2.12.23-r6:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libgcrypt-1.5.3:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) sasl? ( dev-libs/cyrus-sasl:= ) !minimal? ( dev-libs/libltdl sys-fs/e2fsprogs >=dev-db/lmdb-0.9.18:= argon2? ( app-crypt/argon2:= ) crypt? ( virtual/libcrypt:= ) tcpd? ( sys-apps/tcp-wrappers ) odbc? ( !iodbc? ( dev-db/unixODBC ) iodbc? ( dev-db/libiodbc ) ) perl? ( dev-lang/perl:=[-build(-)] ) samba? ( dev-libs/openssl:0= ) smbkrb5passwd? ( dev-libs/openssl:0= kerberos? ( app-crypt/heimdal ) ) kerberos? ( virtual/krb5 kinit? ( !app-crypt/heimdal ) ) ) selinux? ( sec-policy/selinux-ldap ) virtual/tmpfiles
-REQUIRED_USE=cxx? ( sasl ) pbkdf2? ( ssl ) test? ( cleartext sasl ) autoca? ( !gnutls ) ?? ( test minimal )
+REQUIRED_USE=cxx? ( sasl ) pbkdf2? ( ssl ) test? ( cleartext sasl ) autoca? ( !gnutls ) ?? ( test minimal ) kerberos? ( ?? ( kinit smbkrb5passwd ) )
RESTRICT=!test? ( test )
SLOT=0/2.6
SRC_URI=https://gitlab.com/openldap/openldap/-/archive/OPENLDAP_REL_ENG_2_6_3/openldap-OPENLDAP_REL_ENG_2_6_3.tar.gz mirror://gentoo/rfc2307bis.schema-20140524
_eclasses_=autotools 6dcd6b6a486e79928e1243ff9ba41fcc edos2unix 33e347e171066657f91f8b0c72ec8773 eutils 8f942ebdcf04334697649d4a0bf65a32 flag-o-matic 69394e25812406faa1f90edaf4969395 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multilib-build 87f1b83e21a473787b821ef3d0437bf3 multilib-minimal 4b0f1857965db8869a729948d5277e0b preserve-libs a8e50acee31b5759b4df1f7707cae54b ssl-cert 6dbe6a8a3dccb3d2f28f8404cd02c7d7 strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 systemd 5f4bb0758df2e483babf68cd517078ca tmpfiles 216aa76c3a6fcb5d893c23a0de86048f toolchain-funcs 37a4612ce5522df5a100359a8dbc8491 wrapper 4a1902f969e5718126434fc35f3a0d9c
-_md5_=531fabf64c1f314c3de41fec63da00c0
+_md5_=09f002bc2e4d7e7895ad1920a3750318
diff --git a/metadata/md5-cache/net-nds/openldap-2.6.3-r4 b/metadata/md5-cache/net-nds/openldap-2.6.3-r4
index 217f8c94444c..6dfb639d793c 100644
--- a/metadata/md5-cache/net-nds/openldap-2.6.3-r4
+++ b/metadata/md5-cache/net-nds/openldap-2.6.3-r4
@@ -9,9 +9,9 @@ IUSE=systemd argon2 +cleartext crypt experimental minimal samba tcpd overlays pe
KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x86-solaris
LICENSE=OPENLDAP GPL-2
RDEPEND=kernel_linux? ( sys-apps/util-linux ) ssl? ( !gnutls? ( >=dev-libs/openssl-1.0.1h-r2:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) gnutls? ( >=net-libs/gnutls-2.12.23-r6:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libgcrypt-1.5.3:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) ) sasl? ( dev-libs/cyrus-sasl:= ) !minimal? ( dev-libs/libltdl sys-fs/e2fsprogs >=dev-db/lmdb-0.9.18:= argon2? ( app-crypt/argon2:= ) crypt? ( virtual/libcrypt:= ) tcpd? ( sys-apps/tcp-wrappers ) odbc? ( !iodbc? ( dev-db/unixODBC ) iodbc? ( dev-db/libiodbc ) ) perl? ( dev-lang/perl:=[-build(-)] ) samba? ( dev-libs/openssl:0= ) smbkrb5passwd? ( dev-libs/openssl:0= kerberos? ( app-crypt/heimdal ) ) kerberos? ( virtual/krb5 kinit? ( !app-crypt/heimdal ) ) ) selinux? ( sec-policy/selinux-ldap ) virtual/tmpfiles
-REQUIRED_USE=cxx? ( sasl ) pbkdf2? ( ssl ) test? ( cleartext sasl ) autoca? ( !gnutls ) ?? ( test minimal )
+REQUIRED_USE=cxx? ( sasl ) pbkdf2? ( ssl ) test? ( cleartext sasl ) autoca? ( !gnutls ) ?? ( test minimal ) kerberos? ( ?? ( kinit smbkrb5passwd ) )
RESTRICT=!test? ( test )
SLOT=0/2.6
SRC_URI=https://gitlab.com/openldap/openldap/-/archive/OPENLDAP_REL_ENG_2_6_3/openldap-OPENLDAP_REL_ENG_2_6_3.tar.gz mirror://gentoo/rfc2307bis.schema-20140524
_eclasses_=autotools 6dcd6b6a486e79928e1243ff9ba41fcc edos2unix 33e347e171066657f91f8b0c72ec8773 eutils 8f942ebdcf04334697649d4a0bf65a32 flag-o-matic 69394e25812406faa1f90edaf4969395 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multilib-build 87f1b83e21a473787b821ef3d0437bf3 multilib-minimal 4b0f1857965db8869a729948d5277e0b preserve-libs a8e50acee31b5759b4df1f7707cae54b ssl-cert 6dbe6a8a3dccb3d2f28f8404cd02c7d7 strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 systemd 5f4bb0758df2e483babf68cd517078ca tmpfiles 216aa76c3a6fcb5d893c23a0de86048f toolchain-funcs 37a4612ce5522df5a100359a8dbc8491 wrapper 4a1902f969e5718126434fc35f3a0d9c
-_md5_=45cee3f688e11920342b34931303797a
+_md5_=c6799fa7d83a66e58d92dcd5425d35f5
diff --git a/metadata/md5-cache/sci-libs/Manifest.gz b/metadata/md5-cache/sci-libs/Manifest.gz
index 6ffee5b3be80..df5a17d584eb 100644
--- a/metadata/md5-cache/sci-libs/Manifest.gz
+++ b/metadata/md5-cache/sci-libs/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/sci-libs/bliss-0.77 b/metadata/md5-cache/sci-libs/bliss-0.77
index 74b71968cd71..9ebfc46589ac 100644
--- a/metadata/md5-cache/sci-libs/bliss-0.77
+++ b/metadata/md5-cache/sci-libs/bliss-0.77
@@ -6,10 +6,10 @@ EAPI=8
HOMEPAGE=https://users.aalto.fi/~tjunttil/bliss/index.html
INHERIT=cmake
IUSE=gmp
-KEYWORDS=amd64 ~riscv ~x86 ~amd64-linux ~x86-linux
+KEYWORDS=amd64 ~riscv x86 ~amd64-linux ~x86-linux
LICENSE=LGPL-3
RDEPEND=gmp? ( dev-libs/gmp:0= )
SLOT=0/1
SRC_URI=https://users.aalto.fi/~tjunttil/bliss/downloads/bliss-0.77.zip
_eclasses_=cmake 646b7a2a63596361551a6c1fabf28057 flag-o-matic 69394e25812406faa1f90edaf4969395 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 8ed38f92fe095be374d6c4c8d4c0dda7 toolchain-funcs 37a4612ce5522df5a100359a8dbc8491 xdg-utils ac0e315a3688929e34ac75b139e7349a
-_md5_=91fef465efb4ce0c5562fb06fd28495f
+_md5_=30e0634cce1e37652e6587c1e7c45b28
diff --git a/metadata/md5-cache/sci-mathematics/Manifest.gz b/metadata/md5-cache/sci-mathematics/Manifest.gz
index 5c4668c7b9a0..eacffa4e6e74 100644
--- a/metadata/md5-cache/sci-mathematics/Manifest.gz
+++ b/metadata/md5-cache/sci-mathematics/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/sci-mathematics/giac-1.7.0.13-r1 b/metadata/md5-cache/sci-mathematics/giac-1.7.0.13-r1
deleted file mode 100644
index b1225ccb332a..000000000000
--- a/metadata/md5-cache/sci-mathematics/giac-1.7.0.13-r1
+++ /dev/null
@@ -1,17 +0,0 @@
-BDEPEND=dev-tex/hevea virtual/pkgconfig app-alternatives/yacc sys-devel/gnuconfig >=app-portage/elt-patches-20170815 || ( >=sys-devel/automake-1.16.5:1.16 ) >=sys-devel/autoconf-2.71-r5 >=sys-devel/libtool-2.4.7
-DEFINED_PHASES=configure install postinst postrm prepare
-DEPEND=dev-libs/gmp:=[cxx(+)] sys-libs/readline:= gui? ( x11-libs/fltk media-libs/libpng:= ) ao? ( media-libs/libao ) dev-libs/mpfr:= sci-libs/mpfi sci-libs/gsl:= sci-mathematics/pari:=[threads] dev-libs/ntl:= virtual/lapack virtual/blas net-misc/curl sci-mathematics/cliquer sci-mathematics/nauty ecm? ( sci-mathematics/gmp-ecm ) glpk? ( sci-mathematics/glpk ) gc? ( dev-libs/boehm-gc )
-DESCRIPTION=A free C++ Computer Algebra System library and its interfaces
-EAPI=7
-HOMEPAGE=https://www-fourier.ujf-grenoble.fr/~parisse/giac.html
-INHERIT=autotools flag-o-matic xdg-utils
-IUSE=ao doc +ecm examples gc +glpk gui static-libs test l10n_el l10n_en l10n_es l10n_pt
-KEYWORDS=amd64 ~x86
-LICENSE=GPL-2
-RDEPEND=dev-libs/gmp:=[cxx(+)] sys-libs/readline:= gui? ( x11-libs/fltk media-libs/libpng:= ) ao? ( media-libs/libao ) dev-libs/mpfr:= sci-libs/mpfi sci-libs/gsl:= sci-mathematics/pari:=[threads] dev-libs/ntl:= virtual/lapack virtual/blas net-misc/curl sci-mathematics/cliquer sci-mathematics/nauty ecm? ( sci-mathematics/gmp-ecm ) glpk? ( sci-mathematics/glpk ) gc? ( dev-libs/boehm-gc )
-REQUIRED_USE=test? ( gui )
-RESTRICT=!test? ( test ) mirror
-SLOT=0
-SRC_URI=https://www-fourier.ujf-grenoble.fr/~parisse/debian/dists/stable/main/source/giac_1.7.0-13.tar.gz
-_eclasses_=autotools 6dcd6b6a486e79928e1243ff9ba41fcc edos2unix 33e347e171066657f91f8b0c72ec8773 eutils 8f942ebdcf04334697649d4a0bf65a32 flag-o-matic 69394e25812406faa1f90edaf4969395 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 toolchain-funcs 37a4612ce5522df5a100359a8dbc8491 wrapper 4a1902f969e5718126434fc35f3a0d9c xdg-utils ac0e315a3688929e34ac75b139e7349a
-_md5_=a0ec9fa439cbded3a15f765839e40883
diff --git a/metadata/md5-cache/sci-mathematics/giac-1.9.0.29-r1 b/metadata/md5-cache/sci-mathematics/giac-1.9.0.29-r1
index 3414d224216c..18f6b3079075 100644
--- a/metadata/md5-cache/sci-mathematics/giac-1.9.0.29-r1
+++ b/metadata/md5-cache/sci-mathematics/giac-1.9.0.29-r1
@@ -6,7 +6,7 @@ EAPI=8
HOMEPAGE=https://www-fourier.ujf-grenoble.fr/~parisse/giac.html
INHERIT=autotools flag-o-matic xdg-utils
IUSE=ao doc +ecm examples gc +glpk gui test l10n_el l10n_en l10n_es l10n_pt
-KEYWORDS=~amd64 ~x86
+KEYWORDS=amd64 ~x86
LICENSE=GPL-2
RDEPEND=dev-libs/gmp:=[cxx(+)] sys-libs/readline:= gui? ( x11-libs/fltk[opengl] media-libs/libpng:= ) ao? ( media-libs/libao ) dev-libs/mpfr:= sci-libs/mpfi sci-libs/gsl:= sci-mathematics/pari:=[threads] dev-libs/ntl:= virtual/lapack virtual/blas net-misc/curl sci-mathematics/cliquer sci-mathematics/nauty ecm? ( sci-mathematics/gmp-ecm ) glpk? ( sci-mathematics/glpk ) gc? ( dev-libs/boehm-gc )
REQUIRED_USE=test? ( gui )
@@ -14,4 +14,4 @@ RESTRICT=!test? ( test ) mirror
SLOT=0
SRC_URI=https://www-fourier.ujf-grenoble.fr/~parisse/debian/dists/stable/main/source/giac_1.9.0-29.tar.gz
_eclasses_=autotools 6dcd6b6a486e79928e1243ff9ba41fcc flag-o-matic 69394e25812406faa1f90edaf4969395 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs 37a4612ce5522df5a100359a8dbc8491 xdg-utils ac0e315a3688929e34ac75b139e7349a
-_md5_=3efbc742d122943b37ba614ed6e2133e
+_md5_=54d2b659fd4a31314ef658cafc195c9f
diff --git a/metadata/md5-cache/sci-mathematics/polymake-4.6-r1 b/metadata/md5-cache/sci-mathematics/polymake-4.6-r1
index 8b66a653368c..b844d0657667 100644
--- a/metadata/md5-cache/sci-mathematics/polymake-4.6-r1
+++ b/metadata/md5-cache/sci-mathematics/polymake-4.6-r1
@@ -6,7 +6,7 @@ EAPI=8
HOMEPAGE=https://polymake.org/
INHERIT=flag-o-matic ninja-utils toolchain-funcs
IUSE=bliss +cdd +flint +normaliz libpolymake lrs nauty ppl singular
-KEYWORDS=amd64 ~riscv ~x86 ~amd64-linux ~x86-linux
+KEYWORDS=amd64 ~riscv x86 ~amd64-linux ~x86-linux
LICENSE=BSD GPL-2 GPL-2+ MIT WTFPL-2
RDEPEND=libpolymake? ( dev-lang/perl ) dev-libs/boost:= dev-libs/gmp:= dev-libs/libxml2:2= dev-libs/libxslt:= dev-libs/mpfr:= sys-libs/readline:= bliss? ( sci-libs/bliss:=[gmp] ) cdd? ( sci-libs/cddlib:= ) flint? ( sci-mathematics/flint:= ) lrs? ( >=sci-libs/lrslib-051:=[gmp] ) nauty? ( sci-mathematics/nauty:= ) normaliz? ( >=sci-mathematics/normaliz-3.8:= ) ppl? ( dev-libs/ppl:= ) singular? ( sci-mathematics/singular:= ) dev-lang/perl dev-perl/JSON dev-perl/Term-ReadLine-Gnu dev-perl/TermReadKey dev-perl/XML-SAX dev-perl/XML-Writer
REQUIRED_USE=^^ ( bliss nauty )
@@ -14,4 +14,4 @@ RESTRICT=test
SLOT=0
SRC_URI=https://polymake.org/lib/exe/fetch.php/download/polymake-4.6-minimal.tar.bz2
_eclasses_=flag-o-matic 69394e25812406faa1f90edaf4969395 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 8ed38f92fe095be374d6c4c8d4c0dda7 toolchain-funcs 37a4612ce5522df5a100359a8dbc8491
-_md5_=5e9aaca1110033640d85c56bd06b9984
+_md5_=123aaed05bb75bcb8cd135becda1652a
diff --git a/metadata/md5-cache/sci-mathematics/singular-4.2.0_p1 b/metadata/md5-cache/sci-mathematics/singular-4.2.0_p1
deleted file mode 100644
index 1633571678c6..000000000000
--- a/metadata/md5-cache/sci-mathematics/singular-4.2.0_p1
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=sys-devel/gnuconfig >=app-portage/elt-patches-20170815 || ( >=sys-devel/automake-1.16.5:1.16 ) >=sys-devel/autoconf-2.71-r5 >=sys-devel/libtool-2.4.7
-DEFINED_PHASES=compile configure install postinst postrm prepare test
-DEPEND=dev-libs/gmp:0 dev-libs/ntl:= emacs? ( >=app-editors/emacs-23.1:* ) sci-mathematics/flint sci-libs/cddlib dev-lang/perl readline? ( sys-libs/readline )
-DESCRIPTION=Computer algebra system for polynomial computations
-EAPI=7
-HOMEPAGE=https://www.singular.uni-kl.de/ https://github.com/Singular/Sources
-INHERIT=autotools elisp-common
-IUSE=emacs examples +readline static-libs
-KEYWORDS=amd64 ~ppc x86 ~x86-linux
-LICENSE=BSD GPL-2 GPL-3
-RDEPEND=dev-libs/gmp:0 dev-libs/ntl:= emacs? ( >=app-editors/emacs-23.1:* ) sci-mathematics/flint sci-libs/cddlib dev-lang/perl readline? ( sys-libs/readline )
-SLOT=0
-SRC_URI=ftp://jim.mathematik.uni-kl.de/pub/Math/Singular/SOURCES/4-2-0/singular-4.2.0p1.tar.gz
-_eclasses_=autotools 6dcd6b6a486e79928e1243ff9ba41fcc elisp-common 79f8e13c80c89792e5c9b3fc8ef59f3b gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs 37a4612ce5522df5a100359a8dbc8491
-_md5_=91d26230905826486e83bb27e60570dc
diff --git a/metadata/md5-cache/sci-mathematics/singular-4.3.1_p1 b/metadata/md5-cache/sci-mathematics/singular-4.3.1_p1
index d17faf87c471..237bddb40c0a 100644
--- a/metadata/md5-cache/sci-mathematics/singular-4.3.1_p1
+++ b/metadata/md5-cache/sci-mathematics/singular-4.3.1_p1
@@ -5,10 +5,10 @@ EAPI=8
HOMEPAGE=https://www.singular.uni-kl.de/ https://github.com/Singular/Singular
INHERIT=elisp-common
IUSE=emacs examples polymake +readline static-libs
-KEYWORDS=amd64 ~ppc ~riscv ~x86 ~x86-linux
+KEYWORDS=amd64 ~ppc ~riscv x86 ~x86-linux
LICENSE=BSD GPL-2 GPL-3
RDEPEND=dev-lang/perl dev-libs/gmp:0 dev-libs/ntl:= sci-libs/cddlib sci-mathematics/flint emacs? ( >=app-editors/emacs-23.1:* ) polymake? ( sci-mathematics/polymake ) readline? ( sys-libs/readline )
SLOT=0
SRC_URI=ftp://jim.mathematik.uni-kl.de/pub/Math/Singular/SOURCES/4-3-1/singular-4.3.1p1.tar.gz
_eclasses_=elisp-common 79f8e13c80c89792e5c9b3fc8ef59f3b
-_md5_=504355d40dcf4864568bb4383def8d51
+_md5_=de19fbfff28ed21e9a73ec5d6a988a0b
diff --git a/metadata/md5-cache/sci-mathematics/singular-4.3.1_p2 b/metadata/md5-cache/sci-mathematics/singular-4.3.1_p2
index 81e63fb63b79..64b956a5c4ce 100644
--- a/metadata/md5-cache/sci-mathematics/singular-4.3.1_p2
+++ b/metadata/md5-cache/sci-mathematics/singular-4.3.1_p2
@@ -9,6 +9,6 @@ KEYWORDS=~amd64 ~ppc ~riscv ~x86 ~x86-linux
LICENSE=BSD GPL-2 GPL-3
RDEPEND=dev-lang/perl dev-libs/gmp:0 dev-libs/ntl:= sci-libs/cddlib sci-mathematics/flint emacs? ( >=app-editors/emacs-23.1:* ) polymake? ( sci-mathematics/polymake ) readline? ( sys-libs/readline )
SLOT=0
-SRC_URI=ftp://jim.mathematik.uni-kl.de/pub/Math/Singular/SOURCES/4-3-1/singular-4.3.1p2.tar.gz
+SRC_URI=https://www.singular.uni-kl.de/ftp/pub/Math/Singular/SOURCES/4-3-1/singular-4.3.1p2.tar.gz
_eclasses_=elisp-common 79f8e13c80c89792e5c9b3fc8ef59f3b
-_md5_=bee9fd5a9cef832bf0c9d7d32531e82f
+_md5_=53471d3d7f7b955583ca6ac6d9dfda8f
diff --git a/metadata/md5-cache/sec-policy/Manifest.gz b/metadata/md5-cache/sec-policy/Manifest.gz
index 63bdec814237..27da9f077b43 100644
--- a/metadata/md5-cache/sec-policy/Manifest.gz
+++ b/metadata/md5-cache/sec-policy/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/sec-policy/selinux-abrt-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-abrt-2.20220520-r1
deleted file mode 100644
index 889b14a81467..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-abrt-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for abrt
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=a4d07f168168d2ee307a56048c28a120
diff --git a/metadata/md5-cache/sec-policy/selinux-abrt-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-abrt-2.20221101-r3
index b31630e92117..516b7d4eef51 100644
--- a/metadata/md5-cache/sec-policy/selinux-abrt-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-abrt-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for abrt
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=a1a3f312d025676db9f9faff30b13e91
+_md5_=a4d07f168168d2ee307a56048c28a120
diff --git a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20220520-r1
deleted file mode 100644
index 81dfb8a8be17..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for accountsd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=e44c827aa802bc35c36a2f98a5aaed2d
diff --git a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20221101-r3
index 13fb21914167..85a79100e60c 100644
--- a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for accountsd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=29e09b09927afeb879644d06027035f5
+_md5_=e44c827aa802bc35c36a2f98a5aaed2d
diff --git a/metadata/md5-cache/sec-policy/selinux-acct-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-acct-2.20220520-r1
deleted file mode 100644
index 542fea8eadd4..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-acct-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for acct
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=3bfdbabc38322cb4a88590f3665c295d
diff --git a/metadata/md5-cache/sec-policy/selinux-acct-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-acct-2.20221101-r3
index 747b2db641f7..65308cb6c63b 100644
--- a/metadata/md5-cache/sec-policy/selinux-acct-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-acct-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for acct
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=14f7e4555db36127e35e69c59f1ac20e
+_md5_=3bfdbabc38322cb4a88590f3665c295d
diff --git a/metadata/md5-cache/sec-policy/selinux-afs-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-afs-2.20220520-r1
deleted file mode 100644
index 7afc4c591b7c..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-afs-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for afs
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=d62645df1c2dfb99d4121c49af19c363
diff --git a/metadata/md5-cache/sec-policy/selinux-afs-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-afs-2.20221101-r3
index 9c6c306a1b5c..263f6c1e909d 100644
--- a/metadata/md5-cache/sec-policy/selinux-afs-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-afs-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for afs
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=425806c9f6904b743001098fed859501
+_md5_=d62645df1c2dfb99d4121c49af19c363
diff --git a/metadata/md5-cache/sec-policy/selinux-aide-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-aide-2.20220520-r1
deleted file mode 100644
index e5223d38ad07..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-aide-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for aide
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=65548261ed56a0f072778a525f4894b3
diff --git a/metadata/md5-cache/sec-policy/selinux-aide-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-aide-2.20221101-r3
index 4e7e35ac04fd..2bd4f26fe99b 100644
--- a/metadata/md5-cache/sec-policy/selinux-aide-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-aide-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for aide
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=144054e3bd9c97fc99b73302c26354a5
+_md5_=65548261ed56a0f072778a525f4894b3
diff --git a/metadata/md5-cache/sec-policy/selinux-alsa-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-alsa-2.20220520-r1
deleted file mode 100644
index 8bdaa9ed5157..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-alsa-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for alsa
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=58addacf58aa9f3d0d9fbd7f683830ae
diff --git a/metadata/md5-cache/sec-policy/selinux-alsa-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-alsa-2.20221101-r3
index d3af1b65417c..fd453b901dba 100644
--- a/metadata/md5-cache/sec-policy/selinux-alsa-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-alsa-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for alsa
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=619c1738832cc74b12bf1e2dda021993
+_md5_=58addacf58aa9f3d0d9fbd7f683830ae
diff --git a/metadata/md5-cache/sec-policy/selinux-amanda-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-amanda-2.20220520-r1
deleted file mode 100644
index b0541348835e..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-amanda-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for amanda
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=df01905a590960520d273206ff824ddd
diff --git a/metadata/md5-cache/sec-policy/selinux-amanda-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-amanda-2.20221101-r3
index 7e63832480e2..a29ebd8ce05c 100644
--- a/metadata/md5-cache/sec-policy/selinux-amanda-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-amanda-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for amanda
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=94686ae97fd377b5c3fc6c778059f78b
+_md5_=df01905a590960520d273206ff824ddd
diff --git a/metadata/md5-cache/sec-policy/selinux-amavis-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-amavis-2.20220520-r1
deleted file mode 100644
index f18cd784680e..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-amavis-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for amavis
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=cbf28451370803d87cd94fd78774ce54
diff --git a/metadata/md5-cache/sec-policy/selinux-amavis-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-amavis-2.20221101-r3
index 749a8c32c5c3..8a1cf76fe091 100644
--- a/metadata/md5-cache/sec-policy/selinux-amavis-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-amavis-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for amavis
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=c71dbb14d7ccb41c9ff6b7280de64902
+_md5_=cbf28451370803d87cd94fd78774ce54
diff --git a/metadata/md5-cache/sec-policy/selinux-android-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-android-2.20220520-r1
deleted file mode 100644
index d65e2795525d..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-android-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for android
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=9cff0569c4af63927f221c97ae676856
diff --git a/metadata/md5-cache/sec-policy/selinux-android-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-android-2.20221101-r3
index d7a1dc2c7920..ad398b28eace 100644
--- a/metadata/md5-cache/sec-policy/selinux-android-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-android-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for android
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b1abbf82b1cb27cd5cc0c677d76bfe87
+_md5_=9cff0569c4af63927f221c97ae676856
diff --git a/metadata/md5-cache/sec-policy/selinux-apache-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-apache-2.20220520-r1
deleted file mode 100644
index 3c9d312e2f2a..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-apache-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for apache
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=ced5df80caff767d8bb725d47d3d62e1
diff --git a/metadata/md5-cache/sec-policy/selinux-apache-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-apache-2.20221101-r3
index 15e9e902c3c0..418b8cb7789b 100644
--- a/metadata/md5-cache/sec-policy/selinux-apache-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-apache-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for apache
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=74472048ec9f80dd868fce50e446b76b
+_md5_=ced5df80caff767d8bb725d47d3d62e1
diff --git a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20220520-r1
deleted file mode 100644
index 13f746a6c1d1..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for apcupsd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=86fd4a1134591144834a4d870d103c61
diff --git a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20221101-r3
index 3b0bb83eb3e0..c89a3d10718d 100644
--- a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for apcupsd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=5cd775492a818d6c05f6ca2f166532e8
+_md5_=86fd4a1134591144834a4d870d103c61
diff --git a/metadata/md5-cache/sec-policy/selinux-apm-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-apm-2.20220520-r1
deleted file mode 100644
index 1977da07657c..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-apm-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for acpi
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=506b52e33fdd2520b03705b69f0239d7
diff --git a/metadata/md5-cache/sec-policy/selinux-apm-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-apm-2.20221101-r3
index 36af96fc0165..b28125224e5d 100644
--- a/metadata/md5-cache/sec-policy/selinux-apm-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-apm-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for acpi
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=84a373520e7cbca71aa55679d40e834f
+_md5_=506b52e33fdd2520b03705b69f0239d7
diff --git a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20220520-r1
deleted file mode 100644
index c9f3ed772f7e..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for arpwatch
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=1bb0c6ba3bf89e278dbeed2b50f65f5e
diff --git a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20221101-r3
index 9fe099940b19..72a7ab1afca6 100644
--- a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for arpwatch
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=06b5c04cd31413e743ab35158cd06a34
+_md5_=1bb0c6ba3bf89e278dbeed2b50f65f5e
diff --git a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20220520-r1
deleted file mode 100644
index dae4ab6e8080..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for asterisk
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=c6e87b6de2907dbdcbb65f500c725bd4
diff --git a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20221101-r3
index 3d10c13a1837..1862e25ed1e3 100644
--- a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for asterisk
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=f8656f479d30d6f241e161a4aed9aa62
+_md5_=c6e87b6de2907dbdcbb65f500c725bd4
diff --git a/metadata/md5-cache/sec-policy/selinux-at-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-at-2.20220520-r1
deleted file mode 100644
index b94715a2f0a8..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-at-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for at
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=c71255725939806aa906237b006e04d2
diff --git a/metadata/md5-cache/sec-policy/selinux-at-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-at-2.20221101-r3
index 00427165fe08..1132b52f323e 100644
--- a/metadata/md5-cache/sec-policy/selinux-at-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-at-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for at
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=ffc5f4a3abbd3f517280cf6519b94487
+_md5_=c71255725939806aa906237b006e04d2
diff --git a/metadata/md5-cache/sec-policy/selinux-automount-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-automount-2.20220520-r1
deleted file mode 100644
index 98b64e2f7b33..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-automount-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for automount
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=91c69213c25d5455f6af378dab1ed7be
diff --git a/metadata/md5-cache/sec-policy/selinux-automount-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-automount-2.20221101-r3
index 508e42e39c9e..451ef7eaca93 100644
--- a/metadata/md5-cache/sec-policy/selinux-automount-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-automount-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for automount
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=2cc7f6198dec31eaa06a2e9269870083
+_md5_=91c69213c25d5455f6af378dab1ed7be
diff --git a/metadata/md5-cache/sec-policy/selinux-avahi-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-avahi-2.20220520-r1
deleted file mode 100644
index d99ece10d96b..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-avahi-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for avahi
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=a781b135fb038ad57123c765b1861e79
diff --git a/metadata/md5-cache/sec-policy/selinux-avahi-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-avahi-2.20221101-r3
index a41879cdf115..e5fe23bbaf53 100644
--- a/metadata/md5-cache/sec-policy/selinux-avahi-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-avahi-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for avahi
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=e8ac71b840311d68c19d3f431b0f3364
+_md5_=a781b135fb038ad57123c765b1861e79
diff --git a/metadata/md5-cache/sec-policy/selinux-awstats-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-awstats-2.20220520-r1
deleted file mode 100644
index 7a1685eb18d9..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-awstats-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for awstats
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=95afd89164e5347aa008286e9ca52246
diff --git a/metadata/md5-cache/sec-policy/selinux-awstats-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-awstats-2.20221101-r3
index b08b8fcc0fec..dea90e274b48 100644
--- a/metadata/md5-cache/sec-policy/selinux-awstats-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-awstats-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for awstats
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=66b0f0646d46f11d15718c71076e0591
+_md5_=95afd89164e5347aa008286e9ca52246
diff --git a/metadata/md5-cache/sec-policy/selinux-backup-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-backup-2.20220520-r1
deleted file mode 100644
index e9abbe424faf..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-backup-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for generic backup apps
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=c0078b5a86ec1f6fdc6fcc949d85ca6b
diff --git a/metadata/md5-cache/sec-policy/selinux-backup-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-backup-2.20221101-r3
index 68f7325100ca..9dfdb0118f5f 100644
--- a/metadata/md5-cache/sec-policy/selinux-backup-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-backup-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for generic backup apps
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=a9d9914f4003ccdceda25feba40c0fea
+_md5_=c0078b5a86ec1f6fdc6fcc949d85ca6b
diff --git a/metadata/md5-cache/sec-policy/selinux-bacula-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-bacula-2.20220520-r1
deleted file mode 100644
index 19604bf0d0eb..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-bacula-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for bacula
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=91ad13aa978e9794214fb212d6de12a6
diff --git a/metadata/md5-cache/sec-policy/selinux-bacula-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-bacula-2.20221101-r3
index ccabed339121..9719c9bcf04f 100644
--- a/metadata/md5-cache/sec-policy/selinux-bacula-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-bacula-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for bacula
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=6b35e794a0eec37faeb2829db25626cb
+_md5_=91ad13aa978e9794214fb212d6de12a6
diff --git a/metadata/md5-cache/sec-policy/selinux-base-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-base-2.20220520-r1
deleted file mode 100644
index 23cae6638fc1..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-base-2.20220520-r1
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=|| ( >=dev-lang/python-3.10.9:3.10[xml(+)] >=dev-lang/python-3.9.16:3.9[xml(+)] >=dev-lang/python-3.8.16:3.8[xml(+)] ) >=sys-apps/checkpolicy-2.8 sys-devel/m4
-DEFINED_PHASES=compile configure install prepare setup
-DEPEND=>=sys-apps/policycoreutils-2.8
-DESCRIPTION=Gentoo base policy for SELinux
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=python-any-r1
-IUSE=doc +unknown-perms systemd +ubac +unconfined
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.8
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-any-r1 1a218637f27d4c027b92e511707264fd python-utils-r1 6a75203e8a499f0fb42971452ce15388 toolchain-funcs 37a4612ce5522df5a100359a8dbc8491
-_md5_=742374f05c60320ea798be0da8226c2d
diff --git a/metadata/md5-cache/sec-policy/selinux-base-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-base-2.20221101-r3
index 653ebe4be546..f68f9bce9f50 100644
--- a/metadata/md5-cache/sec-policy/selinux-base-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-base-2.20221101-r3
@@ -6,10 +6,10 @@ EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=python-any-r1
IUSE=doc +unknown-perms systemd +ubac +unconfined
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.8
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-any-r1 1a218637f27d4c027b92e511707264fd python-utils-r1 6a75203e8a499f0fb42971452ce15388 toolchain-funcs 37a4612ce5522df5a100359a8dbc8491
-_md5_=326a992bedc6853aca47d6abf6a9d32c
+_md5_=742374f05c60320ea798be0da8226c2d
diff --git a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-base-policy-2.20220520-r1
deleted file mode 100644
index 4fcbd6f43f86..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-apps/checkpolicy sys-devel/m4
-DEFINED_PHASES=compile install postinst prepare pretend
-DEPEND==sec-policy/selinux-base-2.20220520-r1[systemd?]
-DESCRIPTION=SELinux policy for core modules
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-IUSE=systemd +unconfined
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-PDEPEND=unconfined? ( sec-policy/selinux-unconfined )
-RDEPEND==sec-policy/selinux-base-2.20220520-r1[systemd?]
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_md5_=5078949b93e07ce051ac07b747dbd3ee
diff --git a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-base-policy-2.20221101-r3
index 97d7273729b7..a1671ceaae5e 100644
--- a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-base-policy-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for core modules
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
IUSE=systemd +unconfined
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
PDEPEND=unconfined? ( sec-policy/selinux-unconfined )
RDEPEND==sec-policy/selinux-base-2.20221101-r3[systemd?]
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
-_md5_=e35aea917af0364f0a24892e57b137c1
+_md5_=5078949b93e07ce051ac07b747dbd3ee
diff --git a/metadata/md5-cache/sec-policy/selinux-bind-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-bind-2.20220520-r1
deleted file mode 100644
index 1fc3f56eb267..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-bind-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for bind
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=8ea795fa5d8db80858182569db1f5916
diff --git a/metadata/md5-cache/sec-policy/selinux-bind-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-bind-2.20221101-r3
index 1cf57756777a..a3a0d7428906 100644
--- a/metadata/md5-cache/sec-policy/selinux-bind-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-bind-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for bind
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=ab7f1e189a04a5f6756a49828a8fa5ad
+_md5_=8ea795fa5d8db80858182569db1f5916
diff --git a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20220520-r1
deleted file mode 100644
index bf8e0f9f4761..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for bitcoin
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=e8c039e3d73fc3cf51d73d02d1267965
diff --git a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20221101-r3
index d37469eea836..fb146642c41f 100644
--- a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for bitcoin
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=6180b14439208af73bba7f95fe74ed0d
+_md5_=e8c039e3d73fc3cf51d73d02d1267965
diff --git a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20220520-r1
deleted file mode 100644
index a087314620db..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for bitlbee
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=eeb3a8e313f11ac0a4f0a87a1de88961
diff --git a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20221101-r3
index 8cd9feac4d7e..8e180ded98f6 100644
--- a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for bitlbee
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=41db58ead395be737a5d21d0a3ca0909
+_md5_=eeb3a8e313f11ac0a4f0a87a1de88961
diff --git a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20220520-r1
deleted file mode 100644
index 00bba6221b87..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for bluetooth
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=05ca48b366f22cc5c452c345f46dd372
diff --git a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20221101-r3
index f0ee2cc6d0f7..0b01d2869d44 100644
--- a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for bluetooth
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=edf2441b550738338d88cb663c720e26
+_md5_=05ca48b366f22cc5c452c345f46dd372
diff --git a/metadata/md5-cache/sec-policy/selinux-brctl-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-brctl-2.20220520-r1
deleted file mode 100644
index a7e2530e492c..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-brctl-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for brctl
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=8b3c23c3a6836b68f829cc206dc4ed2b
diff --git a/metadata/md5-cache/sec-policy/selinux-brctl-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-brctl-2.20221101-r3
index c8851aeca6c8..8c4c63977339 100644
--- a/metadata/md5-cache/sec-policy/selinux-brctl-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-brctl-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for brctl
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=74232503d2f4100f7180787f4d8bd490
+_md5_=8b3c23c3a6836b68f829cc206dc4ed2b
diff --git a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20220520-r1
deleted file mode 100644
index 487e56e15e1d..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for cachefilesd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=c86f2beb8880aef9004ee8c31ea0f7d4
diff --git a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20221101-r3
index 1bc0c6ccb945..53bad5886cb7 100644
--- a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for cachefilesd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b85fb5011868d543883b478174763144
+_md5_=c86f2beb8880aef9004ee8c31ea0f7d4
diff --git a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20220520-r1
deleted file mode 100644
index 005094f75ccc..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for calamaris
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=e843a9210cd9dbe409144117f27affbe
diff --git a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20221101-r3
index 281002707bcf..92f0e17685ac 100644
--- a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for calamaris
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=1aa29038539a138b5d74c91c52d2e32c
+_md5_=e843a9210cd9dbe409144117f27affbe
diff --git a/metadata/md5-cache/sec-policy/selinux-canna-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-canna-2.20220520-r1
deleted file mode 100644
index c37514bfdb4a..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-canna-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for canna
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=43a9cbac12628585138e375e93a60327
diff --git a/metadata/md5-cache/sec-policy/selinux-canna-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-canna-2.20221101-r3
index 06b435af31b8..ea17b47cf582 100644
--- a/metadata/md5-cache/sec-policy/selinux-canna-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-canna-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for canna
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=777578a397d0a5b10d54e7ed5de75a73
+_md5_=43a9cbac12628585138e375e93a60327
diff --git a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20220520-r1
deleted file mode 100644
index 2b87570d7b02..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for cdrecord
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=83689438bf96bc89b7c34614ba7d2b1b
diff --git a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20221101-r3
index 55d34d10bae6..df4ecfe4441a 100644
--- a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for cdrecord
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=32be10c70aee375c44a76a3bef82a07b
+_md5_=83689438bf96bc89b7c34614ba7d2b1b
diff --git a/metadata/md5-cache/sec-policy/selinux-ceph-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-ceph-2.20220520-r1
deleted file mode 100644
index 921b9f34320b..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ceph-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for ceph
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=1728a12ce24997afbef1a85ddfab4ac4
diff --git a/metadata/md5-cache/sec-policy/selinux-ceph-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-ceph-2.20221101-r3
index b874e8ab0431..1e5a8dfb33eb 100644
--- a/metadata/md5-cache/sec-policy/selinux-ceph-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-ceph-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ceph
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=10007408b99177581d8eef3d941ac45b
+_md5_=1728a12ce24997afbef1a85ddfab4ac4
diff --git a/metadata/md5-cache/sec-policy/selinux-certbot-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-certbot-2.20220520-r1
deleted file mode 100644
index ffa2bc8b3ef8..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-certbot-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for certbot
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=09a070a8cf0b95e82283fe7f60f8aeec
diff --git a/metadata/md5-cache/sec-policy/selinux-certbot-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-certbot-2.20221101-r3
index 967f531af3ec..9cbe49c268d3 100644
--- a/metadata/md5-cache/sec-policy/selinux-certbot-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-certbot-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for certbot
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=ffd6b449ecd930bd63a649ceb49cb099
+_md5_=09a070a8cf0b95e82283fe7f60f8aeec
diff --git a/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20220520-r1
deleted file mode 100644
index 225d4bd32447..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for cgmanager
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=efe80437a47dafa034b95d2b83afc66e
diff --git a/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20221101-r3
index fc1c42bf613b..429f31bac41f 100644
--- a/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for cgmanager
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b4784a4125ab01d7a2b724f2a685332f
+_md5_=efe80437a47dafa034b95d2b83afc66e
diff --git a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20220520-r1
deleted file mode 100644
index e7faf64b1c66..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for cgroup
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b483a38ce4962f63584d14376326f282
diff --git a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20221101-r3
index 23a8ac0d1e56..6524806477ad 100644
--- a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for cgroup
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=ef942785be6d8ef61858a8b9f0821bd4
+_md5_=b483a38ce4962f63584d14376326f282
diff --git a/metadata/md5-cache/sec-policy/selinux-chromium-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-chromium-2.20220520-r1
deleted file mode 100644
index 6411042124fe..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-chromium-2.20220520-r1
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for chromium
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-IUSE=alsa
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=f526878f5fe3df1ce272f94d8fb8ee3b
diff --git a/metadata/md5-cache/sec-policy/selinux-chromium-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-chromium-2.20221101-r3
index f64e7c389268..90f084133769 100644
--- a/metadata/md5-cache/sec-policy/selinux-chromium-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-chromium-2.20221101-r3
@@ -6,10 +6,10 @@ EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
IUSE=alsa
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=452cb13898e24dec131199c055250e72
+_md5_=f526878f5fe3df1ce272f94d8fb8ee3b
diff --git a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20220520-r1
deleted file mode 100644
index 54e562b2bd08..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for chronyd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=7384ac9d32a9ac0b7941bba6693463fb
diff --git a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20221101-r3
index 9404c8ae4b7d..bbc00477b014 100644
--- a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for chronyd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=af4ef7720eb64b22cd9710f58d17e5ed
+_md5_=7384ac9d32a9ac0b7941bba6693463fb
diff --git a/metadata/md5-cache/sec-policy/selinux-clamav-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-clamav-2.20220520-r1
deleted file mode 100644
index a4958da655b7..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-clamav-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for clamav
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=4b68bbcc505f4364b7901d5d2f3ef351
diff --git a/metadata/md5-cache/sec-policy/selinux-clamav-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-clamav-2.20221101-r3
index a696cd838dc2..0cbe2ad31767 100644
--- a/metadata/md5-cache/sec-policy/selinux-clamav-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-clamav-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for clamav
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=496b596d8403de84a00db2cf52af6cad
+_md5_=4b68bbcc505f4364b7901d5d2f3ef351
diff --git a/metadata/md5-cache/sec-policy/selinux-cloudinit-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-cloudinit-2.20220520-r1
deleted file mode 100644
index cf51357d4869..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-cloudinit-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for cloudinit
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=2b3c9213a83422d73cf2b5dd696dc476
diff --git a/metadata/md5-cache/sec-policy/selinux-cloudinit-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-cloudinit-2.20221101-r3
index 42f17a33c512..893e7b695823 100644
--- a/metadata/md5-cache/sec-policy/selinux-cloudinit-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-cloudinit-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for cloudinit
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=08785d038caead435819345fbb8203c4
+_md5_=2b3c9213a83422d73cf2b5dd696dc476
diff --git a/metadata/md5-cache/sec-policy/selinux-collectd-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-collectd-2.20220520-r1
deleted file mode 100644
index 3aaa6b67c921..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-collectd-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for collectd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=17854fd964d53e26ee05c8f0316bcc0a
diff --git a/metadata/md5-cache/sec-policy/selinux-collectd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-collectd-2.20221101-r3
index dcba6085be88..cf14b628c23b 100644
--- a/metadata/md5-cache/sec-policy/selinux-collectd-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-collectd-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for collectd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=e34cb723f4846664c118d01e3146e50c
+_md5_=17854fd964d53e26ee05c8f0316bcc0a
diff --git a/metadata/md5-cache/sec-policy/selinux-colord-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-colord-2.20220520-r1
deleted file mode 100644
index 7941e20ece1f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-colord-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for colord
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=c7bc4d5c81f979d9efa8a286ee6add13
diff --git a/metadata/md5-cache/sec-policy/selinux-colord-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-colord-2.20221101-r3
index 5e91282b3cc1..e34c0225c4fd 100644
--- a/metadata/md5-cache/sec-policy/selinux-colord-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-colord-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for colord
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=08fdce923ccf2797dc3fc2bc6786cafa
+_md5_=c7bc4d5c81f979d9efa8a286ee6add13
diff --git a/metadata/md5-cache/sec-policy/selinux-container-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-container-2.20220520-r1
deleted file mode 100644
index ea4c5b89f2c7..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-container-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for container
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=2740fdd5e5e8150f00b09343e237d9fb
diff --git a/metadata/md5-cache/sec-policy/selinux-container-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-container-2.20221101-r3
index fd42c52b2af8..17497d660bd1 100644
--- a/metadata/md5-cache/sec-policy/selinux-container-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-container-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for container
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=14518202721049d8aa502d1902308754
+_md5_=2740fdd5e5e8150f00b09343e237d9fb
diff --git a/metadata/md5-cache/sec-policy/selinux-corosync-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-corosync-2.20220520-r1
deleted file mode 100644
index 3bcd2f397bb0..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-corosync-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for corosync
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=a52a68d882558f04c339feca8e25e83c
diff --git a/metadata/md5-cache/sec-policy/selinux-corosync-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-corosync-2.20221101-r3
index 857dbf1a0919..41ff5895712b 100644
--- a/metadata/md5-cache/sec-policy/selinux-corosync-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-corosync-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for corosync
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=17596c8e54699bc05b852cc04be524e3
+_md5_=a52a68d882558f04c339feca8e25e83c
diff --git a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20220520-r1
deleted file mode 100644
index 85265064b6d2..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for couchdb
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b572f7e8361689d2b23e4213fe1bd077
diff --git a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20221101-r3
index 0605583bb937..29b799a8f599 100644
--- a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for couchdb
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=49e734cf20187188467f5c5fe27e726e
+_md5_=b572f7e8361689d2b23e4213fe1bd077
diff --git a/metadata/md5-cache/sec-policy/selinux-courier-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-courier-2.20220520-r1
deleted file mode 100644
index 280aeaeffbb3..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-courier-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for courier
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=20ec43be24a482a5e9641a5bdea0702c
diff --git a/metadata/md5-cache/sec-policy/selinux-courier-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-courier-2.20221101-r3
index 054e3e4508f6..44d495d791c9 100644
--- a/metadata/md5-cache/sec-policy/selinux-courier-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-courier-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for courier
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=0711914513a39820bcf02e64e394e1ea
+_md5_=20ec43be24a482a5e9641a5bdea0702c
diff --git a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20220520-r1
deleted file mode 100644
index 9ba37e6f42c9..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for cpucontrol
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=f88790ebfcc0b2da33b9f5f54ba10b7c
diff --git a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20221101-r3
index 489d85a915d5..c8f981f3f23e 100644
--- a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for cpucontrol
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=3450cc964dace6eb335369e0f7abc318
+_md5_=f88790ebfcc0b2da33b9f5f54ba10b7c
diff --git a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20220520-r1
deleted file mode 100644
index cb7038249200..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for cpufreqselector
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=2a3e17cfcdcb78d6b993b9aa768a8a23
diff --git a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20221101-r3
index 37bd569993ec..eff9612be0e2 100644
--- a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for cpufreqselector
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=462340e3dad91a88711f1d2e7f3942a2
+_md5_=2a3e17cfcdcb78d6b993b9aa768a8a23
diff --git a/metadata/md5-cache/sec-policy/selinux-crio-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-crio-2.20221101-r3
index a057a7581a1e..a6cf8b4f3b5c 100644
--- a/metadata/md5-cache/sec-policy/selinux-crio-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-crio-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for cri-o
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-kubernetes >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=e7809bf657123794a78ae3b51b0febed
+_md5_=90260bd711f8efb290fa391cd1753f29
diff --git a/metadata/md5-cache/sec-policy/selinux-cups-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-cups-2.20220520-r1
deleted file mode 100644
index fcf0b4493260..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-cups-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for cups
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=ecb4edc554dc622cde72a98ed4a04878
diff --git a/metadata/md5-cache/sec-policy/selinux-cups-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-cups-2.20221101-r3
index 2430f32839fc..8034ce7ef5ec 100644
--- a/metadata/md5-cache/sec-policy/selinux-cups-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-cups-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for cups
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=7455e947413f5772a66544140b165a1a
+_md5_=ecb4edc554dc622cde72a98ed4a04878
diff --git a/metadata/md5-cache/sec-policy/selinux-cvs-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-cvs-2.20220520-r1
deleted file mode 100644
index a0d7c8cac712..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-cvs-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for cvs
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=e9e3c9b50ae56193add5897c6098a0c3
diff --git a/metadata/md5-cache/sec-policy/selinux-cvs-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-cvs-2.20221101-r3
index acd652b9a342..3fd06357f207 100644
--- a/metadata/md5-cache/sec-policy/selinux-cvs-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-cvs-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for cvs
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=473aab60c3af74ce16dc7287a18a1745
+_md5_=e9e3c9b50ae56193add5897c6098a0c3
diff --git a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20220520-r1
deleted file mode 100644
index 0cb67cbe8e7e..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for cyphesis
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=5dcf6460a42dfd6b52b9ee49c9c77762
diff --git a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20221101-r3
index 9c3851a634d9..3407c7f5d9f5 100644
--- a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for cyphesis
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=00503c7a34bd6ec861e028f3685bc905
+_md5_=5dcf6460a42dfd6b52b9ee49c9c77762
diff --git a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20220520-r1
deleted file mode 100644
index 7e3fe81ad25b..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for daemontools
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b9695aefe29e8093a50928cdfacf7ff2
diff --git a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20221101-r3
index 368b57d4f4f2..b4e70e704ea1 100644
--- a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for daemontools
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=fdb2972e04008c482ad3b08780444854
+_md5_=b9695aefe29e8093a50928cdfacf7ff2
diff --git a/metadata/md5-cache/sec-policy/selinux-dante-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-dante-2.20220520-r1
deleted file mode 100644
index cf265eda2cd8..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dante-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for dante
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=cbd9c90ee8aa8116070f549f80de02f8
diff --git a/metadata/md5-cache/sec-policy/selinux-dante-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-dante-2.20221101-r3
index 03bb14986fea..289fd097c03e 100644
--- a/metadata/md5-cache/sec-policy/selinux-dante-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-dante-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dante
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=6debffe577675a6938cb7a6ccd436745
+_md5_=cbd9c90ee8aa8116070f549f80de02f8
diff --git a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20220520-r1
deleted file mode 100644
index 636d8a22fc02..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for dbadm
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=e8be0c431b9e79d75c6c84d2c017acdc
diff --git a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20221101-r3
index fd029c89765b..4ffa55b24d2d 100644
--- a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dbadm
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=4869ced695964fc56ae6b55977f570bf
+_md5_=e8be0c431b9e79d75c6c84d2c017acdc
diff --git a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20220520-r1
deleted file mode 100644
index 5ed925ee170a..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for dbskk
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=19c52b08ee340389d60c427cf55a9e54
diff --git a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20221101-r3
index 68f766433725..d6c071039d73 100644
--- a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dbskk
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=8b4193f8f8043fe7a3b73f984a98ad99
+_md5_=19c52b08ee340389d60c427cf55a9e54
diff --git a/metadata/md5-cache/sec-policy/selinux-dbus-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-dbus-2.20220520-r1
deleted file mode 100644
index d236de5b12dd..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dbus-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for dbus
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=adc47933e570a914edc647640a09fd36
diff --git a/metadata/md5-cache/sec-policy/selinux-dbus-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-dbus-2.20221101-r3
index 9c04889c176a..f852dc32e602 100644
--- a/metadata/md5-cache/sec-policy/selinux-dbus-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-dbus-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dbus
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=48cf8d6ed610379a7530ddccbd80d9c0
+_md5_=adc47933e570a914edc647640a09fd36
diff --git a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20220520-r1
deleted file mode 100644
index 2a7195d837d2..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for ddclient
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=c9cb19925e32d321559dfc128606cbc2
diff --git a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20221101-r3
index 1324214a1a42..84821dd0c58a 100644
--- a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ddclient
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=28b82c76473047f6859d2d6724657109
+_md5_=c9cb19925e32d321559dfc128606cbc2
diff --git a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20220520-r1
deleted file mode 100644
index f47a2e89ee38..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for devicekit
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=dca7131f0158889f1fc8c356c931d0bc
diff --git a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20221101-r3
index 845471195dce..1f64547e9d8a 100644
--- a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for devicekit
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=378ad945dce1802fe315d354a2e8d21d
+_md5_=dca7131f0158889f1fc8c356c931d0bc
diff --git a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20220520-r1
deleted file mode 100644
index 844691e7be37..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for dhcp
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=a10f0b6e78181246e2ce72c326a33d73
diff --git a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20221101-r3
index 77b6c25933fb..6dbacfef9fe5 100644
--- a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dhcp
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=a5187097f613d42ad13729e58867f67a
+_md5_=a10f0b6e78181246e2ce72c326a33d73
diff --git a/metadata/md5-cache/sec-policy/selinux-dictd-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-dictd-2.20220520-r1
deleted file mode 100644
index 97fb1dd67f2b..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dictd-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for dictd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=a2a242fdf8f20141031f6687b67ba44a
diff --git a/metadata/md5-cache/sec-policy/selinux-dictd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-dictd-2.20221101-r3
index 18d03d828baa..1c66698afff4 100644
--- a/metadata/md5-cache/sec-policy/selinux-dictd-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-dictd-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dictd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=4166f66c958e7e175b6cbf3123221486
+_md5_=a2a242fdf8f20141031f6687b67ba44a
diff --git a/metadata/md5-cache/sec-policy/selinux-dirmngr-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-dirmngr-2.20220520-r1
deleted file mode 100644
index 9ddb94293628..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dirmngr-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for dirmngr
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=fe3414a61b88ed1f3f6f8518139ca4b2
diff --git a/metadata/md5-cache/sec-policy/selinux-dirmngr-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-dirmngr-2.20221101-r3
index 2c74bbc29333..656c3c7adcde 100644
--- a/metadata/md5-cache/sec-policy/selinux-dirmngr-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-dirmngr-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dirmngr
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=becf5e331299a232a2b3aaa1a19d44fb
+_md5_=fe3414a61b88ed1f3f6f8518139ca4b2
diff --git a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20220520-r1
deleted file mode 100644
index 2939a8258653..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for dirsrv
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=81475b19047182dab374ef3292f7199a
diff --git a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20221101-r3
index 821c4318eb21..b04a3ce53d0b 100644
--- a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dirsrv
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=87852327cc12a3e1e5c5c9e4c45a4329
+_md5_=81475b19047182dab374ef3292f7199a
diff --git a/metadata/md5-cache/sec-policy/selinux-distcc-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-distcc-2.20220520-r1
deleted file mode 100644
index d39578ab4cfe..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-distcc-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for distcc
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=1d0f4dd0ef755ce33304e57be77969ce
diff --git a/metadata/md5-cache/sec-policy/selinux-distcc-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-distcc-2.20221101-r3
index 799044fe4628..68a59fc32b0e 100644
--- a/metadata/md5-cache/sec-policy/selinux-distcc-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-distcc-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for distcc
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=8a361ba8731e1bdb4a1495d4c0b7b309
+_md5_=1d0f4dd0ef755ce33304e57be77969ce
diff --git a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20220520-r1
deleted file mode 100644
index aaa9fff1878c..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for djbdns
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=8bf5cf871a3b2b2e3d463621582a8325
diff --git a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20221101-r3
index 2c69c5db44a3..c8153b4b0626 100644
--- a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for djbdns
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=57fbb7bc8a0a9980bdf2b5e9fb824233
+_md5_=8bf5cf871a3b2b2e3d463621582a8325
diff --git a/metadata/md5-cache/sec-policy/selinux-dkim-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-dkim-2.20220520-r1
deleted file mode 100644
index 0c9fdb86b12a..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dkim-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for dkim
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=1003ddc90e686fbe687e5253cf50f112
diff --git a/metadata/md5-cache/sec-policy/selinux-dkim-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-dkim-2.20221101-r3
index 97fa6f5e0e6f..4fa6e195c9da 100644
--- a/metadata/md5-cache/sec-policy/selinux-dkim-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-dkim-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dkim
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=7051ae47483d30556c1396b631d0fd80
+_md5_=1003ddc90e686fbe687e5253cf50f112
diff --git a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20220520-r1
deleted file mode 100644
index 5d1ac258f6cb..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for dmidecode
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=cec0bdf67f2e0f3bef3884fb95257c20
diff --git a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20221101-r3
index fac11cf2bfd7..02c7adde12be 100644
--- a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dmidecode
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=1317b8344facb861652f1cd67770d655
+_md5_=cec0bdf67f2e0f3bef3884fb95257c20
diff --git a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20220520-r1
deleted file mode 100644
index 55dfe4d8b029..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for dnsmasq
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=9854a7752ca07133fe587659d350590e
diff --git a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20221101-r3
index e07dfc4265c5..f0ec8e26e27c 100644
--- a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dnsmasq
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=0a040f79cfcf57a55459156b2c54a9bf
+_md5_=9854a7752ca07133fe587659d350590e
diff --git a/metadata/md5-cache/sec-policy/selinux-docker-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-docker-2.20220520-r1
deleted file mode 100644
index 307b2742f365..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-docker-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for docker
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=3898e59b04896a4ca2a21994c4bafafd
diff --git a/metadata/md5-cache/sec-policy/selinux-docker-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-docker-2.20221101-r3
index 09abdcb6f10c..7a4b1cff30a6 100644
--- a/metadata/md5-cache/sec-policy/selinux-docker-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-docker-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for docker
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=4d0370937274a79375e87285cd30e142
+_md5_=3898e59b04896a4ca2a21994c4bafafd
diff --git a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20220520-r1
deleted file mode 100644
index 1eead58007dd..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for dovecot
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=059941167282e24c2aeaae7cdc129bb9
diff --git a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20221101-r3
index d817c791b8c7..5c0e1f1f9862 100644
--- a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dovecot
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=0b1807f6873ff25ffdd88910a6ee2ef3
+_md5_=059941167282e24c2aeaae7cdc129bb9
diff --git a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20220520-r1
deleted file mode 100644
index 6260234b0213..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for dpkg
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=72ada0b3ce8fbdbf367df39601d19b2f
diff --git a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20221101-r3
index d925531e90b1..4ab088313d65 100644
--- a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dpkg
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=21f7eb2d7b0d44ed1db5e6c1c640ca01
+_md5_=72ada0b3ce8fbdbf367df39601d19b2f
diff --git a/metadata/md5-cache/sec-policy/selinux-dracut-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-dracut-2.20220520-r1
deleted file mode 100644
index 91330859296d..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dracut-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for dracut
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=7f5d8f0f341f73a51e915b9e7a8c760b
diff --git a/metadata/md5-cache/sec-policy/selinux-dracut-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-dracut-2.20221101-r3
index e704ae680969..f6db86d35aa3 100644
--- a/metadata/md5-cache/sec-policy/selinux-dracut-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-dracut-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dracut
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=f497c59dc9d4679eb12543b10a83c68b
+_md5_=7f5d8f0f341f73a51e915b9e7a8c760b
diff --git a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20220520-r1
deleted file mode 100644
index 6d096b50aaf0..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for dropbox
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=3a4d109a28b81f75e1d170ac93b3aef4
diff --git a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20221101-r3
index 5a3e3c9c85b4..011634afdc60 100644
--- a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for dropbox
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=d86bf07888e4a6a3397625697e97d5f9
+_md5_=3a4d109a28b81f75e1d170ac93b3aef4
diff --git a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20220520-r1
deleted file mode 100644
index 9982b982faf9..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for entropyd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=1ee953ab219839b04012df095a76effe
diff --git a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20221101-r3
index 37f8342dffa1..d2d8f6c7d5d1 100644
--- a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for entropyd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=354a4acdbb397eaee47766f95f6eb98b
+_md5_=1ee953ab219839b04012df095a76effe
diff --git a/metadata/md5-cache/sec-policy/selinux-evolution-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-evolution-2.20220520-r1
deleted file mode 100644
index c570bc0634f2..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-evolution-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for evolution
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=905980d69f0630558336b08dd262d557
diff --git a/metadata/md5-cache/sec-policy/selinux-evolution-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-evolution-2.20221101-r3
index ddb7dfc2c30a..fc9ba636cead 100644
--- a/metadata/md5-cache/sec-policy/selinux-evolution-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-evolution-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for evolution
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=0c198577192aed5a6cc586d518cab14d
+_md5_=905980d69f0630558336b08dd262d557
diff --git a/metadata/md5-cache/sec-policy/selinux-exim-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-exim-2.20220520-r1
deleted file mode 100644
index d938c634ebde..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-exim-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for exim
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=08e6ecbed40cb0758db17d32e05d3864
diff --git a/metadata/md5-cache/sec-policy/selinux-exim-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-exim-2.20221101-r3
index 06f33df7dbdf..7f4df6f09a23 100644
--- a/metadata/md5-cache/sec-policy/selinux-exim-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-exim-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for exim
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b228d51d5b003948f418aa72dd70a178
+_md5_=08e6ecbed40cb0758db17d32e05d3864
diff --git a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20220520-r1
deleted file mode 100644
index c101de29b6d8..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for fail2ban
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=2f8ef8b83ab4d7f43e1dda03dff005d4
diff --git a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20221101-r3
index ab7ad34339aa..392befa35c19 100644
--- a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for fail2ban
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=99acae49f058c0a7db1c4d7ad86d7356
+_md5_=2f8ef8b83ab4d7f43e1dda03dff005d4
diff --git a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20220520-r1
deleted file mode 100644
index 292f01200b29..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for fetchmail
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=d95e84185e2108bd24ffedeef337ab5e
diff --git a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20221101-r3
index 26b931420083..22db5c2d6e8c 100644
--- a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for fetchmail
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b6536ee0a83628850ab37028cda4d702
+_md5_=d95e84185e2108bd24ffedeef337ab5e
diff --git a/metadata/md5-cache/sec-policy/selinux-finger-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-finger-2.20220520-r1
deleted file mode 100644
index 79937e2d257a..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-finger-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for finger
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=82eadabb65cd493ae7471216f836312a
diff --git a/metadata/md5-cache/sec-policy/selinux-finger-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-finger-2.20221101-r3
index 25531f083c84..d0b12c49e6cf 100644
--- a/metadata/md5-cache/sec-policy/selinux-finger-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-finger-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for finger
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b84792ae0a4746ee6ebbef5e0e225700
+_md5_=82eadabb65cd493ae7471216f836312a
diff --git a/metadata/md5-cache/sec-policy/selinux-flash-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-flash-2.20220520-r1
deleted file mode 100644
index e1343f4f96b3..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-flash-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for flash
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=3ee14823574fc9c04ed5c4f8c25c7c78
diff --git a/metadata/md5-cache/sec-policy/selinux-flash-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-flash-2.20221101-r3
index 7c5383e347af..b4b047a4c9a0 100644
--- a/metadata/md5-cache/sec-policy/selinux-flash-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-flash-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for flash
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=d1970e95b1f75f07c58acaddafc7d2b5
+_md5_=3ee14823574fc9c04ed5c4f8c25c7c78
diff --git a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20220520-r1
deleted file mode 100644
index cf0db551c07c..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for fprintd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b7d9bce963216d6017c46bb35c05d2c4
diff --git a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20221101-r3
index e8e111d6f148..71ef71980ae5 100644
--- a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for fprintd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=8674425fbd92f76b508aab49e38f6816
+_md5_=b7d9bce963216d6017c46bb35c05d2c4
diff --git a/metadata/md5-cache/sec-policy/selinux-ftp-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-ftp-2.20220520-r1
deleted file mode 100644
index 290e34a27276..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ftp-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for ftp
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=a625cf7ccb782462822b0095a1eb67a1
diff --git a/metadata/md5-cache/sec-policy/selinux-ftp-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-ftp-2.20221101-r3
index 6e6866832b3e..db2271c88978 100644
--- a/metadata/md5-cache/sec-policy/selinux-ftp-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-ftp-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ftp
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=9ff54f579ce4809cec64ab31010b86f3
+_md5_=a625cf7ccb782462822b0095a1eb67a1
diff --git a/metadata/md5-cache/sec-policy/selinux-games-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-games-2.20220520-r1
deleted file mode 100644
index d0c0f4453d68..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-games-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for games
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=cad6c9b0b748caf3c5a0358c76c16c9c
diff --git a/metadata/md5-cache/sec-policy/selinux-games-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-games-2.20221101-r3
index 5932860de734..8168eee91089 100644
--- a/metadata/md5-cache/sec-policy/selinux-games-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-games-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for games
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=8d9646aaf5dd3be1d2d9d0d713285fff
+_md5_=cad6c9b0b748caf3c5a0358c76c16c9c
diff --git a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20220520-r1
deleted file mode 100644
index 0d238b250a09..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for gatekeeper
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=f0efe8a4e1c9192028894238bffc2132
diff --git a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20221101-r3
index 2494aab227d0..dd62f50df03e 100644
--- a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for gatekeeper
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=5058d338c7c16fb9bfa36b824a8c3298
+_md5_=f0efe8a4e1c9192028894238bffc2132
diff --git a/metadata/md5-cache/sec-policy/selinux-git-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-git-2.20220520-r1
deleted file mode 100644
index 4c87816e3f77..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-git-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for git
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=78cbf05dcabeb89b780ad5abfc6531b2
diff --git a/metadata/md5-cache/sec-policy/selinux-git-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-git-2.20221101-r3
index a1fef9587801..1e0687429f21 100644
--- a/metadata/md5-cache/sec-policy/selinux-git-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-git-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for git
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=2b18dd21ead3758149205f21fad4302e
+_md5_=78cbf05dcabeb89b780ad5abfc6531b2
diff --git a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20220520-r1
deleted file mode 100644
index a165795d10d3..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for gitosis
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=d89973ae2136a7f75b6cd2ffa3254de0
diff --git a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20221101-r3
index 3d790c6b61cc..692a9082410e 100644
--- a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for gitosis
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=506bc051e6e0011eb512dafe7823dc6f
+_md5_=d89973ae2136a7f75b6cd2ffa3254de0
diff --git a/metadata/md5-cache/sec-policy/selinux-glusterfs-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-glusterfs-2.20221101-r3
index 9b9177102ee6..897ec5eb220f 100644
--- a/metadata/md5-cache/sec-policy/selinux-glusterfs-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-glusterfs-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for glusterfs
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=73e788a037487fdff1c0300547f1611f
+_md5_=68cf208db1756ee137949224ce1ec045
diff --git a/metadata/md5-cache/sec-policy/selinux-gnome-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-gnome-2.20220520-r1
deleted file mode 100644
index b1917da39cf9..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-gnome-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for gnome
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=c63bf0508deb31e2d7bd671656273d5c
diff --git a/metadata/md5-cache/sec-policy/selinux-gnome-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-gnome-2.20221101-r3
index f2889d88aca9..9547381e5d49 100644
--- a/metadata/md5-cache/sec-policy/selinux-gnome-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-gnome-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for gnome
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b81a7f60202ad9e02205a67c2f75ea83
+_md5_=c63bf0508deb31e2d7bd671656273d5c
diff --git a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20220520-r1
deleted file mode 100644
index 739c08960e85..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20220520-r1
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for googletalk
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-IUSE=alsa
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=c20a0fa6eb553e1d7cbb4fdd7a1b0447
diff --git a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20221101-r3
index c353e07bed7f..e2c182016c92 100644
--- a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20221101-r3
@@ -6,10 +6,10 @@ EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
IUSE=alsa
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=1a5379a2f4996f1b12c40f4b4c23daf9
+_md5_=c20a0fa6eb553e1d7cbb4fdd7a1b0447
diff --git a/metadata/md5-cache/sec-policy/selinux-gorg-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-gorg-2.20220520-r1
deleted file mode 100644
index d469e19d959a..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-gorg-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for gorg
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=2659ffd1a60bccd68eb2d5fd8ab87193
diff --git a/metadata/md5-cache/sec-policy/selinux-gorg-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-gorg-2.20221101-r3
index ec578ddfa35f..51d2c2af920c 100644
--- a/metadata/md5-cache/sec-policy/selinux-gorg-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-gorg-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for gorg
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b661fb6e58e78b81159039c9dffb8c02
+_md5_=2659ffd1a60bccd68eb2d5fd8ab87193
diff --git a/metadata/md5-cache/sec-policy/selinux-gpg-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-gpg-2.20220520-r1
deleted file mode 100644
index 844b1befb1a1..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-gpg-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-dirmngr >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for gpg
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-dirmngr >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=169dfe5ef0a96a2e13b931c3abc3d949
diff --git a/metadata/md5-cache/sec-policy/selinux-gpg-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-gpg-2.20221101-r3
index 7a12be245dc3..50aa6766fb6b 100644
--- a/metadata/md5-cache/sec-policy/selinux-gpg-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-gpg-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for gpg
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-dirmngr >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=206734a4577de5a40cdc2dc2c0afd59d
+_md5_=169dfe5ef0a96a2e13b931c3abc3d949
diff --git a/metadata/md5-cache/sec-policy/selinux-gpm-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-gpm-2.20220520-r1
deleted file mode 100644
index caaae8a916fe..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-gpm-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for gpm
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=bce5fd1b4ed0e91629d017e673d4fb97
diff --git a/metadata/md5-cache/sec-policy/selinux-gpm-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-gpm-2.20221101-r3
index e3b4358551bf..1ba13700815f 100644
--- a/metadata/md5-cache/sec-policy/selinux-gpm-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-gpm-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for gpm
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=2059b6149430771cd971e65a8bfe38b9
+_md5_=bce5fd1b4ed0e91629d017e673d4fb97
diff --git a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20220520-r1
deleted file mode 100644
index 9d3298310f34..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for gpsd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=16df92e4714f950f8d6e07bcd0421dd7
diff --git a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20221101-r3
index d14fff62aa39..51ba21c83024 100644
--- a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for gpsd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=4b39e024bf78ea52bf58f133dae3381f
+_md5_=16df92e4714f950f8d6e07bcd0421dd7
diff --git a/metadata/md5-cache/sec-policy/selinux-gssproxy-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-gssproxy-2.20220520-r1
deleted file mode 100644
index 031951fd0885..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-gssproxy-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for gssproxy
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=71a49990e35ee27803b56c3e0eb63c51
diff --git a/metadata/md5-cache/sec-policy/selinux-gssproxy-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-gssproxy-2.20221101-r3
index 3270d2f1a51b..7419758d76ec 100644
--- a/metadata/md5-cache/sec-policy/selinux-gssproxy-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-gssproxy-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for gssproxy
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=134ab19ea80009193b4e8ef785bf9702
+_md5_=71a49990e35ee27803b56c3e0eb63c51
diff --git a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20220520-r1
deleted file mode 100644
index 6d353a32275d..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for hddtemp
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=10a060c0745d468efdbc23ed3d82e145
diff --git a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20221101-r3
index f4d9a78b4fc5..e976dbd8ecbd 100644
--- a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for hddtemp
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=9685f0dd29a3f9132b47af72e8649aaa
+_md5_=10a060c0745d468efdbc23ed3d82e145
diff --git a/metadata/md5-cache/sec-policy/selinux-hostapd-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-hostapd-2.20220520-r1
deleted file mode 100644
index 810f3140a32f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-hostapd-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for hostapd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=2760a0a64b98774086f108ee87c201cc
diff --git a/metadata/md5-cache/sec-policy/selinux-hostapd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-hostapd-2.20221101-r3
index 1def78c14dfd..3859b6fecd16 100644
--- a/metadata/md5-cache/sec-policy/selinux-hostapd-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-hostapd-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for hostapd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=efe410173cadbe4ff502afbcda91301a
+_md5_=2760a0a64b98774086f108ee87c201cc
diff --git a/metadata/md5-cache/sec-policy/selinux-icecast-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-icecast-2.20220520-r1
deleted file mode 100644
index 553de89c4e24..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-icecast-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for icecast
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=1f8785a02a045fdcdd50ad1df281c34e
diff --git a/metadata/md5-cache/sec-policy/selinux-icecast-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-icecast-2.20221101-r3
index c0845d3cb6cc..bc001decb099 100644
--- a/metadata/md5-cache/sec-policy/selinux-icecast-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-icecast-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for icecast
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=99d8522d12fdf624ca37c6122a2e67e4
+_md5_=1f8785a02a045fdcdd50ad1df281c34e
diff --git a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20220520-r1
deleted file mode 100644
index 7e679f8ace32..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for ifplugd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=3025fefa126489d6fb56daf6e00fc3cb
diff --git a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20221101-r3
index 8f068ae6d7de..038c082fe880 100644
--- a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ifplugd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=fe532dbe2221ac299e58195c183d08a0
+_md5_=3025fefa126489d6fb56daf6e00fc3cb
diff --git a/metadata/md5-cache/sec-policy/selinux-inetd-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-inetd-2.20220520-r1
deleted file mode 100644
index 26b8a9c2984a..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-inetd-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for inetd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=3a04a9219027f5210cfca57c88dfccfe
diff --git a/metadata/md5-cache/sec-policy/selinux-inetd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-inetd-2.20221101-r3
index 02f3873f3b62..517701415d8c 100644
--- a/metadata/md5-cache/sec-policy/selinux-inetd-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-inetd-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for inetd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=e4aaa9cb15bee24b414830a836407cec
+_md5_=3a04a9219027f5210cfca57c88dfccfe
diff --git a/metadata/md5-cache/sec-policy/selinux-inn-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-inn-2.20220520-r1
deleted file mode 100644
index 62ca4ff32692..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-inn-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for inn
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=57e7056df7d8216cc29d412f5567081a
diff --git a/metadata/md5-cache/sec-policy/selinux-inn-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-inn-2.20221101-r3
index 5d47962b1728..8dcb3dd063f5 100644
--- a/metadata/md5-cache/sec-policy/selinux-inn-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-inn-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for inn
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=f5e791248134749e994d97fdfea02759
+_md5_=57e7056df7d8216cc29d412f5567081a
diff --git a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20220520-r1
deleted file mode 100644
index 6a87f466c734..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for ipsec
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=e71b293f748930e9153f0f6ec967e04b
diff --git a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20221101-r3
index 03bc4e6a1538..3de415f07b1f 100644
--- a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ipsec
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=c2bd9ae373a91497e9aaac4ae7114fa9
+_md5_=e71b293f748930e9153f0f6ec967e04b
diff --git a/metadata/md5-cache/sec-policy/selinux-irc-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-irc-2.20220520-r1
deleted file mode 100644
index 6656a4db05ae..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-irc-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for irc
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b6a1caddb02b6ccea04fce4e5fea8cf1
diff --git a/metadata/md5-cache/sec-policy/selinux-irc-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-irc-2.20221101-r3
index 63c8588b5260..c9a1e08a18ff 100644
--- a/metadata/md5-cache/sec-policy/selinux-irc-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-irc-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for irc
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=685e63785eef8b69d715ae9e2a5dc0bc
+_md5_=b6a1caddb02b6ccea04fce4e5fea8cf1
diff --git a/metadata/md5-cache/sec-policy/selinux-ircd-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-ircd-2.20220520-r1
deleted file mode 100644
index e924718768fb..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ircd-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for ircd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=ab07ce5dfae169bbba971ca704a05cdf
diff --git a/metadata/md5-cache/sec-policy/selinux-ircd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-ircd-2.20221101-r3
index e62c8e146108..0600084e632c 100644
--- a/metadata/md5-cache/sec-policy/selinux-ircd-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-ircd-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ircd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=bf269a5788092bc2eb5127cdc4696851
+_md5_=ab07ce5dfae169bbba971ca704a05cdf
diff --git a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20220520-r1
deleted file mode 100644
index 4a395209c3a0..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for irqbalance
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=d9726f5765e5813fb47af1b045db29cb
diff --git a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20221101-r3
index 6a6e32e655c7..366966ff4d1b 100644
--- a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for irqbalance
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=dc07f3b6bd1bc44d40b1abd4ee2084d3
+_md5_=d9726f5765e5813fb47af1b045db29cb
diff --git a/metadata/md5-cache/sec-policy/selinux-jabber-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-jabber-2.20220520-r1
deleted file mode 100644
index bffa44b3548f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-jabber-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for jabber
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=eb9988980f120284ae584e72fadd055e
diff --git a/metadata/md5-cache/sec-policy/selinux-jabber-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-jabber-2.20221101-r3
index cb643090fda8..ae02400d4845 100644
--- a/metadata/md5-cache/sec-policy/selinux-jabber-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-jabber-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for jabber
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=97693ebf62df8c61ac3e3774598e182a
+_md5_=eb9988980f120284ae584e72fadd055e
diff --git a/metadata/md5-cache/sec-policy/selinux-java-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-java-2.20220520-r1
deleted file mode 100644
index 41d62564e61d..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-java-2.20220520-r1
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for java
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-IUSE=alsa
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=0253e84496d615d00b536c49a58e499e
diff --git a/metadata/md5-cache/sec-policy/selinux-java-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-java-2.20221101-r3
index e31d36ec0e64..6c79234ae5f9 100644
--- a/metadata/md5-cache/sec-policy/selinux-java-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-java-2.20221101-r3
@@ -6,10 +6,10 @@ EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
IUSE=alsa
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=70dbd55daaa5139b5cfbb6506f2fc4dc
+_md5_=0253e84496d615d00b536c49a58e499e
diff --git a/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20220520-r1
deleted file mode 100644
index 544fb0feb231..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for kdeconnect
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=453982e318f4c06241bdcbe9c897a6ba
diff --git a/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20221101-r3
index ba2276c7274f..c2f19d11fb07 100644
--- a/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for kdeconnect
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=6f8f4e24993ff531d82dfb3da0c91e6c
+_md5_=453982e318f4c06241bdcbe9c897a6ba
diff --git a/metadata/md5-cache/sec-policy/selinux-kdump-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-kdump-2.20220520-r1
deleted file mode 100644
index 508466c0d970..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-kdump-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for kdump
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=a9e6b12b6cb3c0c5399bd97dcc4d778f
diff --git a/metadata/md5-cache/sec-policy/selinux-kdump-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-kdump-2.20221101-r3
index d39544e7fe93..579efad3d3d4 100644
--- a/metadata/md5-cache/sec-policy/selinux-kdump-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-kdump-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for kdump
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=06527dd97686fec1b4be2cc8ccdf1bcd
+_md5_=a9e6b12b6cb3c0c5399bd97dcc4d778f
diff --git a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20220520-r1
deleted file mode 100644
index 62fb56c3e836..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for kerberos
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b3f02f5481ba94c9855874e549b7d52c
diff --git a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20221101-r3
index 3c6201a6cde8..2f94be2502c3 100644
--- a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for kerberos
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=94cc052be95c7a179d64507ac46d216a
+_md5_=b3f02f5481ba94c9855874e549b7d52c
diff --git a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20220520-r1
deleted file mode 100644
index ec7412f9bf1d..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for kerneloops
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=7cbd8c619e5a6291b31509c091a25e4a
diff --git a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20221101-r3
index 1e9f3130afec..9f06e224695c 100644
--- a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for kerneloops
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=48b105f00d666b6b932ab1f6e01acc51
+_md5_=7cbd8c619e5a6291b31509c091a25e4a
diff --git a/metadata/md5-cache/sec-policy/selinux-kismet-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-kismet-2.20220520-r1
deleted file mode 100644
index 1dfbd78e8837..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-kismet-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for kismet
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=4dd0980329802ac303b8bd0c9d6966e6
diff --git a/metadata/md5-cache/sec-policy/selinux-kismet-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-kismet-2.20221101-r3
index fd94c14e42f6..994c1bc8a4e4 100644
--- a/metadata/md5-cache/sec-policy/selinux-kismet-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-kismet-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for kismet
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=f65d8ed8eea29996a1545e368e3c8b11
+_md5_=4dd0980329802ac303b8bd0c9d6966e6
diff --git a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20220520-r1
deleted file mode 100644
index d48d00550e85..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for ksmtuned
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=26d0b03778cf0581180cb4933067e608
diff --git a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20221101-r3
index c1bd5de215d6..4b5656cd6d4c 100644
--- a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ksmtuned
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=6a14d84b1c2db38a973fec22d98bb2e4
+_md5_=26d0b03778cf0581180cb4933067e608
diff --git a/metadata/md5-cache/sec-policy/selinux-kubernetes-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-kubernetes-2.20221101-r3
index e5c09dddbe98..78650126c549 100644
--- a/metadata/md5-cache/sec-policy/selinux-kubernetes-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-kubernetes-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for kubernetes
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=86c8da74b0df2e5482ce689bf76f7a89
+_md5_=51e7fae2639c2cb68004a1eff6430ff2
diff --git a/metadata/md5-cache/sec-policy/selinux-ldap-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-ldap-2.20220520-r1
deleted file mode 100644
index 8b50963be7d9..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ldap-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for ldap
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=363188ddada7b2b827376c3fa77ea12d
diff --git a/metadata/md5-cache/sec-policy/selinux-ldap-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-ldap-2.20221101-r3
index a624ec5b3bd9..146b18e1e6f8 100644
--- a/metadata/md5-cache/sec-policy/selinux-ldap-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-ldap-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ldap
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=ea61944bcb848829048e795e27aa758b
+_md5_=363188ddada7b2b827376c3fa77ea12d
diff --git a/metadata/md5-cache/sec-policy/selinux-links-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-links-2.20220520-r1
deleted file mode 100644
index 0c02efa97da3..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-links-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for links
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=63079f70ed4cd78feeea5616e94c7149
diff --git a/metadata/md5-cache/sec-policy/selinux-links-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-links-2.20221101-r3
index b011323617e4..babc8ff6efa8 100644
--- a/metadata/md5-cache/sec-policy/selinux-links-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-links-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for links
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=4bdc9fc1e5cf8aa21e3501e899eb4139
+_md5_=63079f70ed4cd78feeea5616e94c7149
diff --git a/metadata/md5-cache/sec-policy/selinux-lircd-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-lircd-2.20220520-r1
deleted file mode 100644
index f03de5510f76..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-lircd-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for lircd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=8a75c64e1104216abca2068422a075e4
diff --git a/metadata/md5-cache/sec-policy/selinux-lircd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-lircd-2.20221101-r3
index cb0706c18e2b..2a993ba58d8c 100644
--- a/metadata/md5-cache/sec-policy/selinux-lircd-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-lircd-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for lircd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=96874269b2e0fd34359c3365d89627ca
+_md5_=8a75c64e1104216abca2068422a075e4
diff --git a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20220520-r1
deleted file mode 100644
index 0878da34760e..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for loadkeys
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=a45c1f4a8d40633dfd94d69493fa0e5f
diff --git a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20221101-r3
index 1a07d79302bb..2df73f322295 100644
--- a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for loadkeys
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=1b182f4c4680908e3d1b2bbdefb1ffa5
+_md5_=a45c1f4a8d40633dfd94d69493fa0e5f
diff --git a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20220520-r1
deleted file mode 100644
index 465e3ad486f4..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for logrotate
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=510e6da15c14bd808db878af19e98196
diff --git a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20221101-r3
index 7268fbd1909c..1641692ddda6 100644
--- a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for logrotate
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=1ff15125facb5fec40e7d32b6d2741b9
+_md5_=510e6da15c14bd808db878af19e98196
diff --git a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20220520-r1
deleted file mode 100644
index 5a0aefee7f38..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for logsentry
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=6134a0e5106d3ea68cebffa6b8f60d76
diff --git a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20221101-r3
index e4537a82b2cb..7d63c02d5b11 100644
--- a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for logsentry
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b9c31dd9e8a8bb11e1f32b53e3d53780
+_md5_=6134a0e5106d3ea68cebffa6b8f60d76
diff --git a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20220520-r1
deleted file mode 100644
index cf874dd1cc6a..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for logwatch
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=f93ffa5aea3830da200a0f8b30a39a2c
diff --git a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20221101-r3
index ae91c848aae7..44b2cf5b8bf7 100644
--- a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for logwatch
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=871ff09da921cc207d01b3ba02ba5925
+_md5_=f93ffa5aea3830da200a0f8b30a39a2c
diff --git a/metadata/md5-cache/sec-policy/selinux-lpd-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-lpd-2.20220520-r1
deleted file mode 100644
index 10524bca2636..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-lpd-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for lpd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=5abb965b40b40c7d4456d12534755905
diff --git a/metadata/md5-cache/sec-policy/selinux-lpd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-lpd-2.20221101-r3
index b1246bd9125c..b5f01be4e944 100644
--- a/metadata/md5-cache/sec-policy/selinux-lpd-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-lpd-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for lpd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=997a7324dea1a1e6bd3f8d15b4559d3d
+_md5_=5abb965b40b40c7d4456d12534755905
diff --git a/metadata/md5-cache/sec-policy/selinux-mailman-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-mailman-2.20220520-r1
deleted file mode 100644
index 2d5018d61c94..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-mailman-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for mailman
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=24f3ec36aa6caea1eb96599d109a132f
diff --git a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20220520-r1
deleted file mode 100644
index d620d81f019f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for makewhatis
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=906c06b46af69996582d3eb13087b89b
diff --git a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20221101-r3
index a036aa9e9e1b..1f6b4e335443 100644
--- a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for makewhatis
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=855b4d3b6a398f38cad36ee33b5a5aab
+_md5_=906c06b46af69996582d3eb13087b89b
diff --git a/metadata/md5-cache/sec-policy/selinux-mandb-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-mandb-2.20220520-r1
deleted file mode 100644
index befd1f256b13..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-mandb-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for mandb
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=e668e30e04650fcac1d0855c576248a3
diff --git a/metadata/md5-cache/sec-policy/selinux-mandb-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-mandb-2.20221101-r3
index 4ebb0ef8eb0e..1f1ad01efcfb 100644
--- a/metadata/md5-cache/sec-policy/selinux-mandb-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-mandb-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for mandb
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=bdf96fc77276ce2fc125f630cd1aaa7a
+_md5_=e668e30e04650fcac1d0855c576248a3
diff --git a/metadata/md5-cache/sec-policy/selinux-matrixd-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-matrixd-2.20220520-r1
deleted file mode 100644
index 6c1162c0bc01..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-matrixd-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for matrixd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=a7299af93509188e666f0c1214bf35ea
diff --git a/metadata/md5-cache/sec-policy/selinux-matrixd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-matrixd-2.20221101-r3
index 44bef9fb6ec9..1ad59bf7f66d 100644
--- a/metadata/md5-cache/sec-policy/selinux-matrixd-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-matrixd-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for matrixd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=ae61703b9e56e773754aa0fefd72c25b
+_md5_=a7299af93509188e666f0c1214bf35ea
diff --git a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20220520-r1
deleted file mode 100644
index 0b1d9dccb664..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for mcelog
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=63149e85031c4126c80e3d23bb4a7163
diff --git a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20221101-r3
index 2204b8a52bf9..977ff1ae0f11 100644
--- a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for mcelog
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=6504eb5ec7887c25aeb579afed481953
+_md5_=63149e85031c4126c80e3d23bb4a7163
diff --git a/metadata/md5-cache/sec-policy/selinux-memcached-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-memcached-2.20220520-r1
deleted file mode 100644
index bed8b6f0c03d..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-memcached-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for memcached
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=432ab2af15f98cb8eea43e6c43eb7d57
diff --git a/metadata/md5-cache/sec-policy/selinux-memcached-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-memcached-2.20221101-r3
index 2f0f6ca2c80d..d2a254e1834c 100644
--- a/metadata/md5-cache/sec-policy/selinux-memcached-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-memcached-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for memcached
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=6c1182d2581150d206cb2ac307505a36
+_md5_=432ab2af15f98cb8eea43e6c43eb7d57
diff --git a/metadata/md5-cache/sec-policy/selinux-milter-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-milter-2.20220520-r1
deleted file mode 100644
index 572761f6bc18..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-milter-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for milter
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=e4855ba1fbc4ddae24cb3d57404eb8bb
diff --git a/metadata/md5-cache/sec-policy/selinux-milter-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-milter-2.20221101-r3
index e2d4c0dcb24b..e96fea45b605 100644
--- a/metadata/md5-cache/sec-policy/selinux-milter-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-milter-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for milter
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=1b6d80518b1a7abe7e617a354931e0e9
+_md5_=e4855ba1fbc4ddae24cb3d57404eb8bb
diff --git a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20220520-r1
deleted file mode 100644
index c659019178ea..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for modemmanager
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=13798da248cf9e22da79f80ef3503302
diff --git a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20221101-r3
index 8d32904230b0..4e44e04406db 100644
--- a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for modemmanager
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=dcbd5ae22f3826d769ff46bab40d5cd1
+_md5_=13798da248cf9e22da79f80ef3503302
diff --git a/metadata/md5-cache/sec-policy/selinux-mono-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-mono-2.20220520-r1
deleted file mode 100644
index 413c986cf264..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-mono-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for mono
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=344339214c5fb5b2342492227d29fe87
diff --git a/metadata/md5-cache/sec-policy/selinux-mono-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-mono-2.20221101-r3
index bd4ff92c6219..d4fb3f055573 100644
--- a/metadata/md5-cache/sec-policy/selinux-mono-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-mono-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for mono
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=fe542322a6028617c30fac6914dcb6ec
+_md5_=344339214c5fb5b2342492227d29fe87
diff --git a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20220520-r1
deleted file mode 100644
index 9c6ec77c10e7..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20220520-r1
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for mozilla
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-IUSE=alsa
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=3fd3574eb944033f17e62e2a04785784
diff --git a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20221101-r3
index bf46bd777a0b..2c2028dfc005 100644
--- a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20221101-r3
@@ -6,10 +6,10 @@ EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
IUSE=alsa
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=79ce91c38e2d961ddd640aad9d80b0ef
+_md5_=3fd3574eb944033f17e62e2a04785784
diff --git a/metadata/md5-cache/sec-policy/selinux-mpd-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-mpd-2.20220520-r1
deleted file mode 100644
index cd76bd3fcfee..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-mpd-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for mpd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=4cd9cafeb67423b2e59d8d5e4b4eae1d
diff --git a/metadata/md5-cache/sec-policy/selinux-mpd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-mpd-2.20221101-r3
index fcd2f410ec2e..e2ebf9927ea7 100644
--- a/metadata/md5-cache/sec-policy/selinux-mpd-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-mpd-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for mpd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=395661c7772529607b9d049e6a38d7f7
+_md5_=4cd9cafeb67423b2e59d8d5e4b4eae1d
diff --git a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20220520-r1
deleted file mode 100644
index cb029633c4de..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20220520-r1
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for mplayer
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-IUSE=alsa
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=d02a090f1dab7de5d93d32e119cbae1f
diff --git a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20221101-r3
index c24e10da31be..e48fffd6aef2 100644
--- a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20221101-r3
@@ -6,10 +6,10 @@ EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
IUSE=alsa
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=04c42601dd1b90814459cf2fc2d8cb46
+_md5_=d02a090f1dab7de5d93d32e119cbae1f
diff --git a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20220520-r1
deleted file mode 100644
index f2e9b6393b8d..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for mrtg
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=50314c2ff556a2c07ef75a12bc03b68e
diff --git a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20221101-r3
index 0f8ce0d0fdbf..9512d8ac1c7a 100644
--- a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for mrtg
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=461bee379bceaaf9ee798ec1877ade60
+_md5_=50314c2ff556a2c07ef75a12bc03b68e
diff --git a/metadata/md5-cache/sec-policy/selinux-munin-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-munin-2.20220520-r1
deleted file mode 100644
index cd9af84a0052..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-munin-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for munin
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=573db7bf3e57361899f402c4ff6564e4
diff --git a/metadata/md5-cache/sec-policy/selinux-munin-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-munin-2.20221101-r3
index f9957bc2f7b6..a2dda5fcc067 100644
--- a/metadata/md5-cache/sec-policy/selinux-munin-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-munin-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for munin
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=5dd038506c4bb2e3036c2d75944e488f
+_md5_=573db7bf3e57361899f402c4ff6564e4
diff --git a/metadata/md5-cache/sec-policy/selinux-mutt-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-mutt-2.20220520-r1
deleted file mode 100644
index 290486421ef3..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-mutt-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for mutt
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=a31837d41d1ad2f3027fbaa5499baa07
diff --git a/metadata/md5-cache/sec-policy/selinux-mutt-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-mutt-2.20221101-r3
index f6f10999cf68..c2db4296c3bb 100644
--- a/metadata/md5-cache/sec-policy/selinux-mutt-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-mutt-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for mutt
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=a0c8bd9372ecf56ebfbe0ff5ff99541a
+_md5_=a31837d41d1ad2f3027fbaa5499baa07
diff --git a/metadata/md5-cache/sec-policy/selinux-mysql-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-mysql-2.20220520-r1
deleted file mode 100644
index 871d593dbc50..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-mysql-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for mysql
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=a289a0434146fba54592cc64b1a29946
diff --git a/metadata/md5-cache/sec-policy/selinux-mysql-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-mysql-2.20221101-r3
index 1f178ef6901b..7cbca8e73e5e 100644
--- a/metadata/md5-cache/sec-policy/selinux-mysql-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-mysql-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for mysql
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=912a8fd88b02a2c375bc9fbcbe462806
+_md5_=a289a0434146fba54592cc64b1a29946
diff --git a/metadata/md5-cache/sec-policy/selinux-nagios-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-nagios-2.20220520-r1
deleted file mode 100644
index 9c58f3041d9d..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-nagios-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for nagios
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=2f2a84c779fb40ffaec0fdf36cdcbe76
diff --git a/metadata/md5-cache/sec-policy/selinux-nagios-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-nagios-2.20221101-r3
index 56d88aa33aca..705c710996d5 100644
--- a/metadata/md5-cache/sec-policy/selinux-nagios-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-nagios-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for nagios
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=7e850f33dc944e427bc085f91a627030
+_md5_=2f2a84c779fb40ffaec0fdf36cdcbe76
diff --git a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20220520-r1
deleted file mode 100644
index 206f611e797f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for ncftool
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=3f049557a9f4d9e47c174678fcae9542
diff --git a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20221101-r3
index 651d9210377e..cf1dfa499ea5 100644
--- a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ncftool
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=98cbb44976fd25ebd779a13519ea4f7a
+_md5_=3f049557a9f4d9e47c174678fcae9542
diff --git a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20220520-r1
deleted file mode 100644
index 1964629a8233..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for networkmanager
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b1425129d1817c095dff866d1e6b291c
diff --git a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20221101-r3
index 0cab01d891f6..5693e3122d6b 100644
--- a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for networkmanager
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=fd01e1b528949a3916864645dbf4e9e1
+_md5_=b1425129d1817c095dff866d1e6b291c
diff --git a/metadata/md5-cache/sec-policy/selinux-nginx-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-nginx-2.20220520-r1
deleted file mode 100644
index 223774cc4a58..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-nginx-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for nginx
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=e28bef902ef6426a664698a0fa3a07d9
diff --git a/metadata/md5-cache/sec-policy/selinux-nginx-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-nginx-2.20221101-r3
index 9355119250a7..18299ae6386e 100644
--- a/metadata/md5-cache/sec-policy/selinux-nginx-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-nginx-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for nginx
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=22a3e1740914e91091ec722983e1ddbe
+_md5_=e28bef902ef6426a664698a0fa3a07d9
diff --git a/metadata/md5-cache/sec-policy/selinux-node_exporter-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-node_exporter-2.20220520-r1
deleted file mode 100644
index 667b931c44e3..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-node_exporter-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for node_exporter
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=18b9dc67841591fc27b3a8e90ba3f328
diff --git a/metadata/md5-cache/sec-policy/selinux-node_exporter-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-node_exporter-2.20221101-r3
index c7de64855191..03a2468399a2 100644
--- a/metadata/md5-cache/sec-policy/selinux-node_exporter-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-node_exporter-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for node_exporter
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=4c5527a67a7d11d4e5e0990c5397ece6
+_md5_=18b9dc67841591fc27b3a8e90ba3f328
diff --git a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20220520-r1
deleted file mode 100644
index 7060878c37bb..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for nslcd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=0d4f30f05060a52aabffe874ed4a4cff
diff --git a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20221101-r3
index 7d837dd822cb..4f0ea95735ad 100644
--- a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for nslcd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=ae92a4d3abf3d6644c44d99073b11524
+_md5_=0d4f30f05060a52aabffe874ed4a4cff
diff --git a/metadata/md5-cache/sec-policy/selinux-ntop-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-ntop-2.20220520-r1
deleted file mode 100644
index fe174857ecb2..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ntop-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for ntop
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=a29abef844ec0b7bacd99c138b976b2a
diff --git a/metadata/md5-cache/sec-policy/selinux-ntop-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-ntop-2.20221101-r3
index bfcdae51c510..d76c9b64f4e9 100644
--- a/metadata/md5-cache/sec-policy/selinux-ntop-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-ntop-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ntop
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=4c84920070ad5b680997aa3823903a3f
+_md5_=a29abef844ec0b7bacd99c138b976b2a
diff --git a/metadata/md5-cache/sec-policy/selinux-ntp-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-ntp-2.20220520-r1
deleted file mode 100644
index bf0e366934a4..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ntp-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for ntp
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=afd829b99322120ced40a74658e4e350
diff --git a/metadata/md5-cache/sec-policy/selinux-ntp-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-ntp-2.20221101-r3
index e8e58166ad2f..46aba4bd60f4 100644
--- a/metadata/md5-cache/sec-policy/selinux-ntp-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-ntp-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ntp
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=9b448e6130618ae8fb4bf7a9ff97a4ed
+_md5_=afd829b99322120ced40a74658e4e350
diff --git a/metadata/md5-cache/sec-policy/selinux-nut-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-nut-2.20220520-r1
deleted file mode 100644
index b986c79aaba6..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-nut-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for nut
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=649fc444e89c30d449590744dbb75e9c
diff --git a/metadata/md5-cache/sec-policy/selinux-nut-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-nut-2.20221101-r3
index 92a192cbd07a..d4c47ed01fa5 100644
--- a/metadata/md5-cache/sec-policy/selinux-nut-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-nut-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for nut
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=a01bd229073c090901e3788aa7800118
+_md5_=649fc444e89c30d449590744dbb75e9c
diff --git a/metadata/md5-cache/sec-policy/selinux-nx-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-nx-2.20220520-r1
deleted file mode 100644
index ff4985660adb..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-nx-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for nx
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=521fb94cd95cdb77f37f5616f7775212
diff --git a/metadata/md5-cache/sec-policy/selinux-nx-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-nx-2.20221101-r3
index 07204a1ac263..a0e5b14d39a9 100644
--- a/metadata/md5-cache/sec-policy/selinux-nx-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-nx-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for nx
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=24876a14445e7fe18bd78d04b185656c
+_md5_=521fb94cd95cdb77f37f5616f7775212
diff --git a/metadata/md5-cache/sec-policy/selinux-obfs4proxy-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-obfs4proxy-2.20220520-r1
deleted file mode 100644
index b8c750499f9d..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-obfs4proxy-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for obfs4proxy
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=89aa332a6c64c365537af0e28f3eff2c
diff --git a/metadata/md5-cache/sec-policy/selinux-obfs4proxy-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-obfs4proxy-2.20221101-r3
index 91659c1c715b..f90206ed222c 100644
--- a/metadata/md5-cache/sec-policy/selinux-obfs4proxy-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-obfs4proxy-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for obfs4proxy
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=3baa7c1e0e4d4a62ad1201bdf20913f9
+_md5_=89aa332a6c64c365537af0e28f3eff2c
diff --git a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20220520-r1
deleted file mode 100644
index 8d0eb44d3136..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for oddjob
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=78bcb4138082c5e9c29c2e6c1a9b83b8
diff --git a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20221101-r3
index d93bffd538cd..7d04af020078 100644
--- a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for oddjob
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=fd70cd4a6bf651d67da53fb39bc1d621
+_md5_=78bcb4138082c5e9c29c2e6c1a9b83b8
diff --git a/metadata/md5-cache/sec-policy/selinux-oident-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-oident-2.20220520-r1
deleted file mode 100644
index 56f00b6339be..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-oident-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for oident
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=0d09b34debd746aae72197098cb94d42
diff --git a/metadata/md5-cache/sec-policy/selinux-oident-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-oident-2.20221101-r3
index b55e68aeefe9..a022c809a9b8 100644
--- a/metadata/md5-cache/sec-policy/selinux-oident-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-oident-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for oident
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=411b3ec3db14b08971b0e4d919ed708c
+_md5_=0d09b34debd746aae72197098cb94d42
diff --git a/metadata/md5-cache/sec-policy/selinux-openct-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-openct-2.20220520-r1
deleted file mode 100644
index 57743d71b40a..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-openct-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for openct
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=d9a84bff408c003a22b37987f1ed952c
diff --git a/metadata/md5-cache/sec-policy/selinux-openct-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-openct-2.20221101-r3
index 1a236366f1b3..04a97c5f50a9 100644
--- a/metadata/md5-cache/sec-policy/selinux-openct-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-openct-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for openct
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=ad4627bd4b2a589fab127113099c9cf9
+_md5_=d9a84bff408c003a22b37987f1ed952c
diff --git a/metadata/md5-cache/sec-policy/selinux-openrc-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-openrc-2.20220520-r1
deleted file mode 100644
index 5fe89ed3d91f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-openrc-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for openrc
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=2b06624291e03f3e3b2336ff10383ccc
diff --git a/metadata/md5-cache/sec-policy/selinux-openrc-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-openrc-2.20221101-r3
index 95a11bb77315..a24d9d8d80f0 100644
--- a/metadata/md5-cache/sec-policy/selinux-openrc-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-openrc-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for openrc
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=147313397e01a9ec6571812ea51537ba
+_md5_=2b06624291e03f3e3b2336ff10383ccc
diff --git a/metadata/md5-cache/sec-policy/selinux-opensm-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-opensm-2.20221101-r3
index 80e21096152e..8680bcd51aba 100644
--- a/metadata/md5-cache/sec-policy/selinux-opensm-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-opensm-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for opensm
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=fe3cd3ee47f23b6b41d369de823fa93c
+_md5_=596cf04f289b8e64b9d185ef4fcf4d5e
diff --git a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20220520-r1
deleted file mode 100644
index e8bb8c11b881..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for openvpn
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=7dc900b79ea0ec00db673c098d0ee668
diff --git a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20221101-r3
index 2d49d8df88df..e6c18f1e4c60 100644
--- a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for openvpn
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=fd1d0aa1f87ea715d396b05c273ef722
+_md5_=7dc900b79ea0ec00db673c098d0ee668
diff --git a/metadata/md5-cache/sec-policy/selinux-pan-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-pan-2.20220520-r1
deleted file mode 100644
index 3ebf35c1a868..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-pan-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for pan
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=26d4e238e2a197812427e1ab52b65eed
diff --git a/metadata/md5-cache/sec-policy/selinux-pan-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-pan-2.20221101-r3
index 34ce54c6b838..57167a61edc2 100644
--- a/metadata/md5-cache/sec-policy/selinux-pan-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-pan-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for pan
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=e486fde6fa2e7553ddf00dd213b8dc29
+_md5_=26d4e238e2a197812427e1ab52b65eed
diff --git a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20220520-r1
deleted file mode 100644
index c82853918221..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for pcscd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=06d08d774fdc6dfd98cf26f21e374e51
diff --git a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20221101-r3
index d31dbbc61b8a..e832f8ce70cc 100644
--- a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for pcscd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=fd55c6362a2770e5e871182cd01dfbdf
+_md5_=06d08d774fdc6dfd98cf26f21e374e51
diff --git a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20220520-r1
deleted file mode 100644
index a5f115211d0c..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for phpfpm
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=8adcd09ac8ae63c2a5dcc11a6e1f1398
diff --git a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20221101-r3
index 5bc1e53a3e4c..73493bb8ba14 100644
--- a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for phpfpm
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=1b100a886ccf8cfde8085bc5fda4629b
+_md5_=8adcd09ac8ae63c2a5dcc11a6e1f1398
diff --git a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20220520-r1
deleted file mode 100644
index c8b60e9e4904..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for plymouthd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=88d915a361ebae8a5fcd4bac0084110f
diff --git a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20221101-r3
index 627818e35ead..88f72e4d779b 100644
--- a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for plymouthd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=ac1dc202d74db41f7875f43fa3d50c72
+_md5_=88d915a361ebae8a5fcd4bac0084110f
diff --git a/metadata/md5-cache/sec-policy/selinux-podman-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-podman-2.20220520-r1
deleted file mode 100644
index 56f743770a4e..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-podman-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for podman
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=52c4559ee6fd466272a4ce38e4bfa006
diff --git a/metadata/md5-cache/sec-policy/selinux-podman-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-podman-2.20221101-r3
index cc61fb1ab0f5..a3d6816f48cb 100644
--- a/metadata/md5-cache/sec-policy/selinux-podman-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-podman-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for podman
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=7a5757267dd98d41a896d7fba02df2d6
+_md5_=52c4559ee6fd466272a4ce38e4bfa006
diff --git a/metadata/md5-cache/sec-policy/selinux-policykit-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-policykit-2.20220520-r1
deleted file mode 100644
index 4c1c5c2cb559..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-policykit-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for policykit
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=fb9b910ed8f248bed687cc248c99c7a7
diff --git a/metadata/md5-cache/sec-policy/selinux-policykit-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-policykit-2.20221101-r3
index 3117b7080848..5b1ed05c5b1e 100644
--- a/metadata/md5-cache/sec-policy/selinux-policykit-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-policykit-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for policykit
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=19395ef1e4f50fe50d0c46ae8c8d8fce
+_md5_=fb9b910ed8f248bed687cc248c99c7a7
diff --git a/metadata/md5-cache/sec-policy/selinux-portmap-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-portmap-2.20220520-r1
deleted file mode 100644
index d98e52b89e89..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-portmap-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for portmap
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=e36fb3293b4c14846be162e3e430c58f
diff --git a/metadata/md5-cache/sec-policy/selinux-portmap-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-portmap-2.20221101-r3
index 29c828c9d12b..85d9ba7be8c2 100644
--- a/metadata/md5-cache/sec-policy/selinux-portmap-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-portmap-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for portmap
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=ed09e4fd0122f79683d2c6f3289f84d7
+_md5_=e36fb3293b4c14846be162e3e430c58f
diff --git a/metadata/md5-cache/sec-policy/selinux-postfix-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-postfix-2.20220520-r1
deleted file mode 100644
index 6eb42b798946..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-postfix-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for postfix
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=4fc015cacb68b3ad33f4510bd605fd9c
diff --git a/metadata/md5-cache/sec-policy/selinux-postfix-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-postfix-2.20221101-r3
index 19a71fa39ff3..968371608eae 100644
--- a/metadata/md5-cache/sec-policy/selinux-postfix-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-postfix-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for postfix
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=7de48c4e700fa550d19c50c4ff008d10
+_md5_=4fc015cacb68b3ad33f4510bd605fd9c
diff --git a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20220520-r1
deleted file mode 100644
index eba255a1934e..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for postgresql
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=619f79044671c9b1160274be8a02471f
diff --git a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20221101-r3
index adc95e4721ad..9268fa868108 100644
--- a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for postgresql
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=8b8a839022179c32ea51271f2bd022a6
+_md5_=619f79044671c9b1160274be8a02471f
diff --git a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20220520-r1
deleted file mode 100644
index 5d8bde6e95b4..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for postgrey
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=769d3d0724f6a5a9f02c48193312f202
diff --git a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20221101-r3
index f71767b3907e..2679db0096c6 100644
--- a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for postgrey
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=cf55e26379d31b2d3a2af61ab7e6e7f3
+_md5_=769d3d0724f6a5a9f02c48193312f202
diff --git a/metadata/md5-cache/sec-policy/selinux-ppp-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-ppp-2.20220520-r1
deleted file mode 100644
index 0751bdadcf42..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ppp-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for ppp
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=e112fe8dd77b68e0111fc82ace16addb
diff --git a/metadata/md5-cache/sec-policy/selinux-ppp-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-ppp-2.20221101-r3
index 7fcf0b01379d..65a82820cf86 100644
--- a/metadata/md5-cache/sec-policy/selinux-ppp-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-ppp-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ppp
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=5305943176481da61d5baa3a2d0f5e6f
+_md5_=e112fe8dd77b68e0111fc82ace16addb
diff --git a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20220520-r1
deleted file mode 100644
index 01fc9920c1f3..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for privoxy
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=29e2d741eb391e19f35b32c1bbf7c4f3
diff --git a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20221101-r3
index ecec304ba709..e58304319b1f 100644
--- a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for privoxy
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=12e16f66742cafbe6585ff45f8e7e629
+_md5_=29e2d741eb391e19f35b32c1bbf7c4f3
diff --git a/metadata/md5-cache/sec-policy/selinux-procmail-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-procmail-2.20220520-r1
deleted file mode 100644
index 335fd3220ad8..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-procmail-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for procmail
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=8f6b1a86a58eaa87f0a58d500331fce1
diff --git a/metadata/md5-cache/sec-policy/selinux-procmail-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-procmail-2.20221101-r3
index bfb989ec4bda..c6baaf03244c 100644
--- a/metadata/md5-cache/sec-policy/selinux-procmail-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-procmail-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for procmail
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=c0bf601b09007aaafbe79ba20a5e81a9
+_md5_=8f6b1a86a58eaa87f0a58d500331fce1
diff --git a/metadata/md5-cache/sec-policy/selinux-psad-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-psad-2.20220520-r1
deleted file mode 100644
index b0bc8eebf450..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-psad-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for psad
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=6b84f965ea30731a9acaf19d7cf4b063
diff --git a/metadata/md5-cache/sec-policy/selinux-psad-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-psad-2.20221101-r3
index 3ba89e65c444..adbec6cb5c72 100644
--- a/metadata/md5-cache/sec-policy/selinux-psad-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-psad-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for psad
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=09d28444466f658bbc94f5ab6ef20705
+_md5_=6b84f965ea30731a9acaf19d7cf4b063
diff --git a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20220520-r1
deleted file mode 100644
index ba8e84c3e7cf..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for publicfile
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=7a31e183f00fb39124c23d23372f9344
diff --git a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20221101-r3
index fc66c7de6d59..ffde6325e54d 100644
--- a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for publicfile
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=1ef7405dc2fa25915310d8df7ddf14c5
+_md5_=7a31e183f00fb39124c23d23372f9344
diff --git a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20220520-r1
deleted file mode 100644
index 8a45bfc352a2..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for pulseaudio
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=5a22edd25ee0d9063799e170ce67a1dc
diff --git a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20221101-r3
index cd950f5d8287..287597269f85 100644
--- a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for pulseaudio
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=1324fa1e31c06636dbdfa56abadb0ca1
+_md5_=5a22edd25ee0d9063799e170ce67a1dc
diff --git a/metadata/md5-cache/sec-policy/selinux-puppet-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-puppet-2.20220520-r1
deleted file mode 100644
index 909cda721843..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-puppet-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for puppet
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=d7cee601dcfc03ff6e375459686791b9
diff --git a/metadata/md5-cache/sec-policy/selinux-puppet-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-puppet-2.20221101-r3
index 0ec5a836c8b0..02337b67d68b 100644
--- a/metadata/md5-cache/sec-policy/selinux-puppet-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-puppet-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for puppet
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=60e39545fbad1e086faf3e0595138c6d
+_md5_=d7cee601dcfc03ff6e375459686791b9
diff --git a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20220520-r1
deleted file mode 100644
index 130d2c4d3365..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for pyzor
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=3245c87f21327172eff5182a8e1b2b8f
diff --git a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20221101-r3
index d629e50e0193..3919bd56bafe 100644
--- a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for pyzor
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=cd3e0d4e7c0939c5f5c66a1efaa8abca
+_md5_=3245c87f21327172eff5182a8e1b2b8f
diff --git a/metadata/md5-cache/sec-policy/selinux-qemu-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-qemu-2.20220520-r1
deleted file mode 100644
index d0c8caf8c428..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-qemu-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for qemu
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=9c7fa70a04f942f7dc0bfad36da96caf
diff --git a/metadata/md5-cache/sec-policy/selinux-qemu-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-qemu-2.20221101-r3
index 46db063c5391..a35b3c026aa9 100644
--- a/metadata/md5-cache/sec-policy/selinux-qemu-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-qemu-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for qemu
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=a221aca2aeab03b588af1474556080bc
+_md5_=9c7fa70a04f942f7dc0bfad36da96caf
diff --git a/metadata/md5-cache/sec-policy/selinux-qmail-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-qmail-2.20220520-r1
deleted file mode 100644
index c572a54ae7df..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-qmail-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for qmail
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=79f5023429cadeb42e98e56482084b8c
diff --git a/metadata/md5-cache/sec-policy/selinux-qmail-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-qmail-2.20221101-r3
index c12746933a35..e77afe8eb34d 100644
--- a/metadata/md5-cache/sec-policy/selinux-qmail-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-qmail-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for qmail
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=c41ce010cd9d9c2374322b40a2728a16
+_md5_=79f5023429cadeb42e98e56482084b8c
diff --git a/metadata/md5-cache/sec-policy/selinux-quota-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-quota-2.20220520-r1
deleted file mode 100644
index e5f6e56cea11..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-quota-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for quota
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=051561764b718530514da35f8c2ee65e
diff --git a/metadata/md5-cache/sec-policy/selinux-quota-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-quota-2.20221101-r3
index 2961a32e367e..53bfed452c4d 100644
--- a/metadata/md5-cache/sec-policy/selinux-quota-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-quota-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for quota
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=aeb62ba766d56193d182c0224987b4bb
+_md5_=051561764b718530514da35f8c2ee65e
diff --git a/metadata/md5-cache/sec-policy/selinux-radius-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-radius-2.20220520-r1
deleted file mode 100644
index f5a55d5fd0a8..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-radius-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for radius
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=77887803be663a39784e24c4d39bcf50
diff --git a/metadata/md5-cache/sec-policy/selinux-radius-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-radius-2.20221101-r3
index 83a01aba06c7..65c019b9927a 100644
--- a/metadata/md5-cache/sec-policy/selinux-radius-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-radius-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for radius
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=32b8d864f4de28d34ab1a3aec31131be
+_md5_=77887803be663a39784e24c4d39bcf50
diff --git a/metadata/md5-cache/sec-policy/selinux-radvd-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-radvd-2.20220520-r1
deleted file mode 100644
index 15d094f89908..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-radvd-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for radvd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=f31d33ad19a00b5930316e25a4825852
diff --git a/metadata/md5-cache/sec-policy/selinux-radvd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-radvd-2.20221101-r3
index a4ca8f7451c4..25c5186eee4a 100644
--- a/metadata/md5-cache/sec-policy/selinux-radvd-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-radvd-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for radvd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=90c6f51dc321d7680b95d558f79f2f14
+_md5_=f31d33ad19a00b5930316e25a4825852
diff --git a/metadata/md5-cache/sec-policy/selinux-razor-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-razor-2.20220520-r1
deleted file mode 100644
index dcd4f7ffe751..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-razor-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for razor
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=0cc1e9f8fdb86d261c9273878c2b5923
diff --git a/metadata/md5-cache/sec-policy/selinux-razor-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-razor-2.20221101-r3
index 697e79743212..d924fa5ad0fc 100644
--- a/metadata/md5-cache/sec-policy/selinux-razor-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-razor-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for razor
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=90e056690f751bf723193d87f3e88206
+_md5_=0cc1e9f8fdb86d261c9273878c2b5923
diff --git a/metadata/md5-cache/sec-policy/selinux-redis-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-redis-2.20220520-r1
deleted file mode 100644
index 0de1353d926b..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-redis-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for redis
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=9c79b05088738a4c56b0c158ee99d88a
diff --git a/metadata/md5-cache/sec-policy/selinux-redis-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-redis-2.20221101-r3
index e3ae2d54c206..aa5c0bd5d09b 100644
--- a/metadata/md5-cache/sec-policy/selinux-redis-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-redis-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for redis
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=2b68ebdbd092b4519503f48c5b31950d
+_md5_=9c79b05088738a4c56b0c158ee99d88a
diff --git a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20220520-r1
deleted file mode 100644
index b72031820dfc..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for remotelogin
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=ad5ddbfefa2990a182d97a71727e8bb3
diff --git a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20221101-r3
index 8018ecff70f7..2a12ab42337a 100644
--- a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for remotelogin
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=64513af719c3f5d30d03623cbcf23246
+_md5_=ad5ddbfefa2990a182d97a71727e8bb3
diff --git a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20220520-r1
deleted file mode 100644
index 805d0fd7fc85..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for resolvconf
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=05378e908e987994a9014c87a163fe2c
diff --git a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20221101-r3
index 5222956cbe52..659674cff71f 100644
--- a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for resolvconf
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=80f3978853a4d5cff1c0c62f2127bb52
+_md5_=05378e908e987994a9014c87a163fe2c
diff --git a/metadata/md5-cache/sec-policy/selinux-rngd-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-rngd-2.20220520-r1
deleted file mode 100644
index 2b9905c877e1..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-rngd-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for rngd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=7cb0a07e245affc483275ca647c90c46
diff --git a/metadata/md5-cache/sec-policy/selinux-rngd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-rngd-2.20221101-r3
index 387f262e5347..de5d17825c43 100644
--- a/metadata/md5-cache/sec-policy/selinux-rngd-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-rngd-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for rngd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=90ea1f7f985151319323f3d0e865514f
+_md5_=7cb0a07e245affc483275ca647c90c46
diff --git a/metadata/md5-cache/sec-policy/selinux-rootlesskit-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-rootlesskit-2.20220520-r1
deleted file mode 100644
index 619fda99bf89..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-rootlesskit-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for rootlesskit
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=803c889ed6fa44cbe6f055460325d6cd
diff --git a/metadata/md5-cache/sec-policy/selinux-rootlesskit-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-rootlesskit-2.20221101-r3
index 0253cda21443..7eb711aa9e9e 100644
--- a/metadata/md5-cache/sec-policy/selinux-rootlesskit-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-rootlesskit-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for rootlesskit
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-container >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=3f5bbccaa7a5f0c04ed1816e04deadb3
+_md5_=803c889ed6fa44cbe6f055460325d6cd
diff --git a/metadata/md5-cache/sec-policy/selinux-rpc-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-rpc-2.20220520-r1
deleted file mode 100644
index 614896d71575..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-rpc-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for rpc
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=062b66e6e98a5cd01386d04c66a32b36
diff --git a/metadata/md5-cache/sec-policy/selinux-rpc-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-rpc-2.20221101-r3
index 63bb0cd6e380..c0b0635cd5ca 100644
--- a/metadata/md5-cache/sec-policy/selinux-rpc-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-rpc-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for rpc
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=4ffb98539a1cdcfaaf670aa43c7e69ba
+_md5_=062b66e6e98a5cd01386d04c66a32b36
diff --git a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20220520-r1
deleted file mode 100644
index 9c38e226bf9d..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for rpcbind
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=34674578060486ceb4d25ddf4e17185e
diff --git a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20221101-r3
index 57bea4ee47af..d155fdb214b2 100644
--- a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for rpcbind
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=714f8027f723008f8757ac690c2a14a8
+_md5_=34674578060486ceb4d25ddf4e17185e
diff --git a/metadata/md5-cache/sec-policy/selinux-rpm-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-rpm-2.20220520-r1
deleted file mode 100644
index e952d9212e44..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-rpm-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for rpm
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=aeddc3dbea90ed0b8f70d31b0b3282dc
diff --git a/metadata/md5-cache/sec-policy/selinux-rpm-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-rpm-2.20221101-r3
index 24fd9aebea28..e091f0ace974 100644
--- a/metadata/md5-cache/sec-policy/selinux-rpm-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-rpm-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for rpm
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=8883d415d5d3eb63b171fb5f9b6360c7
+_md5_=aeddc3dbea90ed0b8f70d31b0b3282dc
diff --git a/metadata/md5-cache/sec-policy/selinux-rssh-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-rssh-2.20220520-r1
deleted file mode 100644
index 981b21d9a92b..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-rssh-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for rssh
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=8a221ce403625746a2fb4ffccfae12bc
diff --git a/metadata/md5-cache/sec-policy/selinux-rssh-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-rssh-2.20221101-r3
index f84c9668a970..7f36f313751b 100644
--- a/metadata/md5-cache/sec-policy/selinux-rssh-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-rssh-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for rssh
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=45332b78e6c89a6791a0e81418c50105
+_md5_=8a221ce403625746a2fb4ffccfae12bc
diff --git a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20220520-r1
deleted file mode 100644
index 479942c778ff..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for rtkit
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=68c59f3d76d685f625df3368e9290466
diff --git a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20221101-r3
index 1f9cd2bffaa5..2ce62f54bd41 100644
--- a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for rtkit
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=8d9988e441197e3bedbc139935aab000
+_md5_=68c59f3d76d685f625df3368e9290466
diff --git a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20220520-r1
deleted file mode 100644
index 83bb7e3cfaf5..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for rtorrent
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=4126ebcd001a3e376483b61a057e44b6
diff --git a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20221101-r3
index 5603c04f0a10..f1dfa5067925 100644
--- a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for rtorrent
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=66e49a077b6286d49bced305d2d0b1b5
+_md5_=4126ebcd001a3e376483b61a057e44b6
diff --git a/metadata/md5-cache/sec-policy/selinux-salt-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-salt-2.20220520-r1
deleted file mode 100644
index 6da204f29a11..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-salt-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for salt
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=467fc8bfcc23ed1432a437bc48562017
diff --git a/metadata/md5-cache/sec-policy/selinux-salt-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-salt-2.20221101-r3
index ee4b77cbd67b..7b7e6fbd73eb 100644
--- a/metadata/md5-cache/sec-policy/selinux-salt-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-salt-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for salt
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=6d17d66fd0fea32b3f0d770b2bc45b61
+_md5_=467fc8bfcc23ed1432a437bc48562017
diff --git a/metadata/md5-cache/sec-policy/selinux-samba-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-samba-2.20220520-r1
deleted file mode 100644
index d7356cca1d15..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-samba-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for samba
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=960010b5275a71ec6a99f7a583408776
diff --git a/metadata/md5-cache/sec-policy/selinux-samba-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-samba-2.20221101-r3
index a204fcc279b7..d911ee988dac 100644
--- a/metadata/md5-cache/sec-policy/selinux-samba-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-samba-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for samba
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=91f516ad1b6452581f089df5fae84574
+_md5_=960010b5275a71ec6a99f7a583408776
diff --git a/metadata/md5-cache/sec-policy/selinux-sasl-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-sasl-2.20220520-r1
deleted file mode 100644
index f237d9306dc4..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-sasl-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for sasl
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=99115e985f5ba4044fbfa58170942bd8
diff --git a/metadata/md5-cache/sec-policy/selinux-sasl-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-sasl-2.20221101-r3
index 9b6b15083a85..9deaa05b13ed 100644
--- a/metadata/md5-cache/sec-policy/selinux-sasl-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-sasl-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for sasl
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=1a3a2140ade8ee1a8982d86dd050f8d5
+_md5_=99115e985f5ba4044fbfa58170942bd8
diff --git a/metadata/md5-cache/sec-policy/selinux-screen-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-screen-2.20220520-r1
deleted file mode 100644
index bb3cf1bd9605..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-screen-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for screen
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=0ed1b25a7b1731ef662736e8fd18e2ed
diff --git a/metadata/md5-cache/sec-policy/selinux-screen-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-screen-2.20221101-r3
index 7eaeacb59abc..1f830e4db3d5 100644
--- a/metadata/md5-cache/sec-policy/selinux-screen-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-screen-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for screen
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=232d5eec828c60654506c96fe29558b9
+_md5_=0ed1b25a7b1731ef662736e8fd18e2ed
diff --git a/metadata/md5-cache/sec-policy/selinux-secadm-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-secadm-2.20220520-r1
deleted file mode 100644
index 76efe60ba20e..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-secadm-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for secadm
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=69200a20052aac6b78c5ad183439a7c8
diff --git a/metadata/md5-cache/sec-policy/selinux-secadm-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-secadm-2.20221101-r3
index c2aa1f39dc34..0ed4566867a8 100644
--- a/metadata/md5-cache/sec-policy/selinux-secadm-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-secadm-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for secadm
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b0d869aa542fedb4fa6a3e12ce45e5ad
+_md5_=69200a20052aac6b78c5ad183439a7c8
diff --git a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20220520-r1
deleted file mode 100644
index c654253aef98..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for sendmail
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=fbcad568e079d55a3870f8df493a8af3
diff --git a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20221101-r3
index fd974c4d76dd..ab7d9d0ef2d9 100644
--- a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for sendmail
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=a8323eb48dff15a2ebc3112135fe5aea
+_md5_=fbcad568e079d55a3870f8df493a8af3
diff --git a/metadata/md5-cache/sec-policy/selinux-sensord-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-sensord-2.20220520-r1
deleted file mode 100644
index e0beabddfce2..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-sensord-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for sensord
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=8a446f6ffdc60a1131682bfaaa89a46e
diff --git a/metadata/md5-cache/sec-policy/selinux-sensord-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-sensord-2.20221101-r3
index c28e76cf8183..77d6e341a6ea 100644
--- a/metadata/md5-cache/sec-policy/selinux-sensord-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-sensord-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for sensord
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=af4c90f5f3c3e90cc76cb929643c4a1d
+_md5_=8a446f6ffdc60a1131682bfaaa89a46e
diff --git a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20220520-r1
deleted file mode 100644
index 571c82107de1..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for shorewall
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=0faaf063027ddc10e3a2caaeba2021f0
diff --git a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20221101-r3
index 1571225b79a3..d4dc7de3349d 100644
--- a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for shorewall
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=5b233c90c4ab6538e81fc4d2294b1781
+_md5_=0faaf063027ddc10e3a2caaeba2021f0
diff --git a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20220520-r1
deleted file mode 100644
index cf6e0b48bed8..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for shutdown
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=66c6198314dcbe6ca6af0297b1639fc3
diff --git a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20221101-r3
index b4e7cad138d5..d42d867def99 100644
--- a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for shutdown
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=30833042c324798252d00005edb66f8c
+_md5_=66c6198314dcbe6ca6af0297b1639fc3
diff --git a/metadata/md5-cache/sec-policy/selinux-skype-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-skype-2.20220520-r1
deleted file mode 100644
index 100ff030a4e1..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-skype-2.20220520-r1
+++ /dev/null
@@ -1,15 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for skype
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-IUSE=alsa
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=111df141c9e7a7da5be9f200c53cb0e1
diff --git a/metadata/md5-cache/sec-policy/selinux-skype-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-skype-2.20221101-r3
index f485d02bcbf2..4c67d3686457 100644
--- a/metadata/md5-cache/sec-policy/selinux-skype-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-skype-2.20221101-r3
@@ -6,10 +6,10 @@ EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
IUSE=alsa
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=0ab2b4fb41c7fd9b1ea64a81f5080f1c
+_md5_=111df141c9e7a7da5be9f200c53cb0e1
diff --git a/metadata/md5-cache/sec-policy/selinux-slocate-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-slocate-2.20220520-r1
deleted file mode 100644
index 2c5ef7367330..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-slocate-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for slocate
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=22e99ba0f94edc300286c52d0909b1b7
diff --git a/metadata/md5-cache/sec-policy/selinux-slocate-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-slocate-2.20221101-r3
index 6223b6939e64..54146dc15440 100644
--- a/metadata/md5-cache/sec-policy/selinux-slocate-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-slocate-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for slocate
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=33b24fe2659311668d097062ee5ac621
+_md5_=22e99ba0f94edc300286c52d0909b1b7
diff --git a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20220520-r1
deleted file mode 100644
index 55a8ba86bdd6..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for slrnpull
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=53cfc2a3ed9b46f3abc885e74166b1a9
diff --git a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20221101-r3
index 90c85d255207..271bdcb909dd 100644
--- a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for slrnpull
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=274ee7eeab894f995aa6f74e3da869ca
+_md5_=53cfc2a3ed9b46f3abc885e74166b1a9
diff --git a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20220520-r1
deleted file mode 100644
index d81ea14259cf..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for smartmon
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=9447868697d3ce6f7f14ebd3752d2979
diff --git a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20221101-r3
index e25c418c8578..51fb5c45e433 100644
--- a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for smartmon
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=0e731d646114c350c4765dde20181339
+_md5_=9447868697d3ce6f7f14ebd3752d2979
diff --git a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20220520-r1
deleted file mode 100644
index aac5e944d733..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for smokeping
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=edee22089fe09d0f4708f68dda448cad
diff --git a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20221101-r3
index 06988125c234..513a4fbc2cad 100644
--- a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for smokeping
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=3b40c3f879530a851e327efa39326528
+_md5_=edee22089fe09d0f4708f68dda448cad
diff --git a/metadata/md5-cache/sec-policy/selinux-snmp-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-snmp-2.20220520-r1
deleted file mode 100644
index c18f4df4626b..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-snmp-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for snmp
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=962843ff2a33389fa282b3def37daa0d
diff --git a/metadata/md5-cache/sec-policy/selinux-snmp-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-snmp-2.20221101-r3
index 8a0859c63fa9..bcc9c5516065 100644
--- a/metadata/md5-cache/sec-policy/selinux-snmp-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-snmp-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for snmp
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=fea06203038a82035a70a412e79cd212
+_md5_=962843ff2a33389fa282b3def37daa0d
diff --git a/metadata/md5-cache/sec-policy/selinux-snort-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-snort-2.20220520-r1
deleted file mode 100644
index c024c4c17cf1..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-snort-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for snort
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=50087036e642760556c60dc31f267c07
diff --git a/metadata/md5-cache/sec-policy/selinux-snort-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-snort-2.20221101-r3
index dcbda628e57d..a68023787de3 100644
--- a/metadata/md5-cache/sec-policy/selinux-snort-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-snort-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for snort
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=01ffa36d590a86fd3c808939a0944a9d
+_md5_=50087036e642760556c60dc31f267c07
diff --git a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20220520-r1
deleted file mode 100644
index 29a8d9b56b24..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for soundserver
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=890056d929dac3eb2d547b00cc3835cd
diff --git a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20221101-r3
index 4b730f38baae..875062d7c03f 100644
--- a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for soundserver
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=be03613c70b5a55bf8e36435c54a6437
+_md5_=890056d929dac3eb2d547b00cc3835cd
diff --git a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20220520-r1
deleted file mode 100644
index 612a2dd0fb48..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for spamassassin
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=69c3a84a81b257d5358628b4f6a11180
diff --git a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20221101-r3
index 0fd8a7009554..1309927498b1 100644
--- a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for spamassassin
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=d3e5f5b934544998d17499243422cc52
+_md5_=69c3a84a81b257d5358628b4f6a11180
diff --git a/metadata/md5-cache/sec-policy/selinux-squid-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-squid-2.20220520-r1
deleted file mode 100644
index d0c6de52bfec..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-squid-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for squid
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=a14351745fb1546dc3a5394deeba5cff
diff --git a/metadata/md5-cache/sec-policy/selinux-squid-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-squid-2.20221101-r3
index 10d6402a4cb6..a66842582e58 100644
--- a/metadata/md5-cache/sec-policy/selinux-squid-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-squid-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for squid
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=fce9bb16852dec5b28e8f09477da9435
+_md5_=a14351745fb1546dc3a5394deeba5cff
diff --git a/metadata/md5-cache/sec-policy/selinux-sssd-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-sssd-2.20220520-r1
deleted file mode 100644
index 6f2bcd2913c3..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-sssd-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for sssd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=8564171b4ab9f766d7bf0b6ebff4189b
diff --git a/metadata/md5-cache/sec-policy/selinux-sssd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-sssd-2.20221101-r3
index d392140969a6..e114aec0e7a6 100644
--- a/metadata/md5-cache/sec-policy/selinux-sssd-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-sssd-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for sssd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=7a047eaf959f8df4821a01a1eeca8f1d
+_md5_=8564171b4ab9f766d7bf0b6ebff4189b
diff --git a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20220520-r1
deleted file mode 100644
index 9069c01c81a0..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for stunnel
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=1aac72ed4181f803ede648f030bbb262
diff --git a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20221101-r3
index c86710a7c612..05f476c480a2 100644
--- a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for stunnel
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=33656db3c8e357d67f96daad1712c926
+_md5_=1aac72ed4181f803ede648f030bbb262
diff --git a/metadata/md5-cache/sec-policy/selinux-subsonic-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-subsonic-2.20220520-r1
deleted file mode 100644
index 475eb263a1b1..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-subsonic-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for subsonic
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=9eba7d7f6b4ac61b1db7c04bf840b6e2
diff --git a/metadata/md5-cache/sec-policy/selinux-subsonic-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-subsonic-2.20221101-r3
index b3979e2489eb..b32890a633de 100644
--- a/metadata/md5-cache/sec-policy/selinux-subsonic-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-subsonic-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for subsonic
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=8dfa1e8a025fe962aa9a4d1e795adc16
+_md5_=9eba7d7f6b4ac61b1db7c04bf840b6e2
diff --git a/metadata/md5-cache/sec-policy/selinux-sudo-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-sudo-2.20220520-r1
deleted file mode 100644
index 57d0597c9104..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-sudo-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for sudo
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=d93889095a8c5fdd9fd33c38c557310a
diff --git a/metadata/md5-cache/sec-policy/selinux-sudo-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-sudo-2.20221101-r3
index d34ccb287508..a3f6a92a19bf 100644
--- a/metadata/md5-cache/sec-policy/selinux-sudo-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-sudo-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for sudo
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=7b7e3158602e26b4733bcfb3f59e8cb5
+_md5_=d93889095a8c5fdd9fd33c38c557310a
diff --git a/metadata/md5-cache/sec-policy/selinux-sxid-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-sxid-2.20220520-r1
deleted file mode 100644
index a9b354c71751..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-sxid-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for sxid
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b24f1f80c005c6bdf25195c9628f4244
diff --git a/metadata/md5-cache/sec-policy/selinux-sxid-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-sxid-2.20221101-r3
index 6140e845fe9b..1e4e3ee30c99 100644
--- a/metadata/md5-cache/sec-policy/selinux-sxid-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-sxid-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for sxid
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=3e8d9354f691dafcef6bc91faee6b399
+_md5_=b24f1f80c005c6bdf25195c9628f4244
diff --git a/metadata/md5-cache/sec-policy/selinux-syncthing-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-syncthing-2.20220520-r1
deleted file mode 100644
index 014e5769db9e..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-syncthing-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for syncthing
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=ba2f4b01114077bae0d8bf1865a77e93
diff --git a/metadata/md5-cache/sec-policy/selinux-syncthing-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-syncthing-2.20221101-r3
index 8bb20c4c202f..b4b912920a10 100644
--- a/metadata/md5-cache/sec-policy/selinux-syncthing-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-syncthing-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for syncthing
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=21c301c57ccb7eff87f1b49a0b475547
+_md5_=ba2f4b01114077bae0d8bf1865a77e93
diff --git a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20220520-r1
deleted file mode 100644
index cd5d33ef15bd..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for sysstat
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=24e347e5a0b3eb29fb8cb408bfc935b4
diff --git a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20221101-r3
index c0af0d3f5cd8..c6319f16261a 100644
--- a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for sysstat
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=2dd268fba297113d3dbd76c8c2d57e7d
+_md5_=24e347e5a0b3eb29fb8cb408bfc935b4
diff --git a/metadata/md5-cache/sec-policy/selinux-tboot-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-tboot-2.20220520-r1
deleted file mode 100644
index 951e6e36d06e..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-tboot-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for tboot
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=fa1e93099312d89ca5c8263c2f20b35d
diff --git a/metadata/md5-cache/sec-policy/selinux-tboot-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-tboot-2.20221101-r3
index f168bbbfae4b..6bfe341bda69 100644
--- a/metadata/md5-cache/sec-policy/selinux-tboot-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-tboot-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for tboot
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=48583e5a71afa4f5a546422dc31c0904
+_md5_=fa1e93099312d89ca5c8263c2f20b35d
diff --git a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20220520-r1
deleted file mode 100644
index 818afafc641b..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for tcpd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=9832f57678e5927d903febb9f390cbf6
diff --git a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20221101-r3
index 568c5e308e34..34047fe847b3 100644
--- a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for tcpd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=e1296356f3bde0ff012c642e64874ed5
+_md5_=9832f57678e5927d903febb9f390cbf6
diff --git a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20220520-r1
deleted file mode 100644
index cd8882279d57..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for tcsd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b800a09c30371a1b9448d6e4ac8d10e7
diff --git a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20221101-r3
index 848bbcd3395c..8958338f9416 100644
--- a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for tcsd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=6f5f8b420cda99d7ce7892ec6c9c3549
+_md5_=b800a09c30371a1b9448d6e4ac8d10e7
diff --git a/metadata/md5-cache/sec-policy/selinux-telnet-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-telnet-2.20220520-r1
deleted file mode 100644
index aa28db664f04..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-telnet-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for telnet
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=61c4879f64c3bd81673ec61a0a68b791
diff --git a/metadata/md5-cache/sec-policy/selinux-telnet-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-telnet-2.20221101-r3
index c18ee80898e8..51c60a77b68f 100644
--- a/metadata/md5-cache/sec-policy/selinux-telnet-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-telnet-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for telnet
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=9f538ee010037b193049367055dcaba8
+_md5_=61c4879f64c3bd81673ec61a0a68b791
diff --git a/metadata/md5-cache/sec-policy/selinux-tftp-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-tftp-2.20220520-r1
deleted file mode 100644
index 41d0da12b2ee..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-tftp-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for tftp
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=384be5a760debb627fd5e39aa241692d
diff --git a/metadata/md5-cache/sec-policy/selinux-tftp-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-tftp-2.20221101-r3
index fbf4f694f5a4..2886a13f80e0 100644
--- a/metadata/md5-cache/sec-policy/selinux-tftp-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-tftp-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for tftp
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=979bdd327cc9ce3e1fd7b1ecde95994c
+_md5_=384be5a760debb627fd5e39aa241692d
diff --git a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20220520-r1
deleted file mode 100644
index 1f376feb8b45..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for tgtd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=d48aaf57f74a2d92c5f8479add5dfa5f
diff --git a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20221101-r3
index d3fd59f68990..d956ffdad87a 100644
--- a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for tgtd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=5fe508bbad5a03bc001c4c5261d50431
+_md5_=d48aaf57f74a2d92c5f8479add5dfa5f
diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20220520-r1
deleted file mode 100644
index 503a89b078fc..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for thunderbird
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=c2edc293f94b88b36462d6d5251458d0
diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20221101-r3
index 750149b465b7..cd2178707aa8 100644
--- a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for thunderbird
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=250866345f498e28221ec43853bfc69d
+_md5_=c2edc293f94b88b36462d6d5251458d0
diff --git a/metadata/md5-cache/sec-policy/selinux-timidity-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-timidity-2.20220520-r1
deleted file mode 100644
index ccaa848967df..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-timidity-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for timidity
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=a6f9cd955380c81b15e24f734a7a381a
diff --git a/metadata/md5-cache/sec-policy/selinux-timidity-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-timidity-2.20221101-r3
index 76e83d1d9586..db3f23cd20a8 100644
--- a/metadata/md5-cache/sec-policy/selinux-timidity-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-timidity-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for timidity
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=c32a052bd0c7604e62f8323aab994c1d
+_md5_=a6f9cd955380c81b15e24f734a7a381a
diff --git a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20220520-r1
deleted file mode 100644
index cff98c7724d9..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for tmpreaper
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=e86ce9857c36ac179c6a13c44d882305
diff --git a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20221101-r3
index c6d0b1c6ea56..0b0f512175b2 100644
--- a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for tmpreaper
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=49439aef4b97134351d261a1dc6c512b
+_md5_=e86ce9857c36ac179c6a13c44d882305
diff --git a/metadata/md5-cache/sec-policy/selinux-tor-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-tor-2.20220520-r1
deleted file mode 100644
index 648e4ad6c86c..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-tor-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for tor
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=18f617b548ec6ca5a448c786a94f6330
diff --git a/metadata/md5-cache/sec-policy/selinux-tor-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-tor-2.20221101-r3
index f89e6da0773f..e4dca30991d4 100644
--- a/metadata/md5-cache/sec-policy/selinux-tor-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-tor-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for tor
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=55b177670005ba0643053940c8b33fd9
+_md5_=18f617b548ec6ca5a448c786a94f6330
diff --git a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20220520-r1
deleted file mode 100644
index 986968a67315..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for tripwire
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b14f3a65c5412ddfe6ee713578a8a88c
diff --git a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20221101-r3
index 1e1880645af8..ef7a3b67473e 100644
--- a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for tripwire
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=29d090e71d0dd0314943b85e0411bb83
+_md5_=b14f3a65c5412ddfe6ee713578a8a88c
diff --git a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20220520-r1
deleted file mode 100644
index b137daba8699..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for ucspitcp
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=531fb077877c0d96d2a44ddbdf922dd8
diff --git a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20221101-r3
index 12c99d6d6fc2..edda85ef4851 100644
--- a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ucspitcp
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=1307f117081b3162e80b604f0bebe583
+_md5_=531fb077877c0d96d2a44ddbdf922dd8
diff --git a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20220520-r1
deleted file mode 100644
index bbcd93f5456c..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for ulogd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=98e11dfca85a3f70b8eb6a1ac849cf86
diff --git a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20221101-r3
index c5b54807d971..c5073c0835ec 100644
--- a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for ulogd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b39d586b00d6719b390be6dbe24e816a
+_md5_=98e11dfca85a3f70b8eb6a1ac849cf86
diff --git a/metadata/md5-cache/sec-policy/selinux-uml-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-uml-2.20220520-r1
deleted file mode 100644
index ce6e1636efc9..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-uml-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for uml
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=717159447d7460435c744d285543e964
diff --git a/metadata/md5-cache/sec-policy/selinux-uml-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-uml-2.20221101-r3
index 3a1eea186ac6..f87db96ac61c 100644
--- a/metadata/md5-cache/sec-policy/selinux-uml-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-uml-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for uml
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=4366084233cd0dccb937f0b9070b5299
+_md5_=717159447d7460435c744d285543e964
diff --git a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20220520-r1
deleted file mode 100644
index 2471b70da27a..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for unconfined
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=44fbaf9b983d1d7b2148a9f117f8c849
diff --git a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20221101-r3
index ae4e2c2ffe61..1663eb587f04 100644
--- a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for unconfined
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=6834e3472a012b9ed41cfb30c6a56db9
+_md5_=44fbaf9b983d1d7b2148a9f117f8c849
diff --git a/metadata/md5-cache/sec-policy/selinux-uptime-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-uptime-2.20220520-r1
deleted file mode 100644
index 9e55214d9e36..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-uptime-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for uptime
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=20cd4f08a88eba3e2cd0db899dfe2719
diff --git a/metadata/md5-cache/sec-policy/selinux-uptime-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-uptime-2.20221101-r3
index 6b9d280d7aa2..48e6c9e5eb52 100644
--- a/metadata/md5-cache/sec-policy/selinux-uptime-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-uptime-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for uptime
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=a7668cf709ddc9f3ee2458739badb692
+_md5_=20cd4f08a88eba3e2cd0db899dfe2719
diff --git a/metadata/md5-cache/sec-policy/selinux-usbguard-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-usbguard-2.20220520-r1
deleted file mode 100644
index f3fd3afeea33..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-usbguard-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for usbguard
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=71df36d10f2a3cf5e92c9d7ef526249c
diff --git a/metadata/md5-cache/sec-policy/selinux-usbguard-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-usbguard-2.20221101-r3
index 3c9b5be524df..d7a5dbe29ab7 100644
--- a/metadata/md5-cache/sec-policy/selinux-usbguard-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-usbguard-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for usbguard
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=984add5ce11297dab344cf97124645cb
+_md5_=71df36d10f2a3cf5e92c9d7ef526249c
diff --git a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20220520-r1
deleted file mode 100644
index f0c28eda7b68..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for usbmuxd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=7a1eb7afebd99796c9746f417aaad07f
diff --git a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20221101-r3
index c539f4a42155..d41ceef87f00 100644
--- a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for usbmuxd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=e74855edf0e1797a899d87dd28d73371
+_md5_=7a1eb7afebd99796c9746f417aaad07f
diff --git a/metadata/md5-cache/sec-policy/selinux-uucp-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-uucp-2.20220520-r1
deleted file mode 100644
index 13f20d39ef54..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-uucp-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for uucp
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b3e5480f6ed41e994bbe331bb8f19d8c
diff --git a/metadata/md5-cache/sec-policy/selinux-uucp-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-uucp-2.20221101-r3
index d2bd7bafe394..dfd3ae1c9d55 100644
--- a/metadata/md5-cache/sec-policy/selinux-uucp-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-uucp-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for uucp
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=a9b0a9db06277e8dfb6a49e4b05a4e7d
+_md5_=b3e5480f6ed41e994bbe331bb8f19d8c
diff --git a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20220520-r1
deleted file mode 100644
index 599bb3c39df0..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for uwimap
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=5ea3223843570e1695c0855b411f006b
diff --git a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20221101-r3
index 477b20697c0f..e7b3879e7a07 100644
--- a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for uwimap
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=2d2282ec23caa6e55e88979011cbf5f2
+_md5_=5ea3223843570e1695c0855b411f006b
diff --git a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20220520-r1
deleted file mode 100644
index 3111d5271921..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for uWSGI
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=f92500a66911ee6a80cb18b3705949d6
diff --git a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20221101-r3
index 1378f098afce..8c1ff910fc66 100644
--- a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for uWSGI
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=fb82673ef4cd27d744aa5d9938e7779c
+_md5_=f92500a66911ee6a80cb18b3705949d6
diff --git a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20220520-r1
deleted file mode 100644
index 12160fe36a11..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for varnishd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b12e13098b81ea3092447c8fa4f4146b
diff --git a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20221101-r3
index 29c5ba3b2b4a..cc843623f066 100644
--- a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for varnishd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b543101188fdb7a74d7457f64e600b82
+_md5_=b12e13098b81ea3092447c8fa4f4146b
diff --git a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20220520-r1
deleted file mode 100644
index ef7fb05d40c9..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for vbetool
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=61385184847b7ae509a1c929e0fc0362
diff --git a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20221101-r3
index aa9e2c0043b4..cef9177ef634 100644
--- a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for vbetool
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=e8e423117ae5bc5d014ac3433d72e65d
+_md5_=61385184847b7ae509a1c929e0fc0362
diff --git a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20220520-r1
deleted file mode 100644
index df003b1c32a7..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for vdagent
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=f3aded2d7566673c0564d1270fc849f9
diff --git a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20221101-r3
index 7c5efd50a7c3..07890784f427 100644
--- a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for vdagent
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=cbdd7cbfb9014d78d67883ae23712430
+_md5_=f3aded2d7566673c0564d1270fc849f9
diff --git a/metadata/md5-cache/sec-policy/selinux-vde-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-vde-2.20220520-r1
deleted file mode 100644
index d48b0769915f..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-vde-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for vde
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b6d36b92f0e4162599e930d653248e4e
diff --git a/metadata/md5-cache/sec-policy/selinux-vde-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-vde-2.20221101-r3
index 162a2f7844d1..0ffdfed34df0 100644
--- a/metadata/md5-cache/sec-policy/selinux-vde-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-vde-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for vde
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=826ec981b464151f488430eaa131fe6c
+_md5_=b6d36b92f0e4162599e930d653248e4e
diff --git a/metadata/md5-cache/sec-policy/selinux-virt-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-virt-2.20220520-r1
deleted file mode 100644
index de2fa7645c7a..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-virt-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for virt
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=10423b7843b77cb1afbd4f3db5267332
diff --git a/metadata/md5-cache/sec-policy/selinux-virt-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-virt-2.20221101-r3
index 1bdfbc720b66..d95480869622 100644
--- a/metadata/md5-cache/sec-policy/selinux-virt-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-virt-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for virt
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=37c8292d0d1a55f58b2c0bb5463c89f3
+_md5_=10423b7843b77cb1afbd4f3db5267332
diff --git a/metadata/md5-cache/sec-policy/selinux-vlock-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-vlock-2.20220520-r1
deleted file mode 100644
index 34e3d789d01c..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-vlock-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for vlock
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=d351f5db8bf2a6259b833a0d22aba546
diff --git a/metadata/md5-cache/sec-policy/selinux-vlock-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-vlock-2.20221101-r3
index 9e239471c370..23fd2fbf3add 100644
--- a/metadata/md5-cache/sec-policy/selinux-vlock-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-vlock-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for vlock
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=671d58698fbaf0a4c094c001e1df993a
+_md5_=d351f5db8bf2a6259b833a0d22aba546
diff --git a/metadata/md5-cache/sec-policy/selinux-vmware-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-vmware-2.20220520-r1
deleted file mode 100644
index ca80f7ef8a2a..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-vmware-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for vmware
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=90bb4cf58998dd0bf981f3e2226ad961
diff --git a/metadata/md5-cache/sec-policy/selinux-vmware-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-vmware-2.20221101-r3
index ad0eabc87975..d85534b61d55 100644
--- a/metadata/md5-cache/sec-policy/selinux-vmware-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-vmware-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for vmware
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=6951b2385d49dadd33f174c912b8919d
+_md5_=90bb4cf58998dd0bf981f3e2226ad961
diff --git a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20220520-r1
deleted file mode 100644
index 170924efc0b4..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for vnstatd
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=c99478e2ad152b748b5971608db068b4
diff --git a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20221101-r3
index 7f84ed3ae24e..a490cbd39644 100644
--- a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for vnstatd
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=32305783a5c6c73be7d95e269a677f21
+_md5_=c99478e2ad152b748b5971608db068b4
diff --git a/metadata/md5-cache/sec-policy/selinux-vpn-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-vpn-2.20220520-r1
deleted file mode 100644
index 29f40b7ad7d2..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-vpn-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for vpn
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b72acc5513d0e52019e182e11e72f9f4
diff --git a/metadata/md5-cache/sec-policy/selinux-vpn-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-vpn-2.20221101-r3
index 13266bf0cdf3..d62e44f61b4a 100644
--- a/metadata/md5-cache/sec-policy/selinux-vpn-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-vpn-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for vpn
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=d97b632f2367bcaca6f76ebba945f3b8
+_md5_=b72acc5513d0e52019e182e11e72f9f4
diff --git a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20220520-r1
deleted file mode 100644
index 18fa0bc8ed52..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for watchdog
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=444f885d0980aa5d9155ddecdc76116a
diff --git a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20221101-r3
index 5ee1cd80a25b..c927522433fd 100644
--- a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for watchdog
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=ca5ff1825dc1b6fa2ae6e0cf1cb8a97f
+_md5_=444f885d0980aa5d9155ddecdc76116a
diff --git a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20220520-r1
deleted file mode 100644
index 3bfab05f7132..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for webalizer
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=b35c1a93d0ac6b4730d663be4b6a6dba
diff --git a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20221101-r3
index bf3608221781..ba59e7e217bf 100644
--- a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for webalizer
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=9e572ec97652fad400f690830be0b763
+_md5_=b35c1a93d0ac6b4730d663be4b6a6dba
diff --git a/metadata/md5-cache/sec-policy/selinux-wine-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-wine-2.20220520-r1
deleted file mode 100644
index ee5487f3196a..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-wine-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for wine
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=c8a5074892f66923fbf8c7e907173569
diff --git a/metadata/md5-cache/sec-policy/selinux-wine-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-wine-2.20221101-r3
index 54b9b8f8dde0..658f9ac4ee5c 100644
--- a/metadata/md5-cache/sec-policy/selinux-wine-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-wine-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for wine
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=10201bc7292bfcc633ef5219966882fb
+_md5_=c8a5074892f66923fbf8c7e907173569
diff --git a/metadata/md5-cache/sec-policy/selinux-wireguard-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-wireguard-2.20220520-r1
deleted file mode 100644
index bcc665a985db..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-wireguard-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for wireguard
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=6a8a473cbcfc87f7bfa0149ec77ee4de
diff --git a/metadata/md5-cache/sec-policy/selinux-wireguard-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-wireguard-2.20221101-r3
index 5ad3c14136d0..901eb0b2ae14 100644
--- a/metadata/md5-cache/sec-policy/selinux-wireguard-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-wireguard-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for wireguard
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=8147bb5f13bd0b3f82be4a706ecfcb03
+_md5_=6a8a473cbcfc87f7bfa0149ec77ee4de
diff --git a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20220520-r1
deleted file mode 100644
index 2ee66a83c505..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for wireshark
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=e1a897917f3f8f41cfa3bc098f3d67f0
diff --git a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20221101-r3
index d1d69df30046..67823349e8be 100644
--- a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for wireshark
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=3fb211c2668e0746620fed9fe7be7cc6
+_md5_=e1a897917f3f8f41cfa3bc098f3d67f0
diff --git a/metadata/md5-cache/sec-policy/selinux-wm-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-wm-2.20220520-r1
deleted file mode 100644
index 4b5ee0c53b3e..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-wm-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for wm
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=051440c01a712ab1ae4baaf95fe2a05f
diff --git a/metadata/md5-cache/sec-policy/selinux-wm-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-wm-2.20221101-r3
index e4f37d650995..58abd47eaa41 100644
--- a/metadata/md5-cache/sec-policy/selinux-wm-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-wm-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for wm
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=37cf5772f1e437e6e571f318bfbc15b3
+_md5_=051440c01a712ab1ae4baaf95fe2a05f
diff --git a/metadata/md5-cache/sec-policy/selinux-xen-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-xen-2.20220520-r1
deleted file mode 100644
index dc9b51a0f9c8..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-xen-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for xen
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=af188704ef6d401ba6fe0655833d1988
diff --git a/metadata/md5-cache/sec-policy/selinux-xen-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-xen-2.20221101-r3
index 3c1d2f57f8b5..b9c35584ebf3 100644
--- a/metadata/md5-cache/sec-policy/selinux-xen-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-xen-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for xen
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=6e21ad150b055e6cd5a98eef697e908c
+_md5_=af188704ef6d401ba6fe0655833d1988
diff --git a/metadata/md5-cache/sec-policy/selinux-xfs-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-xfs-2.20220520-r1
deleted file mode 100644
index ac563a4904a2..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-xfs-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for xfs
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=488ead319b1743042f13cac9ca1a07dd
diff --git a/metadata/md5-cache/sec-policy/selinux-xfs-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-xfs-2.20221101-r3
index 7e0019f0a4a0..e9e0e75f9948 100644
--- a/metadata/md5-cache/sec-policy/selinux-xfs-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-xfs-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for xfs
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=afe1b4013f3c6cf458fe29d778d08b28
+_md5_=488ead319b1743042f13cac9ca1a07dd
diff --git a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20220520-r1
deleted file mode 100644
index 9069b7f4448a..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for xscreensaver
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=3aaaa3c08847d78d3e4ba64d9fba2a8f
diff --git a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20221101-r3
index 98682359489c..464ef83f2001 100644
--- a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for xscreensaver
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=7aa49452f79b8d8242930fa1eda73e46
+_md5_=3aaaa3c08847d78d3e4ba64d9fba2a8f
diff --git a/metadata/md5-cache/sec-policy/selinux-xserver-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-xserver-2.20220520-r1
deleted file mode 100644
index 60e4afd44504..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-xserver-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for xserver
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=22e68cb7003577f684ed1cab2a789004
diff --git a/metadata/md5-cache/sec-policy/selinux-xserver-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-xserver-2.20221101-r3
index 6c1e77bd9498..2be1d7cc9ee7 100644
--- a/metadata/md5-cache/sec-policy/selinux-xserver-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-xserver-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for xserver
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=bba7a3005104935045143a48c72713d1
+_md5_=22e68cb7003577f684ed1cab2a789004
diff --git a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20220520-r1 b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20220520-r1
deleted file mode 100644
index e2c0fb685ad1..000000000000
--- a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20220520-r1
+++ /dev/null
@@ -1,14 +0,0 @@
-BDEPEND=sys-devel/m4 >=sys-apps/checkpolicy-2.0.21
-DEFINED_PHASES=compile install postinst postrm prepare unpack
-DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-DESCRIPTION=SELinux policy for zabbix
-EAPI=7
-HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
-INHERIT=selinux-policy-2
-KEYWORDS=amd64 arm arm64 ~mips x86
-LICENSE=GPL-2
-RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20220520-r1
-SLOT=0
-SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20220520/refpolicy-2.20220520.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2
-_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=0dec867c7b3aa4db076e00b9ac7cbc9f
diff --git a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20221101-r3
index 39c419b16b29..e674fbdc5751 100644
--- a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for zabbix
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=8d0bbf6c872300b36bbee2ed36eae015
+_md5_=0dec867c7b3aa4db076e00b9ac7cbc9f
diff --git a/metadata/md5-cache/sec-policy/selinux-zfs-2.20221101-r3 b/metadata/md5-cache/sec-policy/selinux-zfs-2.20221101-r3
index ddc29583a5ae..5165914749a3 100644
--- a/metadata/md5-cache/sec-policy/selinux-zfs-2.20221101-r3
+++ b/metadata/md5-cache/sec-policy/selinux-zfs-2.20221101-r3
@@ -5,10 +5,10 @@ DESCRIPTION=SELinux policy for zfs
EAPI=7
HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux
INHERIT=selinux-policy-2
-KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86
+KEYWORDS=amd64 arm arm64 ~mips x86
LICENSE=GPL-2
RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20221101-r3
SLOT=0
SRC_URI=https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20221101/refpolicy-2.20221101.tar.bz2 https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2
_eclasses_=selinux-policy-2 ac37c8988fd6d9a7ef5ebc5fcb8b4062
-_md5_=cf4d6266dd3c6bbd0fe21cf30f4df67c
+_md5_=40366a05afa68f2b88a09ef3eb7c3780
diff --git a/metadata/md5-cache/sys-cluster/Manifest.gz b/metadata/md5-cache/sys-cluster/Manifest.gz
index 2dbed2a4761b..be8a49028e39 100644
--- a/metadata/md5-cache/sys-cluster/Manifest.gz
+++ b/metadata/md5-cache/sys-cluster/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/sys-cluster/glusterfs-10.1-r1 b/metadata/md5-cache/sys-cluster/glusterfs-10.1-r1
index 2525b258cbfb..6ee7d81ed495 100644
--- a/metadata/md5-cache/sys-cluster/glusterfs-10.1-r1
+++ b/metadata/md5-cache/sys-cluster/glusterfs-10.1-r1
@@ -1,17 +1,17 @@
BDEPEND=virtual/pkgconfig sys-devel/gnuconfig >=app-portage/elt-patches-20170815 || ( >=sys-devel/automake-1.16.5:1.16 ) >=sys-devel/autoconf-2.71-r5 >=sys-devel/libtool-2.4.7 virtual/pkgconfig
DEFINED_PHASES=compile configure install postinst postrm prepare setup test
-DEPEND=acct-group/gluster acct-user/gluster dev-libs/libaio dev-libs/openssl:=[-bindist(-)] net-libs/rpcsvc-proto dev-libs/userspace-rcu:= sys-apps/util-linux sys-libs/liburing:= sys-libs/readline:= !elibc_glibc? ( sys-libs/argp-standalone ) emacs? ( >=app-editors/emacs-23.1:* ) fuse? ( >=sys-fs/fuse-2.7.0:0 ) georeplication? ( python_single_target_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_single_target_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_single_target_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) ) libtirpc? ( net-libs/libtirpc:= ) !libtirpc? ( elibc_glibc? ( sys-libs/glibc[rpc(-)] ) ) tcmalloc? ( dev-util/google-perftools ) xml? ( dev-libs/libxml2 ) sys-devel/bison sys-devel/flex virtual/acl test? ( >=dev-util/cmocka-1.0.1 app-benchmarks/dbench dev-vcs/git net-fs/nfs-utils virtual/perl-Test-Harness dev-libs/yajl sys-fs/xfsprogs sys-apps/attr )
+DEPEND=acct-group/gluster acct-user/gluster dev-libs/libaio dev-libs/openssl:=[-bindist(-)] net-libs/rpcsvc-proto dev-libs/userspace-rcu:= sys-apps/util-linux sys-libs/liburing:= sys-libs/readline:= !elibc_glibc? ( sys-libs/argp-standalone ) emacs? ( >=app-editors/emacs-23.1:* ) fuse? ( >=sys-fs/fuse-2.7.0:0 ) georeplication? ( python_single_target_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_single_target_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_single_target_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) ) libtirpc? ( net-libs/libtirpc:= ) !libtirpc? ( elibc_glibc? ( sys-libs/glibc[rpc(-)] ) ) selinux? ( sec-policy/selinux-glusterfs ) tcmalloc? ( dev-util/google-perftools ) xml? ( dev-libs/libxml2 ) sys-devel/bison sys-devel/flex virtual/acl test? ( >=dev-util/cmocka-1.0.1 app-benchmarks/dbench dev-vcs/git net-fs/nfs-utils virtual/perl-Test-Harness dev-libs/yajl sys-fs/xfsprogs sys-apps/attr )
DESCRIPTION=GlusterFS is a powerful network/cluster filesystem
EAPI=7
HOMEPAGE=https://www.gluster.org/ https://github.com/gluster/glusterfs/
INHERIT=autotools elisp-common python-single-r1 tmpfiles systemd
-IUSE=debug emacs +fuse +georeplication ipv6 +libtirpc rsyslog static-libs tcmalloc test +xml python_single_target_python3_8 python_single_target_python3_9 python_single_target_python3_10
+IUSE=debug emacs +fuse +georeplication ipv6 +libtirpc rsyslog selinux static-libs tcmalloc test +xml python_single_target_python3_8 python_single_target_python3_9 python_single_target_python3_10
KEYWORDS=amd64 ~arm ~arm64 ~loong ~ppc ppc64 ~riscv x86
LICENSE=|| ( GPL-2 LGPL-3+ )
-RDEPEND=acct-group/gluster acct-user/gluster dev-libs/libaio dev-libs/openssl:=[-bindist(-)] net-libs/rpcsvc-proto dev-libs/userspace-rcu:= sys-apps/util-linux sys-libs/liburing:= sys-libs/readline:= !elibc_glibc? ( sys-libs/argp-standalone ) emacs? ( >=app-editors/emacs-23.1:* ) fuse? ( >=sys-fs/fuse-2.7.0:0 ) georeplication? ( python_single_target_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_single_target_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_single_target_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) ) libtirpc? ( net-libs/libtirpc:= ) !libtirpc? ( elibc_glibc? ( sys-libs/glibc[rpc(-)] ) ) tcmalloc? ( dev-util/google-perftools ) xml? ( dev-libs/libxml2 ) virtual/tmpfiles
+RDEPEND=acct-group/gluster acct-user/gluster dev-libs/libaio dev-libs/openssl:=[-bindist(-)] net-libs/rpcsvc-proto dev-libs/userspace-rcu:= sys-apps/util-linux sys-libs/liburing:= sys-libs/readline:= !elibc_glibc? ( sys-libs/argp-standalone ) emacs? ( >=app-editors/emacs-23.1:* ) fuse? ( >=sys-fs/fuse-2.7.0:0 ) georeplication? ( python_single_target_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_single_target_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_single_target_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) ) libtirpc? ( net-libs/libtirpc:= ) !libtirpc? ( elibc_glibc? ( sys-libs/glibc[rpc(-)] ) ) selinux? ( sec-policy/selinux-glusterfs ) tcmalloc? ( dev-util/google-perftools ) xml? ( dev-libs/libxml2 ) virtual/tmpfiles
REQUIRED_USE=georeplication? ( ^^ ( python_single_target_python3_8 python_single_target_python3_9 python_single_target_python3_10 ) xml ) ipv6? ( libtirpc )
RESTRICT=test
SLOT=0/10
SRC_URI=https://download.gluster.org/pub/gluster/glusterfs/10/10.1/glusterfs-10.1.tar.gz
_eclasses_=autotools 6dcd6b6a486e79928e1243ff9ba41fcc eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 elisp-common 79f8e13c80c89792e5c9b3fc8ef59f3b gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-single-r1 a5747fe6dc0651d95cb78eddd5e160a8 python-utils-r1 6a75203e8a499f0fb42971452ce15388 systemd 5f4bb0758df2e483babf68cd517078ca tmpfiles 216aa76c3a6fcb5d893c23a0de86048f toolchain-funcs 37a4612ce5522df5a100359a8dbc8491
-_md5_=7d2f6f862544ae54c4e976b559fb5e15
+_md5_=2eebc593ae3b6bcfa6d3904488e8fcd3
diff --git a/metadata/md5-cache/sys-cluster/glusterfs-10.2-r1 b/metadata/md5-cache/sys-cluster/glusterfs-10.2-r1
index 0f3e056d5a57..42c6f0c31bb9 100644
--- a/metadata/md5-cache/sys-cluster/glusterfs-10.2-r1
+++ b/metadata/md5-cache/sys-cluster/glusterfs-10.2-r1
@@ -1,17 +1,17 @@
BDEPEND=virtual/pkgconfig sys-devel/gnuconfig >=app-portage/elt-patches-20170815 || ( >=sys-devel/automake-1.16.5:1.16 ) >=sys-devel/autoconf-2.71-r5 >=sys-devel/libtool-2.4.7 virtual/pkgconfig
DEFINED_PHASES=compile configure install postinst postrm prepare setup test
-DEPEND=acct-group/gluster acct-user/gluster dev-libs/libaio dev-libs/openssl:=[-bindist(-)] net-libs/rpcsvc-proto dev-libs/userspace-rcu:= sys-apps/util-linux sys-libs/liburing:= sys-libs/readline:= !elibc_glibc? ( sys-libs/argp-standalone ) emacs? ( >=app-editors/emacs-23.1:* ) fuse? ( >=sys-fs/fuse-2.7.0:0 ) georeplication? ( python_single_target_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_single_target_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_single_target_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) ) libtirpc? ( net-libs/libtirpc:= ) !libtirpc? ( elibc_glibc? ( sys-libs/glibc[rpc(-)] ) ) tcmalloc? ( dev-util/google-perftools ) xml? ( dev-libs/libxml2 ) sys-devel/bison sys-devel/flex virtual/acl test? ( >=dev-util/cmocka-1.0.1 app-benchmarks/dbench dev-vcs/git net-fs/nfs-utils virtual/perl-Test-Harness dev-libs/yajl sys-fs/xfsprogs sys-apps/attr )
+DEPEND=acct-group/gluster acct-user/gluster dev-libs/libaio dev-libs/openssl:=[-bindist(-)] net-libs/rpcsvc-proto dev-libs/userspace-rcu:= sys-apps/util-linux sys-libs/liburing:= sys-libs/readline:= !elibc_glibc? ( sys-libs/argp-standalone ) emacs? ( >=app-editors/emacs-23.1:* ) fuse? ( >=sys-fs/fuse-2.7.0:0 ) georeplication? ( python_single_target_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_single_target_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_single_target_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) ) libtirpc? ( net-libs/libtirpc:= ) !libtirpc? ( elibc_glibc? ( sys-libs/glibc[rpc(-)] ) ) selinux? ( sec-policy/selinux-glusterfs ) tcmalloc? ( dev-util/google-perftools ) xml? ( dev-libs/libxml2 ) sys-devel/bison sys-devel/flex virtual/acl test? ( >=dev-util/cmocka-1.0.1 app-benchmarks/dbench dev-vcs/git net-fs/nfs-utils virtual/perl-Test-Harness dev-libs/yajl sys-fs/xfsprogs sys-apps/attr )
DESCRIPTION=GlusterFS is a powerful network/cluster filesystem
EAPI=7
HOMEPAGE=https://www.gluster.org/ https://github.com/gluster/glusterfs/
INHERIT=autotools elisp-common python-single-r1 tmpfiles systemd
-IUSE=debug emacs +fuse +georeplication ipv6 +libtirpc rsyslog static-libs tcmalloc test +xml python_single_target_python3_8 python_single_target_python3_9 python_single_target_python3_10
+IUSE=debug emacs +fuse +georeplication ipv6 +libtirpc rsyslog selinux static-libs tcmalloc test +xml python_single_target_python3_8 python_single_target_python3_9 python_single_target_python3_10
KEYWORDS=~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~x86
LICENSE=|| ( GPL-2 LGPL-3+ )
-RDEPEND=acct-group/gluster acct-user/gluster dev-libs/libaio dev-libs/openssl:=[-bindist(-)] net-libs/rpcsvc-proto dev-libs/userspace-rcu:= sys-apps/util-linux sys-libs/liburing:= sys-libs/readline:= !elibc_glibc? ( sys-libs/argp-standalone ) emacs? ( >=app-editors/emacs-23.1:* ) fuse? ( >=sys-fs/fuse-2.7.0:0 ) georeplication? ( python_single_target_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_single_target_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_single_target_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) ) libtirpc? ( net-libs/libtirpc:= ) !libtirpc? ( elibc_glibc? ( sys-libs/glibc[rpc(-)] ) ) tcmalloc? ( dev-util/google-perftools ) xml? ( dev-libs/libxml2 ) virtual/tmpfiles
+RDEPEND=acct-group/gluster acct-user/gluster dev-libs/libaio dev-libs/openssl:=[-bindist(-)] net-libs/rpcsvc-proto dev-libs/userspace-rcu:= sys-apps/util-linux sys-libs/liburing:= sys-libs/readline:= !elibc_glibc? ( sys-libs/argp-standalone ) emacs? ( >=app-editors/emacs-23.1:* ) fuse? ( >=sys-fs/fuse-2.7.0:0 ) georeplication? ( python_single_target_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_single_target_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_single_target_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) ) libtirpc? ( net-libs/libtirpc:= ) !libtirpc? ( elibc_glibc? ( sys-libs/glibc[rpc(-)] ) ) selinux? ( sec-policy/selinux-glusterfs ) tcmalloc? ( dev-util/google-perftools ) xml? ( dev-libs/libxml2 ) virtual/tmpfiles
REQUIRED_USE=georeplication? ( ^^ ( python_single_target_python3_8 python_single_target_python3_9 python_single_target_python3_10 ) xml ) ipv6? ( libtirpc )
RESTRICT=test
SLOT=0/10
SRC_URI=https://download.gluster.org/pub/gluster/glusterfs/10/10.2/glusterfs-10.2.tar.gz
_eclasses_=autotools 6dcd6b6a486e79928e1243ff9ba41fcc eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 elisp-common 79f8e13c80c89792e5c9b3fc8ef59f3b gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-single-r1 a5747fe6dc0651d95cb78eddd5e160a8 python-utils-r1 6a75203e8a499f0fb42971452ce15388 systemd 5f4bb0758df2e483babf68cd517078ca tmpfiles 216aa76c3a6fcb5d893c23a0de86048f toolchain-funcs 37a4612ce5522df5a100359a8dbc8491
-_md5_=2f6a6f1a88003029f875d4dc5d20226a
+_md5_=353155150cf49023fb9cedfe51876b02
diff --git a/metadata/md5-cache/sys-cluster/glusterfs-10.2-r2 b/metadata/md5-cache/sys-cluster/glusterfs-10.2-r2
index 5f79a12ac6f3..f99c2133bae4 100644
--- a/metadata/md5-cache/sys-cluster/glusterfs-10.2-r2
+++ b/metadata/md5-cache/sys-cluster/glusterfs-10.2-r2
@@ -1,17 +1,17 @@
BDEPEND=virtual/pkgconfig sys-devel/gnuconfig >=app-portage/elt-patches-20170815 || ( >=sys-devel/automake-1.16.5:1.16 ) >=sys-devel/autoconf-2.71-r5 >=sys-devel/libtool-2.4.7 virtual/pkgconfig
DEFINED_PHASES=compile configure install postinst postrm prepare setup test
-DEPEND=acct-group/gluster acct-user/gluster dev-libs/libaio dev-libs/openssl:=[-bindist(-)] net-libs/rpcsvc-proto dev-libs/userspace-rcu:= sys-apps/util-linux sys-libs/readline:= !elibc_glibc? ( sys-libs/argp-standalone ) emacs? ( >=app-editors/emacs-23.1:* ) fuse? ( >=sys-fs/fuse-2.7.0:0 ) georeplication? ( python_single_target_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_single_target_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_single_target_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) python_single_target_python3_11? ( >=dev-lang/python-3.11.1:3.11 ) ) libtirpc? ( net-libs/libtirpc:= ) !libtirpc? ( elibc_glibc? ( sys-libs/glibc[rpc(-)] ) ) tcmalloc? ( dev-util/google-perftools ) uring? ( sys-libs/liburing:= ) xml? ( dev-libs/libxml2 ) sys-devel/bison sys-devel/flex virtual/acl test? ( >=dev-util/cmocka-1.0.1 app-benchmarks/dbench dev-vcs/git net-fs/nfs-utils virtual/perl-Test-Harness dev-libs/yajl sys-fs/xfsprogs sys-apps/attr )
+DEPEND=acct-group/gluster acct-user/gluster dev-libs/libaio dev-libs/openssl:=[-bindist(-)] net-libs/rpcsvc-proto dev-libs/userspace-rcu:= sys-apps/util-linux sys-libs/readline:= !elibc_glibc? ( sys-libs/argp-standalone ) emacs? ( >=app-editors/emacs-23.1:* ) fuse? ( >=sys-fs/fuse-2.7.0:0 ) georeplication? ( python_single_target_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_single_target_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_single_target_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) python_single_target_python3_11? ( >=dev-lang/python-3.11.1:3.11 ) ) libtirpc? ( net-libs/libtirpc:= ) !libtirpc? ( elibc_glibc? ( sys-libs/glibc[rpc(-)] ) ) selinux? ( sec-policy/selinux-glusterfs ) tcmalloc? ( dev-util/google-perftools ) uring? ( sys-libs/liburing:= ) xml? ( dev-libs/libxml2 ) sys-devel/bison sys-devel/flex virtual/acl test? ( >=dev-util/cmocka-1.0.1 app-benchmarks/dbench dev-vcs/git net-fs/nfs-utils virtual/perl-Test-Harness dev-libs/yajl sys-fs/xfsprogs sys-apps/attr )
DESCRIPTION=GlusterFS is a powerful network/cluster filesystem
EAPI=7
HOMEPAGE=https://www.gluster.org/ https://github.com/gluster/glusterfs/
INHERIT=autotools elisp-common python-single-r1 tmpfiles systemd
-IUSE=debug emacs +fuse georeplication ipv6 +libtirpc rsyslog static-libs tcmalloc test +uring xml python_single_target_python3_8 python_single_target_python3_9 python_single_target_python3_10 python_single_target_python3_11
+IUSE=debug emacs +fuse georeplication ipv6 +libtirpc rsyslog selinux static-libs tcmalloc test +uring xml python_single_target_python3_8 python_single_target_python3_9 python_single_target_python3_10 python_single_target_python3_11
KEYWORDS=amd64 ~arm ~arm64 ~loong ~ppc ppc64 ~riscv x86
LICENSE=|| ( GPL-2 LGPL-3+ )
-RDEPEND=acct-group/gluster acct-user/gluster dev-libs/libaio dev-libs/openssl:=[-bindist(-)] net-libs/rpcsvc-proto dev-libs/userspace-rcu:= sys-apps/util-linux sys-libs/readline:= !elibc_glibc? ( sys-libs/argp-standalone ) emacs? ( >=app-editors/emacs-23.1:* ) fuse? ( >=sys-fs/fuse-2.7.0:0 ) georeplication? ( python_single_target_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_single_target_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_single_target_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) python_single_target_python3_11? ( >=dev-lang/python-3.11.1:3.11 ) ) libtirpc? ( net-libs/libtirpc:= ) !libtirpc? ( elibc_glibc? ( sys-libs/glibc[rpc(-)] ) ) tcmalloc? ( dev-util/google-perftools ) uring? ( sys-libs/liburing:= ) xml? ( dev-libs/libxml2 ) virtual/tmpfiles
+RDEPEND=acct-group/gluster acct-user/gluster dev-libs/libaio dev-libs/openssl:=[-bindist(-)] net-libs/rpcsvc-proto dev-libs/userspace-rcu:= sys-apps/util-linux sys-libs/readline:= !elibc_glibc? ( sys-libs/argp-standalone ) emacs? ( >=app-editors/emacs-23.1:* ) fuse? ( >=sys-fs/fuse-2.7.0:0 ) georeplication? ( python_single_target_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_single_target_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_single_target_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) python_single_target_python3_11? ( >=dev-lang/python-3.11.1:3.11 ) ) libtirpc? ( net-libs/libtirpc:= ) !libtirpc? ( elibc_glibc? ( sys-libs/glibc[rpc(-)] ) ) selinux? ( sec-policy/selinux-glusterfs ) tcmalloc? ( dev-util/google-perftools ) uring? ( sys-libs/liburing:= ) xml? ( dev-libs/libxml2 ) virtual/tmpfiles
REQUIRED_USE=^^ ( python_single_target_python3_8 python_single_target_python3_9 python_single_target_python3_10 python_single_target_python3_11 ) georeplication? ( xml ) ipv6? ( libtirpc )
RESTRICT=test
SLOT=0/10
SRC_URI=https://download.gluster.org/pub/gluster/glusterfs/10/10.2/glusterfs-10.2.tar.gz
_eclasses_=autotools 6dcd6b6a486e79928e1243ff9ba41fcc eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 elisp-common 79f8e13c80c89792e5c9b3fc8ef59f3b gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-single-r1 a5747fe6dc0651d95cb78eddd5e160a8 python-utils-r1 6a75203e8a499f0fb42971452ce15388 systemd 5f4bb0758df2e483babf68cd517078ca tmpfiles 216aa76c3a6fcb5d893c23a0de86048f toolchain-funcs 37a4612ce5522df5a100359a8dbc8491
-_md5_=284958055903bb4017d8f7201dfdbe81
+_md5_=96f07cd29df6794936917072569f35cd
diff --git a/metadata/md5-cache/sys-cluster/glusterfs-8.6-r1 b/metadata/md5-cache/sys-cluster/glusterfs-8.6-r1
index 63d4ab2c9c67..84005f557831 100644
--- a/metadata/md5-cache/sys-cluster/glusterfs-8.6-r1
+++ b/metadata/md5-cache/sys-cluster/glusterfs-8.6-r1
@@ -1,17 +1,17 @@
BDEPEND=virtual/pkgconfig sys-devel/gnuconfig >=app-portage/elt-patches-20170815 || ( >=sys-devel/automake-1.16.5:1.16 ) >=sys-devel/autoconf-2.71-r5 >=sys-devel/libtool-2.4.7 virtual/pkgconfig
DEFINED_PHASES=compile configure install postinst postrm prepare setup test
-DEPEND=acct-group/gluster acct-user/gluster dev-libs/libaio dev-libs/userspace-rcu:= net-libs/rpcsvc-proto sys-apps/util-linux sys-libs/readline:= emacs? ( >=app-editors/emacs-23.1:* ) fuse? ( >=sys-fs/fuse-2.7.0:0 ) georeplication? ( python_single_target_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_single_target_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) ) xml? ( dev-libs/libxml2 ) !elibc_glibc? ( sys-libs/argp-standalone ) libtirpc? ( net-libs/libtirpc:= ) !libtirpc? ( elibc_glibc? ( sys-libs/glibc[rpc(-)] ) ) dev-libs/openssl:=[-bindist(-)] sys-devel/bison sys-devel/flex virtual/acl test? ( >=dev-util/cmocka-1.0.1 app-benchmarks/dbench dev-vcs/git net-fs/nfs-utils virtual/perl-Test-Harness dev-libs/yajl sys-fs/xfsprogs sys-apps/attr )
+DEPEND=acct-group/gluster acct-user/gluster dev-libs/libaio dev-libs/userspace-rcu:= net-libs/rpcsvc-proto sys-apps/util-linux sys-libs/readline:= emacs? ( >=app-editors/emacs-23.1:* ) fuse? ( >=sys-fs/fuse-2.7.0:0 ) georeplication? ( python_single_target_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_single_target_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) ) selinux? ( sec-policy/selinux-glusterfs ) xml? ( dev-libs/libxml2 ) !elibc_glibc? ( sys-libs/argp-standalone ) libtirpc? ( net-libs/libtirpc:= ) !libtirpc? ( elibc_glibc? ( sys-libs/glibc[rpc(-)] ) ) dev-libs/openssl:=[-bindist(-)] sys-devel/bison sys-devel/flex virtual/acl test? ( >=dev-util/cmocka-1.0.1 app-benchmarks/dbench dev-vcs/git net-fs/nfs-utils virtual/perl-Test-Harness dev-libs/yajl sys-fs/xfsprogs sys-apps/attr )
DESCRIPTION=GlusterFS is a powerful network/cluster filesystem
EAPI=7
HOMEPAGE=https://www.gluster.org/ https://github.com/gluster/glusterfs/
INHERIT=autotools elisp-common python-single-r1 tmpfiles systemd
-IUSE=debug emacs +fuse +georeplication ipv6 +libtirpc rsyslog static-libs +syslog test +xml python_single_target_python3_8 python_single_target_python3_9
+IUSE=debug emacs +fuse +georeplication ipv6 +libtirpc rsyslog selinux static-libs +syslog test +xml python_single_target_python3_8 python_single_target_python3_9
KEYWORDS=amd64 ~arm ~arm64 ~ppc ppc64 x86
LICENSE=|| ( GPL-2 LGPL-3+ )
-RDEPEND=acct-group/gluster acct-user/gluster dev-libs/libaio dev-libs/userspace-rcu:= net-libs/rpcsvc-proto sys-apps/util-linux sys-libs/readline:= emacs? ( >=app-editors/emacs-23.1:* ) fuse? ( >=sys-fs/fuse-2.7.0:0 ) georeplication? ( python_single_target_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_single_target_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) ) xml? ( dev-libs/libxml2 ) !elibc_glibc? ( sys-libs/argp-standalone ) libtirpc? ( net-libs/libtirpc:= ) !libtirpc? ( elibc_glibc? ( sys-libs/glibc[rpc(-)] ) ) dev-libs/openssl:=[-bindist(-)] virtual/tmpfiles
+RDEPEND=acct-group/gluster acct-user/gluster dev-libs/libaio dev-libs/userspace-rcu:= net-libs/rpcsvc-proto sys-apps/util-linux sys-libs/readline:= emacs? ( >=app-editors/emacs-23.1:* ) fuse? ( >=sys-fs/fuse-2.7.0:0 ) georeplication? ( python_single_target_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_single_target_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) ) selinux? ( sec-policy/selinux-glusterfs ) xml? ( dev-libs/libxml2 ) !elibc_glibc? ( sys-libs/argp-standalone ) libtirpc? ( net-libs/libtirpc:= ) !libtirpc? ( elibc_glibc? ( sys-libs/glibc[rpc(-)] ) ) dev-libs/openssl:=[-bindist(-)] virtual/tmpfiles
REQUIRED_USE=georeplication? ( ^^ ( python_single_target_python3_8 python_single_target_python3_9 ) xml ) ipv6? ( libtirpc )
RESTRICT=test
SLOT=0/8
SRC_URI=https://download.gluster.org/pub/gluster/glusterfs/8/8.6/glusterfs-8.6.tar.gz
_eclasses_=autotools 6dcd6b6a486e79928e1243ff9ba41fcc eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 elisp-common 79f8e13c80c89792e5c9b3fc8ef59f3b gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-single-r1 a5747fe6dc0651d95cb78eddd5e160a8 python-utils-r1 6a75203e8a499f0fb42971452ce15388 systemd 5f4bb0758df2e483babf68cd517078ca tmpfiles 216aa76c3a6fcb5d893c23a0de86048f toolchain-funcs 37a4612ce5522df5a100359a8dbc8491
-_md5_=bf11641a4d3a08628e70c806059bbe56
+_md5_=d852ebba88f7d8194d916df6ba78ae4e
diff --git a/metadata/md5-cache/sys-cluster/glusterfs-9.4-r1 b/metadata/md5-cache/sys-cluster/glusterfs-9.4-r1
index 0f4d4bfdd8dd..969e3218a8f6 100644
--- a/metadata/md5-cache/sys-cluster/glusterfs-9.4-r1
+++ b/metadata/md5-cache/sys-cluster/glusterfs-9.4-r1
@@ -1,17 +1,17 @@
BDEPEND=virtual/pkgconfig sys-devel/gnuconfig >=app-portage/elt-patches-20170815 || ( >=sys-devel/automake-1.16.5:1.16 ) >=sys-devel/autoconf-2.71-r5 >=sys-devel/libtool-2.4.7 virtual/pkgconfig
DEFINED_PHASES=compile configure install postinst postrm prepare setup test
-DEPEND=acct-group/gluster acct-user/gluster dev-libs/libaio dev-libs/userspace-rcu:= net-libs/rpcsvc-proto sys-apps/util-linux sys-libs/liburing:= sys-libs/readline:= emacs? ( >=app-editors/emacs-23.1:* ) fuse? ( >=sys-fs/fuse-2.7.0:0 ) georeplication? ( python_single_target_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_single_target_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_single_target_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) ) xml? ( dev-libs/libxml2 ) !elibc_glibc? ( sys-libs/argp-standalone ) libtirpc? ( net-libs/libtirpc:= ) !libtirpc? ( elibc_glibc? ( sys-libs/glibc[rpc(-)] ) ) dev-libs/openssl:=[-bindist(-)] sys-devel/bison sys-devel/flex virtual/acl test? ( >=dev-util/cmocka-1.0.1 app-benchmarks/dbench dev-vcs/git net-fs/nfs-utils virtual/perl-Test-Harness dev-libs/yajl sys-fs/xfsprogs sys-apps/attr )
+DEPEND=acct-group/gluster acct-user/gluster dev-libs/libaio dev-libs/userspace-rcu:= net-libs/rpcsvc-proto sys-apps/util-linux sys-libs/liburing:= sys-libs/readline:= emacs? ( >=app-editors/emacs-23.1:* ) fuse? ( >=sys-fs/fuse-2.7.0:0 ) georeplication? ( python_single_target_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_single_target_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_single_target_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) ) selinux? ( sec-policy/selinux-glusterfs ) xml? ( dev-libs/libxml2 ) !elibc_glibc? ( sys-libs/argp-standalone ) libtirpc? ( net-libs/libtirpc:= ) !libtirpc? ( elibc_glibc? ( sys-libs/glibc[rpc(-)] ) ) dev-libs/openssl:=[-bindist(-)] sys-devel/bison sys-devel/flex virtual/acl test? ( >=dev-util/cmocka-1.0.1 app-benchmarks/dbench dev-vcs/git net-fs/nfs-utils virtual/perl-Test-Harness dev-libs/yajl sys-fs/xfsprogs sys-apps/attr )
DESCRIPTION=GlusterFS is a powerful network/cluster filesystem
EAPI=7
HOMEPAGE=https://www.gluster.org/ https://github.com/gluster/glusterfs/
INHERIT=autotools elisp-common python-single-r1 tmpfiles systemd
-IUSE=debug emacs +fuse +georeplication ipv6 +libtirpc rsyslog static-libs +syslog test +xml python_single_target_python3_8 python_single_target_python3_9 python_single_target_python3_10
+IUSE=debug emacs +fuse +georeplication ipv6 +libtirpc rsyslog selinux static-libs +syslog test +xml python_single_target_python3_8 python_single_target_python3_9 python_single_target_python3_10
KEYWORDS=amd64 ~arm ~arm64 ~ppc ppc64 x86
LICENSE=|| ( GPL-2 LGPL-3+ )
-RDEPEND=acct-group/gluster acct-user/gluster dev-libs/libaio dev-libs/userspace-rcu:= net-libs/rpcsvc-proto sys-apps/util-linux sys-libs/liburing:= sys-libs/readline:= emacs? ( >=app-editors/emacs-23.1:* ) fuse? ( >=sys-fs/fuse-2.7.0:0 ) georeplication? ( python_single_target_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_single_target_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_single_target_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) ) xml? ( dev-libs/libxml2 ) !elibc_glibc? ( sys-libs/argp-standalone ) libtirpc? ( net-libs/libtirpc:= ) !libtirpc? ( elibc_glibc? ( sys-libs/glibc[rpc(-)] ) ) dev-libs/openssl:=[-bindist(-)] virtual/tmpfiles
+RDEPEND=acct-group/gluster acct-user/gluster dev-libs/libaio dev-libs/userspace-rcu:= net-libs/rpcsvc-proto sys-apps/util-linux sys-libs/liburing:= sys-libs/readline:= emacs? ( >=app-editors/emacs-23.1:* ) fuse? ( >=sys-fs/fuse-2.7.0:0 ) georeplication? ( python_single_target_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_single_target_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_single_target_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) ) selinux? ( sec-policy/selinux-glusterfs ) xml? ( dev-libs/libxml2 ) !elibc_glibc? ( sys-libs/argp-standalone ) libtirpc? ( net-libs/libtirpc:= ) !libtirpc? ( elibc_glibc? ( sys-libs/glibc[rpc(-)] ) ) dev-libs/openssl:=[-bindist(-)] virtual/tmpfiles
REQUIRED_USE=georeplication? ( ^^ ( python_single_target_python3_8 python_single_target_python3_9 python_single_target_python3_10 ) xml ) ipv6? ( libtirpc )
RESTRICT=test
SLOT=0/9
SRC_URI=https://download.gluster.org/pub/gluster/glusterfs/9/9.4/glusterfs-9.4.tar.gz
_eclasses_=autotools 6dcd6b6a486e79928e1243ff9ba41fcc eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 elisp-common 79f8e13c80c89792e5c9b3fc8ef59f3b gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-single-r1 a5747fe6dc0651d95cb78eddd5e160a8 python-utils-r1 6a75203e8a499f0fb42971452ce15388 systemd 5f4bb0758df2e483babf68cd517078ca tmpfiles 216aa76c3a6fcb5d893c23a0de86048f toolchain-funcs 37a4612ce5522df5a100359a8dbc8491
-_md5_=dbfa88e5bdaf243798981e523eacc433
+_md5_=fa80d8034cde2d5ad4010d52965fd5fd
diff --git a/metadata/md5-cache/sys-cluster/glusterfs-9.5-r1 b/metadata/md5-cache/sys-cluster/glusterfs-9.5-r1
index 271c00631706..1c30191a9547 100644
--- a/metadata/md5-cache/sys-cluster/glusterfs-9.5-r1
+++ b/metadata/md5-cache/sys-cluster/glusterfs-9.5-r1
@@ -1,17 +1,17 @@
BDEPEND=virtual/pkgconfig sys-devel/gnuconfig >=app-portage/elt-patches-20170815 || ( >=sys-devel/automake-1.16.5:1.16 ) >=sys-devel/autoconf-2.71-r5 >=sys-devel/libtool-2.4.7 virtual/pkgconfig
DEFINED_PHASES=compile configure install postinst postrm prepare setup test
-DEPEND=acct-group/gluster acct-user/gluster dev-libs/libaio dev-libs/userspace-rcu:= net-libs/rpcsvc-proto sys-apps/util-linux sys-libs/liburing:= sys-libs/readline:= emacs? ( >=app-editors/emacs-23.1:* ) fuse? ( >=sys-fs/fuse-2.7.0:0 ) georeplication? ( python_single_target_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_single_target_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_single_target_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) ) xml? ( dev-libs/libxml2 ) !elibc_glibc? ( sys-libs/argp-standalone ) libtirpc? ( net-libs/libtirpc:= ) !libtirpc? ( elibc_glibc? ( sys-libs/glibc[rpc(-)] ) ) dev-libs/openssl:=[-bindist(-)] sys-devel/bison sys-devel/flex virtual/acl test? ( >=dev-util/cmocka-1.0.1 app-benchmarks/dbench dev-vcs/git net-fs/nfs-utils virtual/perl-Test-Harness dev-libs/yajl sys-fs/xfsprogs sys-apps/attr )
+DEPEND=acct-group/gluster acct-user/gluster dev-libs/libaio dev-libs/userspace-rcu:= net-libs/rpcsvc-proto sys-apps/util-linux sys-libs/liburing:= sys-libs/readline:= emacs? ( >=app-editors/emacs-23.1:* ) fuse? ( >=sys-fs/fuse-2.7.0:0 ) georeplication? ( python_single_target_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_single_target_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_single_target_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) ) selinux? ( sec-policy/selinux-glusterfs ) xml? ( dev-libs/libxml2 ) !elibc_glibc? ( sys-libs/argp-standalone ) libtirpc? ( net-libs/libtirpc:= ) !libtirpc? ( elibc_glibc? ( sys-libs/glibc[rpc(-)] ) ) dev-libs/openssl:=[-bindist(-)] sys-devel/bison sys-devel/flex virtual/acl test? ( >=dev-util/cmocka-1.0.1 app-benchmarks/dbench dev-vcs/git net-fs/nfs-utils virtual/perl-Test-Harness dev-libs/yajl sys-fs/xfsprogs sys-apps/attr )
DESCRIPTION=GlusterFS is a powerful network/cluster filesystem
EAPI=7
HOMEPAGE=https://www.gluster.org/ https://github.com/gluster/glusterfs/
INHERIT=autotools elisp-common python-single-r1 tmpfiles systemd
-IUSE=debug emacs +fuse +georeplication ipv6 +libtirpc rsyslog static-libs +syslog test +xml python_single_target_python3_8 python_single_target_python3_9 python_single_target_python3_10
+IUSE=debug emacs +fuse +georeplication ipv6 +libtirpc rsyslog selinux static-libs +syslog test +xml python_single_target_python3_8 python_single_target_python3_9 python_single_target_python3_10
KEYWORDS=~amd64 ~arm ~arm64 ~ppc ~ppc64 ~x86
LICENSE=|| ( GPL-2 LGPL-3+ )
-RDEPEND=acct-group/gluster acct-user/gluster dev-libs/libaio dev-libs/userspace-rcu:= net-libs/rpcsvc-proto sys-apps/util-linux sys-libs/liburing:= sys-libs/readline:= emacs? ( >=app-editors/emacs-23.1:* ) fuse? ( >=sys-fs/fuse-2.7.0:0 ) georeplication? ( python_single_target_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_single_target_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_single_target_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) ) xml? ( dev-libs/libxml2 ) !elibc_glibc? ( sys-libs/argp-standalone ) libtirpc? ( net-libs/libtirpc:= ) !libtirpc? ( elibc_glibc? ( sys-libs/glibc[rpc(-)] ) ) dev-libs/openssl:=[-bindist(-)] virtual/tmpfiles
+RDEPEND=acct-group/gluster acct-user/gluster dev-libs/libaio dev-libs/userspace-rcu:= net-libs/rpcsvc-proto sys-apps/util-linux sys-libs/liburing:= sys-libs/readline:= emacs? ( >=app-editors/emacs-23.1:* ) fuse? ( >=sys-fs/fuse-2.7.0:0 ) georeplication? ( python_single_target_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_single_target_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_single_target_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) ) selinux? ( sec-policy/selinux-glusterfs ) xml? ( dev-libs/libxml2 ) !elibc_glibc? ( sys-libs/argp-standalone ) libtirpc? ( net-libs/libtirpc:= ) !libtirpc? ( elibc_glibc? ( sys-libs/glibc[rpc(-)] ) ) dev-libs/openssl:=[-bindist(-)] virtual/tmpfiles
REQUIRED_USE=georeplication? ( ^^ ( python_single_target_python3_8 python_single_target_python3_9 python_single_target_python3_10 ) xml ) ipv6? ( libtirpc )
RESTRICT=test
SLOT=0/9
SRC_URI=https://download.gluster.org/pub/gluster/glusterfs/9/9.5/glusterfs-9.5.tar.gz
_eclasses_=autotools 6dcd6b6a486e79928e1243ff9ba41fcc eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 elisp-common 79f8e13c80c89792e5c9b3fc8ef59f3b gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 python-single-r1 a5747fe6dc0651d95cb78eddd5e160a8 python-utils-r1 6a75203e8a499f0fb42971452ce15388 systemd 5f4bb0758df2e483babf68cd517078ca tmpfiles 216aa76c3a6fcb5d893c23a0de86048f toolchain-funcs 37a4612ce5522df5a100359a8dbc8491
-_md5_=ee54cb2a6109c3d04e698008dfaa0ce1
+_md5_=a72b232b15f3482c63dab5117d47efb4
diff --git a/metadata/md5-cache/sys-cluster/kubeadm-1.23.14 b/metadata/md5-cache/sys-cluster/kubeadm-1.23.14
index 3ed153c172fa..d08e2614a416 100644
--- a/metadata/md5-cache/sys-cluster/kubeadm-1.23.14
+++ b/metadata/md5-cache/sys-cluster/kubeadm-1.23.14
@@ -4,11 +4,12 @@ DESCRIPTION=CLI to Easily bootstrap a secure Kubernetes cluster
EAPI=7
HOMEPAGE=https://kubernetes.io
INHERIT=bash-completion-r1 go-module
-IUSE=hardened
+IUSE=hardened selinux
KEYWORDS=amd64 ~arm64
LICENSE=Apache-2.0
+RDEPEND=selinux? ( sec-policy/selinux-kubernetes )
RESTRICT=strip test
SLOT=0
SRC_URI=https://github.com/kubernetes/kubernetes/archive/v1.23.14.tar.gz -> kubernetes-1.23.14.tar.gz
_eclasses_=bash-completion-r1 f5e7a020fd9c741740756aac61bf75ff go-module 4c4b34f361efda91762ffeda8f632c02 multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs 37a4612ce5522df5a100359a8dbc8491
-_md5_=96ccbcc518727dbf6a5fd42cc4278386
+_md5_=cb0d5bf43b38051ffeb9695c24da7e37
diff --git a/metadata/md5-cache/sys-cluster/kubeadm-1.23.15 b/metadata/md5-cache/sys-cluster/kubeadm-1.23.15
index c3e0954cb44a..6c66ddd3f956 100644
--- a/metadata/md5-cache/sys-cluster/kubeadm-1.23.15
+++ b/metadata/md5-cache/sys-cluster/kubeadm-1.23.15
@@ -4,11 +4,12 @@ DESCRIPTION=CLI to Easily bootstrap a secure Kubernetes cluster
EAPI=7
HOMEPAGE=https://kubernetes.io
INHERIT=bash-completion-r1 go-module
-IUSE=hardened
+IUSE=hardened selinux
KEYWORDS=~amd64 ~arm64
LICENSE=Apache-2.0
+RDEPEND=selinux? ( sec-policy/selinux-kubernetes )
RESTRICT=strip test
SLOT=0
SRC_URI=https://github.com/kubernetes/kubernetes/archive/v1.23.15.tar.gz -> kubernetes-1.23.15.tar.gz
_eclasses_=bash-completion-r1 f5e7a020fd9c741740756aac61bf75ff go-module 4c4b34f361efda91762ffeda8f632c02 multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs 37a4612ce5522df5a100359a8dbc8491
-_md5_=de36be3af9385a90061f2a1a8c15e201
+_md5_=f30fe4f0a3a7631df9afc8128792b9d9
diff --git a/metadata/md5-cache/sys-cluster/kubeadm-1.24.8 b/metadata/md5-cache/sys-cluster/kubeadm-1.24.8
index 1c4bdc6a63a6..7bddcd6a5bef 100644
--- a/metadata/md5-cache/sys-cluster/kubeadm-1.24.8
+++ b/metadata/md5-cache/sys-cluster/kubeadm-1.24.8
@@ -4,11 +4,12 @@ DESCRIPTION=CLI to Easily bootstrap a secure Kubernetes cluster
EAPI=7
HOMEPAGE=https://kubernetes.io
INHERIT=bash-completion-r1 go-module
-IUSE=hardened
+IUSE=hardened selinux
KEYWORDS=amd64 ~arm64
LICENSE=Apache-2.0
+RDEPEND=selinux? ( sec-policy/selinux-kubernetes )
RESTRICT=strip test
SLOT=0
SRC_URI=https://github.com/kubernetes/kubernetes/archive/v1.24.8.tar.gz -> kubernetes-1.24.8.tar.gz
_eclasses_=bash-completion-r1 f5e7a020fd9c741740756aac61bf75ff go-module 4c4b34f361efda91762ffeda8f632c02 multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs 37a4612ce5522df5a100359a8dbc8491
-_md5_=8c8760eff4c0e49d2ff34a43cd946a41
+_md5_=f076226f5d409992b7f23e5e8fd84353
diff --git a/metadata/md5-cache/sys-cluster/kubeadm-1.24.9 b/metadata/md5-cache/sys-cluster/kubeadm-1.24.9
index 9e443942beb1..124da047a758 100644
--- a/metadata/md5-cache/sys-cluster/kubeadm-1.24.9
+++ b/metadata/md5-cache/sys-cluster/kubeadm-1.24.9
@@ -4,11 +4,12 @@ DESCRIPTION=CLI to Easily bootstrap a secure Kubernetes cluster
EAPI=7
HOMEPAGE=https://kubernetes.io
INHERIT=bash-completion-r1 go-module
-IUSE=hardened
+IUSE=hardened selinux
KEYWORDS=~amd64 ~arm64
LICENSE=Apache-2.0
+RDEPEND=selinux? ( sec-policy/selinux-kubernetes )
RESTRICT=strip test
SLOT=0
SRC_URI=https://github.com/kubernetes/kubernetes/archive/v1.24.9.tar.gz -> kubernetes-1.24.9.tar.gz
_eclasses_=bash-completion-r1 f5e7a020fd9c741740756aac61bf75ff go-module 4c4b34f361efda91762ffeda8f632c02 multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs 37a4612ce5522df5a100359a8dbc8491
-_md5_=7818fe291a2a9583eba583dd06c81d4a
+_md5_=f8cc5388637abd6a6dcc30da2064cd92
diff --git a/metadata/md5-cache/sys-cluster/kubeadm-1.25.4 b/metadata/md5-cache/sys-cluster/kubeadm-1.25.4
index 3750a23b6efa..0c839ea46a16 100644
--- a/metadata/md5-cache/sys-cluster/kubeadm-1.25.4
+++ b/metadata/md5-cache/sys-cluster/kubeadm-1.25.4
@@ -4,11 +4,12 @@ DESCRIPTION=CLI to Easily bootstrap a secure Kubernetes cluster
EAPI=8
HOMEPAGE=https://kubernetes.io
INHERIT=bash-completion-r1 go-module
-IUSE=hardened
+IUSE=hardened selinux
KEYWORDS=amd64 ~arm64
LICENSE=Apache-2.0
+RDEPEND=selinux? ( sec-policy/selinux-kubernetes )
RESTRICT=test strip
SLOT=0
SRC_URI=https://github.com/kubernetes/kubernetes/archive/v1.25.4.tar.gz -> kubernetes-1.25.4.tar.gz
_eclasses_=bash-completion-r1 f5e7a020fd9c741740756aac61bf75ff go-module 4c4b34f361efda91762ffeda8f632c02 multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs 37a4612ce5522df5a100359a8dbc8491
-_md5_=afef91a00a2d15ff52c785eaf6bbb655
+_md5_=9c644d28b18a302503eb05013a3e28e2
diff --git a/metadata/md5-cache/sys-cluster/kubeadm-1.25.5 b/metadata/md5-cache/sys-cluster/kubeadm-1.25.5
index 9d0330bdcf5d..0aae2d6bd8ab 100644
--- a/metadata/md5-cache/sys-cluster/kubeadm-1.25.5
+++ b/metadata/md5-cache/sys-cluster/kubeadm-1.25.5
@@ -4,11 +4,12 @@ DESCRIPTION=CLI to Easily bootstrap a secure Kubernetes cluster
EAPI=8
HOMEPAGE=https://kubernetes.io
INHERIT=bash-completion-r1 go-module
-IUSE=hardened
+IUSE=hardened selinux
KEYWORDS=~amd64 ~arm64
LICENSE=Apache-2.0
+RDEPEND=selinux? ( sec-policy/selinux-kubernetes )
RESTRICT=test strip
SLOT=0
SRC_URI=https://github.com/kubernetes/kubernetes/archive/v1.25.5.tar.gz -> kubernetes-1.25.5.tar.gz
_eclasses_=bash-completion-r1 f5e7a020fd9c741740756aac61bf75ff go-module 4c4b34f361efda91762ffeda8f632c02 multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs 37a4612ce5522df5a100359a8dbc8491
-_md5_=cfe290bc9ada6338dd966475ab383722
+_md5_=8a393a0084705dff75769276a7cb2fd5
diff --git a/metadata/md5-cache/sys-cluster/kubelet-1.23.14 b/metadata/md5-cache/sys-cluster/kubelet-1.23.14
index 8357e0da765e..5a50cafd8072 100644
--- a/metadata/md5-cache/sys-cluster/kubelet-1.23.14
+++ b/metadata/md5-cache/sys-cluster/kubelet-1.23.14
@@ -4,11 +4,12 @@ DESCRIPTION=Kubernetes Node Agent
EAPI=7
HOMEPAGE=https://kubernetes.io
INHERIT=go-module systemd
-IUSE=hardened
+IUSE=hardened selinux
KEYWORDS=amd64 ~arm64
LICENSE=Apache-2.0
+RDEPEND=selinux? ( sec-policy/selinux-kubernetes )
RESTRICT=strip test
SLOT=0
SRC_URI=https://github.com/kubernetes/kubernetes/archive/v1.23.14.tar.gz -> kubernetes-1.23.14.tar.gz
_eclasses_=go-module 4c4b34f361efda91762ffeda8f632c02 multilib 5ca4e49abed8e3a2f7b56920eadee157 systemd 5f4bb0758df2e483babf68cd517078ca toolchain-funcs 37a4612ce5522df5a100359a8dbc8491
-_md5_=1914a810ccc022d2444725d30df263c1
+_md5_=e84530dc957aad73e24f74219aa2cea4
diff --git a/metadata/md5-cache/sys-cluster/kubelet-1.23.15 b/metadata/md5-cache/sys-cluster/kubelet-1.23.15
index cbdec2cb37cb..6b63ba6906c9 100644
--- a/metadata/md5-cache/sys-cluster/kubelet-1.23.15
+++ b/metadata/md5-cache/sys-cluster/kubelet-1.23.15
@@ -4,11 +4,12 @@ DESCRIPTION=Kubernetes Node Agent
EAPI=7
HOMEPAGE=https://kubernetes.io
INHERIT=go-module systemd
-IUSE=hardened
+IUSE=hardened selinux
KEYWORDS=~amd64 ~arm64
LICENSE=Apache-2.0
+RDEPEND=selinux? ( sec-policy/selinux-kubernetes )
RESTRICT=strip test
SLOT=0
SRC_URI=https://github.com/kubernetes/kubernetes/archive/v1.23.15.tar.gz -> kubernetes-1.23.15.tar.gz
_eclasses_=go-module 4c4b34f361efda91762ffeda8f632c02 multilib 5ca4e49abed8e3a2f7b56920eadee157 systemd 5f4bb0758df2e483babf68cd517078ca toolchain-funcs 37a4612ce5522df5a100359a8dbc8491
-_md5_=3690c5e2bd5039cdc7ab2505e5cc3495
+_md5_=fa37d2f445ebbbba430af619e9935c42
diff --git a/metadata/md5-cache/sys-cluster/kubelet-1.24.8 b/metadata/md5-cache/sys-cluster/kubelet-1.24.8
index 22eaeac427a0..025345695b1f 100644
--- a/metadata/md5-cache/sys-cluster/kubelet-1.24.8
+++ b/metadata/md5-cache/sys-cluster/kubelet-1.24.8
@@ -4,11 +4,12 @@ DESCRIPTION=Kubernetes Node Agent
EAPI=7
HOMEPAGE=https://kubernetes.io
INHERIT=go-module systemd
-IUSE=hardened
+IUSE=hardened selinux
KEYWORDS=amd64 ~arm64
LICENSE=Apache-2.0
+RDEPEND=selinux? ( sec-policy/selinux-kubernetes )
RESTRICT=strip test
SLOT=0
SRC_URI=https://github.com/kubernetes/kubernetes/archive/v1.24.8.tar.gz -> kubernetes-1.24.8.tar.gz
_eclasses_=go-module 4c4b34f361efda91762ffeda8f632c02 multilib 5ca4e49abed8e3a2f7b56920eadee157 systemd 5f4bb0758df2e483babf68cd517078ca toolchain-funcs 37a4612ce5522df5a100359a8dbc8491
-_md5_=3f011fe78ea4d4708099f43dd1ca0b58
+_md5_=c85b99f1b5a2612c02609933b4b9c5f7
diff --git a/metadata/md5-cache/sys-cluster/kubelet-1.24.9 b/metadata/md5-cache/sys-cluster/kubelet-1.24.9
index c3c93bd346f2..82ac4fb1bd11 100644
--- a/metadata/md5-cache/sys-cluster/kubelet-1.24.9
+++ b/metadata/md5-cache/sys-cluster/kubelet-1.24.9
@@ -4,11 +4,12 @@ DESCRIPTION=Kubernetes Node Agent
EAPI=7
HOMEPAGE=https://kubernetes.io
INHERIT=go-module systemd
-IUSE=hardened
+IUSE=hardened selinux
KEYWORDS=~amd64 ~arm64
LICENSE=Apache-2.0
+RDEPEND=selinux? ( sec-policy/selinux-kubernetes )
RESTRICT=strip test
SLOT=0
SRC_URI=https://github.com/kubernetes/kubernetes/archive/v1.24.9.tar.gz -> kubernetes-1.24.9.tar.gz
_eclasses_=go-module 4c4b34f361efda91762ffeda8f632c02 multilib 5ca4e49abed8e3a2f7b56920eadee157 systemd 5f4bb0758df2e483babf68cd517078ca toolchain-funcs 37a4612ce5522df5a100359a8dbc8491
-_md5_=aff9f5cfa6fc6bc66372379a4f5f8f66
+_md5_=dd63ae52ef444a0fb6c4e1c8788b27e1
diff --git a/metadata/md5-cache/sys-cluster/kubelet-1.25.4 b/metadata/md5-cache/sys-cluster/kubelet-1.25.4
index a46860e8a660..58e1af919bc7 100644
--- a/metadata/md5-cache/sys-cluster/kubelet-1.25.4
+++ b/metadata/md5-cache/sys-cluster/kubelet-1.25.4
@@ -4,11 +4,12 @@ DESCRIPTION=Kubernetes Node Agent
EAPI=8
HOMEPAGE=https://kubernetes.io
INHERIT=go-module systemd
-IUSE=hardened
+IUSE=hardened selinux
KEYWORDS=amd64 ~arm64
LICENSE=Apache-2.0
+RDEPEND=selinux? ( sec-policy/selinux-kubernetes )
RESTRICT=test strip
SLOT=0
SRC_URI=https://github.com/kubernetes/kubernetes/archive/v1.25.4.tar.gz -> kubernetes-1.25.4.tar.gz
_eclasses_=go-module 4c4b34f361efda91762ffeda8f632c02 multilib 5ca4e49abed8e3a2f7b56920eadee157 systemd 5f4bb0758df2e483babf68cd517078ca toolchain-funcs 37a4612ce5522df5a100359a8dbc8491
-_md5_=5c50a2cdf8c7014bc616895033e804cf
+_md5_=cfd054dd70e4dcd561e4189911df6d69
diff --git a/metadata/md5-cache/sys-cluster/kubelet-1.25.5 b/metadata/md5-cache/sys-cluster/kubelet-1.25.5
index deba64dc14b3..9f7cee75a063 100644
--- a/metadata/md5-cache/sys-cluster/kubelet-1.25.5
+++ b/metadata/md5-cache/sys-cluster/kubelet-1.25.5
@@ -4,11 +4,12 @@ DESCRIPTION=Kubernetes Node Agent
EAPI=8
HOMEPAGE=https://kubernetes.io
INHERIT=go-module systemd
-IUSE=hardened
+IUSE=hardened selinux
KEYWORDS=~amd64 ~arm64
LICENSE=Apache-2.0
+RDEPEND=selinux? ( sec-policy/selinux-kubernetes )
RESTRICT=test strip
SLOT=0
SRC_URI=https://github.com/kubernetes/kubernetes/archive/v1.25.5.tar.gz -> kubernetes-1.25.5.tar.gz
_eclasses_=go-module 4c4b34f361efda91762ffeda8f632c02 multilib 5ca4e49abed8e3a2f7b56920eadee157 systemd 5f4bb0758df2e483babf68cd517078ca toolchain-funcs 37a4612ce5522df5a100359a8dbc8491
-_md5_=8508efb25ba5d70337ae87404d51ddfe
+_md5_=14f16eb7f5b93b46d4b6e601a0fce164
diff --git a/metadata/md5-cache/sys-fabric/Manifest.gz b/metadata/md5-cache/sys-fabric/Manifest.gz
index 24b7c0bf8c37..66dd07fba6a8 100644
--- a/metadata/md5-cache/sys-fabric/Manifest.gz
+++ b/metadata/md5-cache/sys-fabric/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/sys-fabric/opensm-3.3.23-r1 b/metadata/md5-cache/sys-fabric/opensm-3.3.23-r1
index 1b0b6c07574d..8fc052aa70ec 100644
--- a/metadata/md5-cache/sys-fabric/opensm-3.3.23-r1
+++ b/metadata/md5-cache/sys-fabric/opensm-3.3.23-r1
@@ -5,11 +5,11 @@ DESCRIPTION=OpenSM - InfiniBand Subnet Manager and Administration for OpenIB
EAPI=7
HOMEPAGE=https://github.com/linux-rdma/opensm/
INHERIT=autotools
-IUSE=tools
+IUSE=selinux tools
KEYWORDS=amd64 x86 ~amd64-linux
LICENSE=|| ( GPL-2 BSD-2 )
-RDEPEND=sys-cluster/rdma-core tools? ( net-misc/iputils net-misc/openssh )
+RDEPEND=sys-cluster/rdma-core selinux? ( sec-policy/selinux-opensm ) tools? ( net-misc/iputils net-misc/openssh )
SLOT=0
SRC_URI=https://github.com/linux-rdma/opensm/archive/3.3.23.tar.gz -> opensm-3.3.23.tar.gz
_eclasses_=autotools 6dcd6b6a486e79928e1243ff9ba41fcc gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs 37a4612ce5522df5a100359a8dbc8491
-_md5_=8278258edcc327ce26584fd5f9b8870c
+_md5_=6d849c380ba8362030c86c2e8f96343b
diff --git a/metadata/md5-cache/sys-fabric/opensm-3.3.24 b/metadata/md5-cache/sys-fabric/opensm-3.3.24
index 0a6ccf6c9b8a..2f99ba979fdd 100644
--- a/metadata/md5-cache/sys-fabric/opensm-3.3.24
+++ b/metadata/md5-cache/sys-fabric/opensm-3.3.24
@@ -5,11 +5,11 @@ DESCRIPTION=OpenSM - InfiniBand Subnet Manager and Administration for OpenIB
EAPI=8
HOMEPAGE=https://github.com/linux-rdma/opensm/
INHERIT=autotools
-IUSE=tools
+IUSE=selinux tools
KEYWORDS=~amd64 ~x86 ~amd64-linux
LICENSE=|| ( GPL-2 BSD-2 )
-RDEPEND=sys-cluster/rdma-core tools? ( net-misc/iputils net-misc/openssh )
+RDEPEND=sys-cluster/rdma-core selinux? ( sec-policy/selinux-opensm ) tools? ( net-misc/iputils net-misc/openssh )
SLOT=0
SRC_URI=https://github.com/linux-rdma/opensm/releases/download/3.3.24/opensm-3.3.24.tar.gz
_eclasses_=autotools 6dcd6b6a486e79928e1243ff9ba41fcc gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs 37a4612ce5522df5a100359a8dbc8491
-_md5_=669deb03a1e190c896ba535aa5379799
+_md5_=749f9ea3c3efdd619a89f000e14c3a7b
diff --git a/metadata/md5-cache/sys-fs/Manifest.gz b/metadata/md5-cache/sys-fs/Manifest.gz
index 94359672067c..059282514ccd 100644
--- a/metadata/md5-cache/sys-fs/Manifest.gz
+++ b/metadata/md5-cache/sys-fs/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/sys-fs/zfs-2.1.6 b/metadata/md5-cache/sys-fs/zfs-2.1.6
index da72ce14ab6f..707f39c0dc86 100644
--- a/metadata/md5-cache/sys-fs/zfs-2.1.6
+++ b/metadata/md5-cache/sys-fs/zfs-2.1.6
@@ -5,14 +5,14 @@ DESCRIPTION=Userland utilities for ZFS Linux kernel module
EAPI=7
HOMEPAGE=https://github.com/openzfs/zfs
INHERIT=autotools bash-completion-r1 dist-kernel-utils distutils-r1 flag-o-matic linux-info pam systemd udev usr-ldscript verify-sig
-IUSE=custom-cflags debug dist-kernel kernel-builtin minimal nls pam python +rootfs test-suite python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 split-usr verify-sig
+IUSE=custom-cflags debug dist-kernel kernel-builtin minimal nls pam python +rootfs selinux test-suite python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 split-usr verify-sig
KEYWORDS=amd64 arm64 ppc64 ~riscv ~sparc
LICENSE=BSD-2 CDDL MIT
PDEPEND=dist-kernel? ( ~sys-fs/zfs-kmod-2.1.6[dist-kernel] )
-RDEPEND=net-libs/libtirpc:= sys-apps/util-linux sys-libs/zlib virtual/libudev:= dev-libs/openssl:0= !minimal? ( python_targets_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) ) pam? ( sys-libs/pam ) python? ( virtual/python-cffi[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) !kernel-builtin? ( ~sys-fs/zfs-kmod-2.1.6:= ) !prefix? ( virtual/udev ) sys-fs/udev-init-scripts app-alternatives/awk dist-kernel? ( virtual/dist-kernel:= ) rootfs? ( app-arch/cpio app-misc/pax-utils ) test-suite? ( app-shells/ksh sys-apps/kmod[tools] sys-apps/util-linux sys-devel/bc sys-block/parted sys-fs/lsscsi sys-fs/mdadm sys-process/procps )
+RDEPEND=net-libs/libtirpc:= sys-apps/util-linux sys-libs/zlib virtual/libudev:= dev-libs/openssl:0= !minimal? ( python_targets_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) ) pam? ( sys-libs/pam ) python? ( virtual/python-cffi[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) !kernel-builtin? ( ~sys-fs/zfs-kmod-2.1.6:= ) !prefix? ( virtual/udev ) sys-fs/udev-init-scripts app-alternatives/awk dist-kernel? ( virtual/dist-kernel:= ) rootfs? ( app-arch/cpio app-misc/pax-utils ) selinux? ( sec-policy/selinux-zfs ) test-suite? ( app-shells/ksh sys-apps/kmod[tools] sys-apps/util-linux sys-devel/bc sys-block/parted sys-fs/lsscsi sys-fs/mdadm sys-process/procps )
REQUIRED_USE=!minimal? ( || ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) ) python? ( !minimal ) test-suite? ( !minimal )
RESTRICT=test
SLOT=0/5
SRC_URI=https://github.com/openzfs/zfs/releases/download/zfs-2.1.6/zfs-2.1.6.tar.gz verify-sig? ( https://github.com/openzfs/zfs/releases/download/zfs-2.1.6/zfs-2.1.6.tar.gz.asc )
_eclasses_=autotools 6dcd6b6a486e79928e1243ff9ba41fcc bash-completion-r1 f5e7a020fd9c741740756aac61bf75ff dist-kernel-utils 557a93bd51735200952a735894f6628e distutils-r1 9c5f8e35fdc556c29573796aca3e87ea eapi8-dosym cd7d420bb5be5ee079f27239ce76b8f5 edos2unix 33e347e171066657f91f8b0c72ec8773 eutils 8f942ebdcf04334697649d4a0bf65a32 flag-o-matic 69394e25812406faa1f90edaf4969395 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e linux-info 7a3f8b289bc442b8151fb29bfefe3b76 multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 8ed38f92fe095be374d6c4c8d4c0dda7 pam e44a1dd98f13e1ad76de01e919bde1f1 python-r1 2d51fd03931e743811ce30d198e4dcfd python-utils-r1 6a75203e8a499f0fb42971452ce15388 strip-linguas ac3ee41ee2d31d8c41a77c0838320cc7 systemd 5f4bb0758df2e483babf68cd517078ca toolchain-funcs 37a4612ce5522df5a100359a8dbc8491 udev eec0bbab06977f1cfc5597269c1fa152 usr-ldscript 7cda204db1974f6e912eb98dd34261ad verify-sig afb98fe4696292e4234ce36713fd4e9e wrapper 4a1902f969e5718126434fc35f3a0d9c
-_md5_=958ddf5a78be2cadf34d6138fe6b7d80
+_md5_=6ac1b407899a164eacbf6adf9ece19a7
diff --git a/metadata/md5-cache/sys-fs/zfs-2.1.7 b/metadata/md5-cache/sys-fs/zfs-2.1.7
index 59cf41224bdc..22c761d68974 100644
--- a/metadata/md5-cache/sys-fs/zfs-2.1.7
+++ b/metadata/md5-cache/sys-fs/zfs-2.1.7
@@ -5,14 +5,14 @@ DESCRIPTION=Userland utilities for ZFS Linux kernel module
EAPI=8
HOMEPAGE=https://github.com/openzfs/zfs
INHERIT=autotools bash-completion-r1 dist-kernel-utils distutils-r1 flag-o-matic linux-info pam systemd udev usr-ldscript verify-sig
-IUSE=custom-cflags debug dist-kernel kernel-builtin minimal nls pam python +rootfs test-suite python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 split-usr verify-sig
+IUSE=custom-cflags debug dist-kernel kernel-builtin minimal nls pam python +rootfs selinux test-suite python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 split-usr verify-sig
KEYWORDS=~amd64 ~arm64 ~ppc64 ~riscv ~sparc
LICENSE=BSD-2 CDDL MIT
PDEPEND=dist-kernel? ( ~sys-fs/zfs-kmod-2.1.7[dist-kernel] )
-RDEPEND=net-libs/libtirpc:= sys-apps/util-linux sys-libs/zlib virtual/libudev:= dev-libs/openssl:0= !minimal? ( python_targets_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) ) pam? ( sys-libs/pam ) python? ( virtual/python-cffi[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) !kernel-builtin? ( ~sys-fs/zfs-kmod-2.1.7:= ) !prefix? ( virtual/udev ) sys-fs/udev-init-scripts app-alternatives/awk dist-kernel? ( virtual/dist-kernel:= ) rootfs? ( app-arch/cpio app-misc/pax-utils ) test-suite? ( app-shells/ksh sys-apps/kmod[tools] sys-apps/util-linux sys-devel/bc sys-block/parted sys-fs/lsscsi sys-fs/mdadm sys-process/procps )
+RDEPEND=net-libs/libtirpc:= sys-apps/util-linux sys-libs/zlib virtual/libudev:= dev-libs/openssl:0= !minimal? ( python_targets_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) ) pam? ( sys-libs/pam ) python? ( virtual/python-cffi[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) !kernel-builtin? ( ~sys-fs/zfs-kmod-2.1.7:= ) !prefix? ( virtual/udev ) sys-fs/udev-init-scripts app-alternatives/awk dist-kernel? ( virtual/dist-kernel:= ) rootfs? ( app-arch/cpio app-misc/pax-utils ) selinux? ( sec-policy/selinux-zfs ) test-suite? ( app-shells/ksh sys-apps/kmod[tools] sys-apps/util-linux sys-devel/bc sys-block/parted sys-fs/lsscsi sys-fs/mdadm sys-process/procps )
REQUIRED_USE=!minimal? ( || ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) ) python? ( !minimal ) test-suite? ( !minimal )
RESTRICT=test
SLOT=0/5
SRC_URI=https://github.com/openzfs/zfs/releases/download/zfs-2.1.7/zfs-2.1.7.tar.gz verify-sig? ( https://github.com/openzfs/zfs/releases/download/zfs-2.1.7/zfs-2.1.7.tar.gz.asc )
_eclasses_=autotools 6dcd6b6a486e79928e1243ff9ba41fcc bash-completion-r1 f5e7a020fd9c741740756aac61bf75ff dist-kernel-utils 557a93bd51735200952a735894f6628e distutils-r1 9c5f8e35fdc556c29573796aca3e87ea flag-o-matic 69394e25812406faa1f90edaf4969395 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e linux-info 7a3f8b289bc442b8151fb29bfefe3b76 multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 8ed38f92fe095be374d6c4c8d4c0dda7 pam e44a1dd98f13e1ad76de01e919bde1f1 python-r1 2d51fd03931e743811ce30d198e4dcfd python-utils-r1 6a75203e8a499f0fb42971452ce15388 systemd 5f4bb0758df2e483babf68cd517078ca toolchain-funcs 37a4612ce5522df5a100359a8dbc8491 udev eec0bbab06977f1cfc5597269c1fa152 usr-ldscript 7cda204db1974f6e912eb98dd34261ad verify-sig afb98fe4696292e4234ce36713fd4e9e
-_md5_=4e3cb3db6322c0416d375f3d4f10af8e
+_md5_=d761660651a6ee437e15b9e2a3d7a2cc
diff --git a/metadata/md5-cache/sys-fs/zfs-9999 b/metadata/md5-cache/sys-fs/zfs-9999
index 5dd1dbaa6b50..e1150d43b946 100644
--- a/metadata/md5-cache/sys-fs/zfs-9999
+++ b/metadata/md5-cache/sys-fs/zfs-9999
@@ -5,13 +5,13 @@ DESCRIPTION=Userland utilities for ZFS Linux kernel module
EAPI=8
HOMEPAGE=https://github.com/openzfs/zfs
INHERIT=autotools bash-completion-r1 dist-kernel-utils distutils-r1 flag-o-matic linux-info pam systemd udev usr-ldscript git-r3 linux-mod
-IUSE=custom-cflags debug dist-kernel kernel-builtin minimal nls pam python +rootfs test-suite python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 split-usr dist-kernel
+IUSE=custom-cflags debug dist-kernel kernel-builtin minimal nls pam python +rootfs selinux test-suite python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 split-usr dist-kernel
LICENSE=BSD-2 CDDL MIT
PDEPEND=dist-kernel? ( ~sys-fs/zfs-kmod-9999[dist-kernel] )
PROPERTIES=live
-RDEPEND=net-libs/libtirpc:= sys-apps/util-linux sys-libs/zlib virtual/libudev:= dev-libs/openssl:0= !minimal? ( python_targets_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) ) pam? ( sys-libs/pam ) python? ( virtual/python-cffi[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) !kernel-builtin? ( ~sys-fs/zfs-kmod-9999:= ) !prefix? ( virtual/udev ) sys-fs/udev-init-scripts app-alternatives/awk dist-kernel? ( virtual/dist-kernel:= ) rootfs? ( app-arch/cpio app-misc/pax-utils ) test-suite? ( app-shells/ksh sys-apps/kmod[tools] sys-apps/util-linux sys-devel/bc sys-block/parted sys-fs/lsscsi sys-fs/mdadm sys-process/procps ) kernel_linux? ( sys-apps/kmod[tools] dist-kernel? ( virtual/dist-kernel:= ) )
+RDEPEND=net-libs/libtirpc:= sys-apps/util-linux sys-libs/zlib virtual/libudev:= dev-libs/openssl:0= !minimal? ( python_targets_python3_8? ( >=dev-lang/python-3.8.16:3.8 ) python_targets_python3_9? ( >=dev-lang/python-3.9.16:3.9 ) python_targets_python3_10? ( >=dev-lang/python-3.10.9:3.10 ) ) pam? ( sys-libs/pam ) python? ( virtual/python-cffi[python_targets_python3_8(-)?,python_targets_python3_9(-)?,python_targets_python3_10(-)?] ) !kernel-builtin? ( ~sys-fs/zfs-kmod-9999:= ) !prefix? ( virtual/udev ) sys-fs/udev-init-scripts app-alternatives/awk dist-kernel? ( virtual/dist-kernel:= ) rootfs? ( app-arch/cpio app-misc/pax-utils ) selinux? ( sec-policy/selinux-zfs ) test-suite? ( app-shells/ksh sys-apps/kmod[tools] sys-apps/util-linux sys-devel/bc sys-block/parted sys-fs/lsscsi sys-fs/mdadm sys-process/procps ) kernel_linux? ( sys-apps/kmod[tools] dist-kernel? ( virtual/dist-kernel:= ) )
REQUIRED_USE=!minimal? ( || ( python_targets_python3_8 python_targets_python3_9 python_targets_python3_10 ) ) python? ( !minimal ) test-suite? ( !minimal )
RESTRICT=test
SLOT=0/5
_eclasses_=autotools 6dcd6b6a486e79928e1243ff9ba41fcc bash-completion-r1 f5e7a020fd9c741740756aac61bf75ff dist-kernel-utils 557a93bd51735200952a735894f6628e distutils-r1 9c5f8e35fdc556c29573796aca3e87ea flag-o-matic 69394e25812406faa1f90edaf4969395 git-r3 2347f8fe2d392b2a091191f94be37e6f gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e linux-info 7a3f8b289bc442b8151fb29bfefe3b76 linux-mod 6b1798e63effe662e8a778c19fbe2107 multibuild d26d81f242cb193d899a72bca423d0bd multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 ninja-utils 8ed38f92fe095be374d6c4c8d4c0dda7 pam e44a1dd98f13e1ad76de01e919bde1f1 python-r1 2d51fd03931e743811ce30d198e4dcfd python-utils-r1 6a75203e8a499f0fb42971452ce15388 systemd 5f4bb0758df2e483babf68cd517078ca toolchain-funcs 37a4612ce5522df5a100359a8dbc8491 udev eec0bbab06977f1cfc5597269c1fa152 usr-ldscript 7cda204db1974f6e912eb98dd34261ad
-_md5_=1e67eb944e0e6b920e42e831dde161c3
+_md5_=012707ae9fe84086484a0bb33ce3b11a
diff --git a/metadata/md5-cache/sys-kernel/Manifest.gz b/metadata/md5-cache/sys-kernel/Manifest.gz
index 63713db4d93c..3d79c9b8acfc 100644
--- a/metadata/md5-cache/sys-kernel/Manifest.gz
+++ b/metadata/md5-cache/sys-kernel/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/sys-kernel/dracut-055-r4 b/metadata/md5-cache/sys-kernel/dracut-055-r4
deleted file mode 100644
index 415222f7529d..000000000000
--- a/metadata/md5-cache/sys-kernel/dracut-055-r4
+++ /dev/null
@@ -1,16 +0,0 @@
-BDEPEND=app-text/asciidoc app-text/docbook-xml-dtd:4.5 >=app-text/docbook-xsl-stylesheets-1.75.2 >=dev-libs/libxslt-1.1.26 virtual/pkgconfig virtual/pkgconfig
-DEFINED_PHASES=configure install postinst setup test
-DEPEND=>=sys-apps/kmod-23 elibc_musl? ( sys-libs/fts-standalone )
-DESCRIPTION=Generic initramfs generation tool
-EAPI=7
-HOMEPAGE=https://dracut.wiki.kernel.org
-INHERIT=bash-completion-r1 linux-info optfeature systemd toolchain-funcs
-IUSE=selinux test
-KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv sparc x86
-LICENSE=GPL-2
-RDEPEND=app-arch/cpio >=app-shells/bash-4.0:0 sys-apps/coreutils[xattr(-)] >=sys-apps/kmod-23[tools] || ( >=sys-apps/sysvinit-2.87-r3 sys-apps/openrc[sysv-utils(-),selinux?] sys-apps/systemd[sysv-utils] ) >=sys-apps/util-linux-2.21 virtual/pkgconfig virtual/udev elibc_musl? ( sys-libs/fts-standalone ) selinux? ( sec-policy/selinux-dracut sys-libs/libselinux sys-libs/libsepol )
-RESTRICT=!test? ( test )
-SLOT=0
-SRC_URI=https://www.kernel.org/pub/linux/utils/boot/dracut/dracut-055.tar.xz
-_eclasses_=bash-completion-r1 f5e7a020fd9c741740756aac61bf75ff linux-info 7a3f8b289bc442b8151fb29bfefe3b76 multilib 5ca4e49abed8e3a2f7b56920eadee157 optfeature 1a2157392a869265b2afcb63a26c12ac systemd 5f4bb0758df2e483babf68cd517078ca toolchain-funcs 37a4612ce5522df5a100359a8dbc8491
-_md5_=906b5334bbfb24f64189bc5b1752e895
diff --git a/metadata/md5-cache/sys-kernel/dracut-056 b/metadata/md5-cache/sys-kernel/dracut-056
deleted file mode 100644
index 830aa562bbed..000000000000
--- a/metadata/md5-cache/sys-kernel/dracut-056
+++ /dev/null
@@ -1,16 +0,0 @@
-BDEPEND=app-text/asciidoc app-text/docbook-xml-dtd:4.5 >=app-text/docbook-xsl-stylesheets-1.75.2 >=dev-libs/libxslt-1.1.26 virtual/pkgconfig virtual/pkgconfig
-DEFINED_PHASES=configure install postinst setup test
-DEPEND=>=sys-apps/kmod-23 elibc_musl? ( sys-libs/fts-standalone )
-DESCRIPTION=Generic initramfs generation tool
-EAPI=8
-HOMEPAGE=https://dracut.wiki.kernel.org
-INHERIT=bash-completion-r1 linux-info optfeature systemd toolchain-funcs
-IUSE=selinux test
-KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86
-LICENSE=GPL-2
-RDEPEND=app-arch/cpio >=app-shells/bash-4.0:0 sys-apps/coreutils[xattr(-)] >=sys-apps/kmod-23[tools] || ( >=sys-apps/sysvinit-2.87-r3 sys-apps/openrc[sysv-utils(-),selinux?] sys-apps/systemd[sysv-utils] ) >=sys-apps/util-linux-2.21 virtual/pkgconfig virtual/udev elibc_musl? ( sys-libs/fts-standalone ) selinux? ( sec-policy/selinux-dracut sys-libs/libselinux sys-libs/libsepol )
-RESTRICT=!test? ( test )
-SLOT=0
-SRC_URI=https://www.kernel.org/pub/linux/utils/boot/dracut/dracut-056.tar.xz
-_eclasses_=bash-completion-r1 f5e7a020fd9c741740756aac61bf75ff linux-info 7a3f8b289bc442b8151fb29bfefe3b76 multilib 5ca4e49abed8e3a2f7b56920eadee157 optfeature 1a2157392a869265b2afcb63a26c12ac systemd 5f4bb0758df2e483babf68cd517078ca toolchain-funcs 37a4612ce5522df5a100359a8dbc8491
-_md5_=1c02632dce38eb1753a451ac359855c6
diff --git a/metadata/md5-cache/sys-kernel/dracut-056-r2 b/metadata/md5-cache/sys-kernel/dracut-056-r2
deleted file mode 100644
index f50d77cfba0e..000000000000
--- a/metadata/md5-cache/sys-kernel/dracut-056-r2
+++ /dev/null
@@ -1,16 +0,0 @@
-BDEPEND=app-text/asciidoc app-text/docbook-xml-dtd:4.5 >=app-text/docbook-xsl-stylesheets-1.75.2 >=dev-libs/libxslt-1.1.26 virtual/pkgconfig virtual/pkgconfig
-DEFINED_PHASES=configure install postinst setup test
-DEPEND=>=sys-apps/kmod-23 elibc_musl? ( sys-libs/fts-standalone )
-DESCRIPTION=Generic initramfs generation tool
-EAPI=8
-HOMEPAGE=https://dracut.wiki.kernel.org
-INHERIT=bash-completion-r1 linux-info optfeature systemd toolchain-funcs
-IUSE=selinux test
-KEYWORDS=~alpha amd64 arm arm64 hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv sparc x86
-LICENSE=GPL-2
-RDEPEND=app-arch/cpio >=app-shells/bash-4.0:0 sys-apps/coreutils[xattr(-)] >=sys-apps/kmod-23[tools] || ( >=sys-apps/sysvinit-2.87-r3 sys-apps/openrc[sysv-utils(-),selinux?] sys-apps/systemd[sysv-utils] sys-apps/s6-linux-init[sysv-utils(-)] ) >=sys-apps/util-linux-2.21 virtual/pkgconfig virtual/udev elibc_musl? ( sys-libs/fts-standalone ) selinux? ( sec-policy/selinux-dracut sys-libs/libselinux sys-libs/libsepol )
-RESTRICT=!test? ( test )
-SLOT=0
-SRC_URI=https://www.kernel.org/pub/linux/utils/boot/dracut/dracut-056.tar.xz
-_eclasses_=bash-completion-r1 f5e7a020fd9c741740756aac61bf75ff linux-info 7a3f8b289bc442b8151fb29bfefe3b76 multilib 5ca4e49abed8e3a2f7b56920eadee157 optfeature 1a2157392a869265b2afcb63a26c12ac systemd 5f4bb0758df2e483babf68cd517078ca toolchain-funcs 37a4612ce5522df5a100359a8dbc8491
-_md5_=45f781eddfa18ba32d2b0a83d5ac48a0
diff --git a/metadata/md5-cache/www-client/Manifest.gz b/metadata/md5-cache/www-client/Manifest.gz
index 43e2b7e43ccd..206a1115b0d1 100644
--- a/metadata/md5-cache/www-client/Manifest.gz
+++ b/metadata/md5-cache/www-client/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/www-client/vivaldi-5.6.2867.50 b/metadata/md5-cache/www-client/vivaldi-5.6.2867.50
index 392f4df67873..24a5a65a1aa8 100644
--- a/metadata/md5-cache/www-client/vivaldi-5.6.2867.50
+++ b/metadata/md5-cache/www-client/vivaldi-5.6.2867.50
@@ -4,12 +4,12 @@ EAPI=8
HOMEPAGE=https://vivaldi.com/
IDEPEND=dev-util/desktop-file-utils x11-misc/shared-mime-info
INHERIT=chromium-2 desktop unpacker xdg
-IUSE=proprietary-codecs widevine +l10n_af +l10n_am +l10n_ar +l10n_az +l10n_be +l10n_bg +l10n_bn +l10n_ca +l10n_cs +l10n_da +l10n_de +l10n_de-CH +l10n_el +l10n_en-GB +l10n_en-US +l10n_eo +l10n_es +l10n_es-419 +l10n_es-PE +l10n_et +l10n_eu +l10n_fa +l10n_fi +l10n_fil +l10n_fr +l10n_fy +l10n_gd +l10n_gl +l10n_gu +l10n_he +l10n_hi +l10n_hr +l10n_hu +l10n_hy +l10n_id +l10n_io +l10n_is +l10n_it +l10n_ja +l10n_jbo +l10n_ka +l10n_kab +l10n_kn +l10n_ko +l10n_ku +l10n_lt +l10n_lv +l10n_mk +l10n_ml +l10n_mr +l10n_ms +l10n_nb +l10n_nl +l10n_nn +l10n_pa +l10n_pl +l10n_pt-BR +l10n_pt-PT +l10n_ro +l10n_ru +l10n_sc +l10n_sk +l10n_sl +l10n_sq +l10n_sr +l10n_sr-Latn +l10n_sv +l10n_sw +l10n_ta +l10n_te +l10n_th +l10n_tr +l10n_uk +l10n_ur +l10n_vi +l10n_zh-CN +l10n_zh-TW
+IUSE=gtk proprietary-codecs qt5 widevine +l10n_af +l10n_am +l10n_ar +l10n_az +l10n_be +l10n_bg +l10n_bn +l10n_ca +l10n_cs +l10n_da +l10n_de +l10n_de-CH +l10n_el +l10n_en-GB +l10n_en-US +l10n_eo +l10n_es +l10n_es-419 +l10n_es-PE +l10n_et +l10n_eu +l10n_fa +l10n_fi +l10n_fil +l10n_fr +l10n_fy +l10n_gd +l10n_gl +l10n_gu +l10n_he +l10n_hi +l10n_hr +l10n_hu +l10n_hy +l10n_id +l10n_io +l10n_is +l10n_it +l10n_ja +l10n_jbo +l10n_ka +l10n_kab +l10n_kn +l10n_ko +l10n_ku +l10n_lt +l10n_lv +l10n_mk +l10n_ml +l10n_mr +l10n_ms +l10n_nb +l10n_nl +l10n_nn +l10n_pa +l10n_pl +l10n_pt-BR +l10n_pt-PT +l10n_ro +l10n_ru +l10n_sc +l10n_sk +l10n_sl +l10n_sq +l10n_sr +l10n_sr-Latn +l10n_sv +l10n_sw +l10n_ta +l10n_te +l10n_th +l10n_tr +l10n_uk +l10n_ur +l10n_vi +l10n_zh-CN +l10n_zh-TW
KEYWORDS=-* ~amd64 ~arm ~arm64
LICENSE=Vivaldi
-RDEPEND=|| ( >=app-accessibility/at-spi2-core-2.46.0:2 ( app-accessibility/at-spi2-atk dev-libs/atk ) ) dev-libs/expat dev-libs/glib:2 dev-libs/nspr dev-libs/nss media-libs/alsa-lib media-libs/mesa[gbm(+)] net-print/cups sys-apps/dbus x11-libs/cairo x11-libs/libdrm x11-libs/libX11 x11-libs/libxcb x11-libs/libXcomposite x11-libs/libXdamage x11-libs/libXext x11-libs/libXfixes x11-libs/libxkbcommon x11-libs/libXrandr x11-libs/pango[X] || ( gui-libs/gtk:4 x11-libs/gtk+:3 ) proprietary-codecs? ( media-video/ffmpeg-chromium:102 ) widevine? ( www-plugins/chrome-binary-plugins )
+RDEPEND=|| ( >=app-accessibility/at-spi2-core-2.46.0:2 ( app-accessibility/at-spi2-atk dev-libs/atk ) ) dev-libs/expat dev-libs/glib:2 dev-libs/nspr dev-libs/nss media-libs/alsa-lib media-libs/mesa[gbm(+)] net-print/cups sys-apps/dbus x11-libs/cairo x11-libs/libdrm x11-libs/libX11 x11-libs/libxcb x11-libs/libXcomposite x11-libs/libXdamage x11-libs/libXext x11-libs/libXfixes x11-libs/libxkbcommon x11-libs/libXrandr x11-libs/pango[X] gtk? ( gui-libs/gtk:4 x11-libs/gtk+:3 ) proprietary-codecs? ( media-video/ffmpeg-chromium:102 ) qt5? ( dev-qt/qtcore:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 ) widevine? ( www-plugins/chrome-binary-plugins )
RESTRICT=bindist mirror
SLOT=0
SRC_URI=amd64? ( https://downloads.vivaldi.com/stable/vivaldi-stable_5.6.2867.50-1_amd64.deb ) arm? ( https://downloads.vivaldi.com/stable/vivaldi-stable_5.6.2867.50-1_armhf.deb ) arm64? ( https://downloads.vivaldi.com/stable/vivaldi-stable_5.6.2867.50-1_arm64.deb )
_eclasses_=chromium-2 1004ce9fd1ae9622a0b7eabcd8fc0d69 desktop 7eb20ad915a0a318176d51bc2508ff5c linux-info 7a3f8b289bc442b8151fb29bfefe3b76 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 toolchain-funcs 37a4612ce5522df5a100359a8dbc8491 unpacker f03f9c0c03643e8057ad762b297ce01e xdg 6024fbc93167fad782e2032933654857 xdg-utils ac0e315a3688929e34ac75b139e7349a
-_md5_=a7a95f70f001c3763cc0797c10fee920
+_md5_=95be58c6fbe457164ee60b016f1c4b17
diff --git a/metadata/md5-cache/www-client/vivaldi-snapshot-5.7.2881.6 b/metadata/md5-cache/www-client/vivaldi-snapshot-5.7.2887.3
index a02183f86cc9..40fcb6884633 100644
--- a/metadata/md5-cache/www-client/vivaldi-snapshot-5.7.2881.6
+++ b/metadata/md5-cache/www-client/vivaldi-snapshot-5.7.2887.3
@@ -4,12 +4,12 @@ EAPI=8
HOMEPAGE=https://vivaldi.com/
IDEPEND=dev-util/desktop-file-utils x11-misc/shared-mime-info
INHERIT=chromium-2 desktop unpacker xdg
-IUSE=proprietary-codecs widevine +l10n_af +l10n_am +l10n_ar +l10n_az +l10n_be +l10n_bg +l10n_bn +l10n_ca +l10n_cs +l10n_da +l10n_de +l10n_de-CH +l10n_el +l10n_en-GB +l10n_en-US +l10n_eo +l10n_es +l10n_es-419 +l10n_es-PE +l10n_et +l10n_eu +l10n_fa +l10n_fi +l10n_fil +l10n_fr +l10n_fy +l10n_gd +l10n_gl +l10n_gu +l10n_he +l10n_hi +l10n_hr +l10n_hu +l10n_hy +l10n_id +l10n_io +l10n_is +l10n_it +l10n_ja +l10n_jbo +l10n_ka +l10n_kab +l10n_kn +l10n_ko +l10n_ku +l10n_lt +l10n_lv +l10n_mk +l10n_ml +l10n_mr +l10n_ms +l10n_nb +l10n_nl +l10n_nn +l10n_pa +l10n_pl +l10n_pt-BR +l10n_pt-PT +l10n_ro +l10n_ru +l10n_sc +l10n_sk +l10n_sl +l10n_sq +l10n_sr +l10n_sr-Latn +l10n_sv +l10n_sw +l10n_ta +l10n_te +l10n_th +l10n_tr +l10n_uk +l10n_ur +l10n_vi +l10n_zh-CN +l10n_zh-TW
+IUSE=gtk proprietary-codecs qt5 widevine +l10n_af +l10n_am +l10n_ar +l10n_az +l10n_be +l10n_bg +l10n_bn +l10n_ca +l10n_cs +l10n_da +l10n_de +l10n_de-CH +l10n_el +l10n_en-GB +l10n_en-US +l10n_eo +l10n_es +l10n_es-419 +l10n_es-PE +l10n_et +l10n_eu +l10n_fa +l10n_fi +l10n_fil +l10n_fr +l10n_fy +l10n_gd +l10n_gl +l10n_gu +l10n_he +l10n_hi +l10n_hr +l10n_hu +l10n_hy +l10n_id +l10n_io +l10n_is +l10n_it +l10n_ja +l10n_jbo +l10n_ka +l10n_kab +l10n_kn +l10n_ko +l10n_ku +l10n_lt +l10n_lv +l10n_mk +l10n_ml +l10n_mr +l10n_ms +l10n_nb +l10n_nl +l10n_nn +l10n_pa +l10n_pl +l10n_pt-BR +l10n_pt-PT +l10n_ro +l10n_ru +l10n_sc +l10n_sk +l10n_sl +l10n_sq +l10n_sr +l10n_sr-Latn +l10n_sv +l10n_sw +l10n_ta +l10n_te +l10n_th +l10n_tr +l10n_uk +l10n_ur +l10n_vi +l10n_zh-CN +l10n_zh-TW
KEYWORDS=-* ~amd64 ~arm ~arm64
LICENSE=Vivaldi
-RDEPEND=|| ( >=app-accessibility/at-spi2-core-2.46.0:2 ( app-accessibility/at-spi2-atk dev-libs/atk ) ) dev-libs/expat dev-libs/glib:2 dev-libs/nspr dev-libs/nss media-libs/alsa-lib media-libs/mesa[gbm(+)] net-print/cups sys-apps/dbus x11-libs/cairo x11-libs/libdrm x11-libs/libX11 x11-libs/libxcb x11-libs/libXcomposite x11-libs/libXdamage x11-libs/libXext x11-libs/libXfixes x11-libs/libxkbcommon x11-libs/libXrandr x11-libs/pango[X] || ( gui-libs/gtk:4 x11-libs/gtk+:3 ) proprietary-codecs? ( media-video/ffmpeg-chromium:102 ) widevine? ( www-plugins/chrome-binary-plugins )
+RDEPEND=|| ( >=app-accessibility/at-spi2-core-2.46.0:2 ( app-accessibility/at-spi2-atk dev-libs/atk ) ) dev-libs/expat dev-libs/glib:2 dev-libs/nspr dev-libs/nss media-libs/alsa-lib media-libs/mesa[gbm(+)] net-print/cups sys-apps/dbus x11-libs/cairo x11-libs/libdrm x11-libs/libX11 x11-libs/libxcb x11-libs/libXcomposite x11-libs/libXdamage x11-libs/libXext x11-libs/libXfixes x11-libs/libxkbcommon x11-libs/libXrandr x11-libs/pango[X] gtk? ( gui-libs/gtk:4 x11-libs/gtk+:3 ) proprietary-codecs? ( media-video/ffmpeg-chromium:102 ) qt5? ( dev-qt/qtcore:5 dev-qt/qtgui:5 dev-qt/qtwidgets:5 ) widevine? ( www-plugins/chrome-binary-plugins )
RESTRICT=bindist mirror
SLOT=0
-SRC_URI=amd64? ( https://downloads.vivaldi.com/snapshot/vivaldi-snapshot_5.7.2881.6-1_amd64.deb ) arm? ( https://downloads.vivaldi.com/snapshot/vivaldi-snapshot_5.7.2881.6-1_armhf.deb ) arm64? ( https://downloads.vivaldi.com/snapshot/vivaldi-snapshot_5.7.2881.6-1_arm64.deb )
+SRC_URI=amd64? ( https://downloads.vivaldi.com/snapshot/vivaldi-snapshot_5.7.2887.3-1_amd64.deb ) arm? ( https://downloads.vivaldi.com/snapshot/vivaldi-snapshot_5.7.2887.3-1_armhf.deb ) arm64? ( https://downloads.vivaldi.com/snapshot/vivaldi-snapshot_5.7.2887.3-1_arm64.deb )
_eclasses_=chromium-2 1004ce9fd1ae9622a0b7eabcd8fc0d69 desktop 7eb20ad915a0a318176d51bc2508ff5c linux-info 7a3f8b289bc442b8151fb29bfefe3b76 multilib 5ca4e49abed8e3a2f7b56920eadee157 multiprocessing b4e253ab22cef7b1085e9b67c7a3b730 toolchain-funcs 37a4612ce5522df5a100359a8dbc8491 unpacker f03f9c0c03643e8057ad762b297ce01e xdg 6024fbc93167fad782e2032933654857 xdg-utils ac0e315a3688929e34ac75b139e7349a
-_md5_=a7a95f70f001c3763cc0797c10fee920
+_md5_=95be58c6fbe457164ee60b016f1c4b17
diff --git a/metadata/md5-cache/x11-misc/Manifest.gz b/metadata/md5-cache/x11-misc/Manifest.gz
index 657afdfc9cc4..3f310010a986 100644
--- a/metadata/md5-cache/x11-misc/Manifest.gz
+++ b/metadata/md5-cache/x11-misc/Manifest.gz
Binary files differ
diff --git a/metadata/md5-cache/x11-misc/xcompmgr-1.1.9 b/metadata/md5-cache/x11-misc/xcompmgr-1.1.9
index 9b45814282f5..5390091c1b27 100644
--- a/metadata/md5-cache/x11-misc/xcompmgr-1.1.9
+++ b/metadata/md5-cache/x11-misc/xcompmgr-1.1.9
@@ -5,10 +5,10 @@ DESCRIPTION=X Compositing manager
EAPI=8
HOMEPAGE=https://www.x.org/wiki/ https://gitlab.freedesktop.org/xorg/app/xcompmgr
INHERIT=xorg-3
-KEYWORDS=~amd64 ~ppc ~ppc64 ~sparc ~x86
+KEYWORDS=~amd64 ~arm64 ~ppc ~ppc64 ~sparc ~x86
LICENSE=BSD
RDEPEND=x11-libs/libXrender x11-libs/libXdamage x11-libs/libXfixes x11-libs/libXcomposite x11-libs/libXext
SLOT=0
SRC_URI=https://www.x.org/releases/individual/app/xcompmgr-1.1.9.tar.xz
_eclasses_=autotools 6dcd6b6a486e79928e1243ff9ba41fcc flag-o-matic 69394e25812406faa1f90edaf4969395 gnuconfig b6b3e92f8b8c996400074b5f61a59256 libtool 241a8f577b9781a42a7421e53448a44e multilib 5ca4e49abed8e3a2f7b56920eadee157 toolchain-funcs 37a4612ce5522df5a100359a8dbc8491 xorg-3 c0aa5351d86840baa910da59e2c4a2dc
-_md5_=1ffd078a33e7e1c812ddeca113f1f1cd
+_md5_=3c141d6a922e8750442524dd9c7f1fc1
diff --git a/metadata/news/Manifest b/metadata/news/Manifest
index fd42b3c7fff8..71f938f8b999 100644
--- a/metadata/news/Manifest
+++ b/metadata/news/Manifest
@@ -2,22 +2,22 @@
Hash: SHA512
MANIFEST Manifest.files.gz 14603 BLAKE2B e2577f15dd9e0d475df5b593952aec19dbd6bd1d98fe3cf3f0798f0d5c069ce285e42d594e3b05990923eecd40549b08f04abe17b02a4fc3856c0cce38640336 SHA512 af95e49316b05b0546f6bd6ea11a1d52c27280a7719f4e850d4b026ff56a8948fca0d992cbe3c778a8a17737da71c2aab3027a71ea2d1805575ee1cc97e3095b
-TIMESTAMP 2022-12-23T19:10:02Z
+TIMESTAMP 2022-12-24T01:10:05Z
-----BEGIN PGP SIGNATURE-----
-iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmOl/QpfFIAAAAAALgAo
+iQKTBAEBCgB9FiEE4dartjv8+0ugL98c7FkO6skYklAFAmOmUW1fFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEUx
RDZBQkI2M0JGQ0ZCNEJBMDJGREYxQ0VDNTkwRUVBQzkxODkyNTAACgkQ7FkO6skY
-klD2XhAAiU5+7GhrW1th8xbfDai8/UKGeimVegi6daPumxhddac6Jc85kdf/mQh0
-Or9IT7OjMXhncmgmBiTrw+WhKcW4KeVnXbuFN/jLiRYBXNlL+of1Zt7a4uYLeeUb
-oY/z83oz3Eb5K+/8YLaJK/4VyGTZY6y+GexYdHF58NkJlS/xq8ycTbWFPR3GW1bX
-CszfoytWiboeDQZLyVjG7MONns/7JVpkcxe4e75tkgxQ3BLKOC1QCcU29Q0RU7+Z
-UStDv6u8gKUQ6Do4ckUTyfWpaVcsOsdDrAMbIDDrX94AawLDD/TJt0TR1BClXkK/
-B+TlH6VxEUZVrdcAGjYY3C4w787ffT2hoXDtxEUI3Wq9+G3AUsb9niuS8k+MgQ+j
-T1lcme45uFuwRf/D1mV7Fvuo2fQ6nR0tZLTjamtqX4RBaRwv31zjJcDfFvIwyErJ
-efNgt87DYlxXN23/dXraBgze+W1wDLgNNjB+2+JlhXRktSq8LESXK3XJy7W8xIXK
-FKt6RoLTGB0FYgWtwt45P5jblOJe06x64TnpXWQmvCM2+mtiU6NRyf1FEyeLdYh9
-bBVs2VOMwZnA0uiIdjvQHK00IpGU6JSBxOKzeQxdoxAMm72CtmJwRr1jx7KogMuK
-DKquWYFNa0kT6FbD6/X07y2O56FjE028TA9qq6tjcIM8EuYt/3M=
-=HVCN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+=H8yZ
-----END PGP SIGNATURE-----
diff --git a/metadata/news/timestamp.chk b/metadata/news/timestamp.chk
index 16ab1b09d977..9feea5514500 100644
--- a/metadata/news/timestamp.chk
+++ b/metadata/news/timestamp.chk
@@ -1 +1 @@
-Fri, 23 Dec 2022 19:09:59 +0000
+Sat, 24 Dec 2022 01:10:02 +0000
diff --git a/metadata/timestamp b/metadata/timestamp
index 1211a644e65f..b725fc56b071 100644
--- a/metadata/timestamp
+++ b/metadata/timestamp
@@ -1 +1 @@
-Fri Dec 23 07:09:59 PM UTC 2022
+Sat Dec 24 01:10:02 AM UTC 2022
diff --git a/metadata/timestamp.chk b/metadata/timestamp.chk
index 0ef81445672e..6a835d3c16bf 100644
--- a/metadata/timestamp.chk
+++ b/metadata/timestamp.chk
@@ -1 +1 @@
-Fri, 23 Dec 2022 19:15:01 +0000
+Sat, 24 Dec 2022 01:15:01 +0000
diff --git a/metadata/timestamp.commit b/metadata/timestamp.commit
index 7ab3d5f1ce99..da4a26837bed 100644
--- a/metadata/timestamp.commit
+++ b/metadata/timestamp.commit
@@ -1 +1 @@
-158af6bdf1458555d87fd95cb08b9462218a0ff9 1671819971 2022-12-23T18:26:11+00:00
+1a1a264408150aec7678f6bdb379537f3c720f9a 1671841027 2022-12-24T00:17:07+00:00
diff --git a/metadata/timestamp.x b/metadata/timestamp.x
index 57bb6e037141..f78934995ede 100644
--- a/metadata/timestamp.x
+++ b/metadata/timestamp.x
@@ -1 +1 @@
-1671822601 Fri 23 Dec 2022 07:10:01 PM UTC
+1671844201 Sat 24 Dec 2022 01:10:01 AM UTC
diff --git a/metadata/xml-schema/timestamp.chk b/metadata/xml-schema/timestamp.chk
index 16ab1b09d977..9feea5514500 100644
--- a/metadata/xml-schema/timestamp.chk
+++ b/metadata/xml-schema/timestamp.chk
@@ -1 +1 @@
-Fri, 23 Dec 2022 19:09:59 +0000
+Sat, 24 Dec 2022 01:10:02 +0000
diff --git a/net-nds/Manifest.gz b/net-nds/Manifest.gz
index e09b2a064cf9..8a8691aba6f5 100644
--- a/net-nds/Manifest.gz
+++ b/net-nds/Manifest.gz
Binary files differ
diff --git a/net-nds/openldap/Manifest b/net-nds/openldap/Manifest
index 9501d0db49eb..8d77731198a4 100644
--- a/net-nds/openldap/Manifest
+++ b/net-nds/openldap/Manifest
@@ -31,9 +31,9 @@ DIST openldap-2.4.58.tgz 5885225 BLAKE2B effb618dba03497796a497cd7f53ec52e389133
DIST openldap-2.4.59.tgz 5886272 BLAKE2B a2a8bed1d2af97fd41d651668152fd4740871bc5a8abf4b50390839228af82ac103346b3500ae0f8dd31b708acabb30435b90cd48dfafe510e648df5150d96b8 SHA512 233459ab446da6e107a7fc4ecd5668d6b08c11a11359ee76449550393e8f586a29b59d7ae09a050a1fca4fcf388ea61438ef60831b3ae802d92c048365ae3968
DIST openldap-OPENLDAP_REL_ENG_2_6_3.tar.gz 6244895 BLAKE2B 97792a1b368de44867b0ce9eef38601c3e64b7d40e4ca206295bee110097697c919040d2220eea6f0581812e09a2cc3e6afb4a243a5072a8a0a95f24f9fb354b SHA512 1c882a0cd0729b5d0f40b58588d0e36ae3b1cae6d569f0576e940c7c63d03c29ed2c9db87695a87594ba99a927ef4cba491bddba3ce049025fd5883463122ba7
DIST rfc2307bis.schema-20140524 12262 BLAKE2B 98031f49e9bde1e4821e637af3382364d8344ed7017649686a088070d96a632dffa6c661552352656b1b159c0fd962965580069a64c7f3d5bb6a3ed75f60fd99 SHA512 83b89a1deeefc8566b97e7e865b9b6d04541099cbdf719e24538a7d27d61b6209e87ab9003a9f140bd9afd018ec569e71721e3a24090e1902c8b6659d2ba103e
-EBUILD openldap-2.4.57-r2.ebuild 28993 BLAKE2B 1a8cc1442324cb4cb5708a3a7d4a10057d3d392e943855889a6c77efcd82884311628ff2dd1ccddd705a956f7d9003691b526742f5e757ae4833417314d955e5 SHA512 4fccfe8bc3c13cfca0699479327885c73e136cfd8665cecfce0db97dcdb0b45f1f5fc798bde625688ada6aaaa9e53f7b9b050a115c815e7291dfb14eb3a97f78
-EBUILD openldap-2.4.58-r2.ebuild 28994 BLAKE2B 179e823c1ba9ca6a590fc309591248d4b138317898b7ecd8b882947be483cf7036dc6596dbdf24f1afb0a3302be9ee41db3539d4af1317ccc99fc8e8efcdeb60 SHA512 f670763c53817d0b09a1c10a4e119221604905d9ee84ea4f81a936b5b116505888af1869b0040807cfbc28cacb803f1add1464317b831dbcdf6c87a7fccbf035
-EBUILD openldap-2.4.59-r2.ebuild 29000 BLAKE2B 624b8ea29396c285254883a987348f88cc2d1c94b8d50db2fb3fb7c9a3ff31b6ba692f76f5621c9c0fa831e655a7cf258c73a8532c5fa721e465d9f9f02378d2 SHA512 688270a628b20c682646d3dae1b78929fd8c3ece1cdb9a7b25d6b6325c0866b700f762f1395c652a0b743fdcb92bad6c15efd1fbd2261bce672186ecb2149ca9
-EBUILD openldap-2.6.3-r3.ebuild 25173 BLAKE2B a2d94467a57ca7ee79ca737a91428f4e70640d5e79d643e064e6d336da30b3fd73872c4eeebdd7636f67521c540a77ba4f002e56ae78c2179da63dfef113566a SHA512 4b94ee8ba4cd1b6d1b5cc8bb189fc939d4d37ba00a7cd9c8cf68ebec9cdce131fad72888a3daf78eac4e4a0425c88e2a9df2bc7d54eaed3680f0cdc2bf7bbc75
-EBUILD openldap-2.6.3-r4.ebuild 25441 BLAKE2B b5a58fb940c130d7117de9c4b5fd6b0dbe66ed09843ab313deddb9d69affa9e1cad86477e5d87cc0a1fc846416beda24835662dce2e309795c7a74512ee3f7b2 SHA512 26ab324190a0a1faade8a68b388d9f05d4a1793f7c4bd5fa5c241eb1a54621a485f5fc13f5731e43593842895b0ed572de4e4e60ce3729de9780a16879c03758
+EBUILD openldap-2.4.57-r2.ebuild 29035 BLAKE2B d93ce04f969f97c34802e5db1442b19bf96006a3167e0e976683cac4ef998940ef2ada897a9b63d4d813d214f8b1d6fdc9c771e91202c2e37dab648a80cfd4a2 SHA512 88691fea70c615b1ae4566bbd8ed83ab946fde9ecf929e2d053635536e72bc20d7eb16f44659052451fa5186512d06cf3f2a19984a51fd789138065ba196d694
+EBUILD openldap-2.4.58-r2.ebuild 29036 BLAKE2B 5acdb0ad7f7bd7e3668b64877c181b248724c702cf05bad62d86bd12cc1bb106b731d42bf204967d27464f48ea3616cd9b590ec6f5b6c46632c228cd9124d07f SHA512 04a9ce1aa2a2e64b465f17d4acf947e6ac318a61506381563ddb6dd8e426f3a60e2fbdd1781d596b27c1a30bab13719f6ca143d6cf7a901a18db84005f7d9bd9
+EBUILD openldap-2.4.59-r2.ebuild 29042 BLAKE2B 72280add0d8538291d34164614047ca406c479e06fbf6b9d62abaffe146ade2a5243aae327d41b257d55c54e5ba47d9a4c0df1709763f6d6a53c5f7f9265ceb8 SHA512 7332b9280cb71620e7c381fcde564624f87756af1dd0bc6be09a9bb7be3b4d1ab5e679f9e99e9e7ed13e21796e62a49c6310e480e6640a1a0690fcb245769000
+EBUILD openldap-2.6.3-r3.ebuild 25214 BLAKE2B 28f1b3ed0320b5fc2bf6369659494181c93506a84f27baa5c2587df2e20c03fce8c2928556d31bcd922c37db73fd403d2d046b1121dce9a73e51e91ce270b1de SHA512 8d86061e27127a8abf8dcc501817a05d695ec43758e67edc6c9ec201027e5581769de45cc845dcf338de9665720b1839cc81e39700c33a5384e388dd31833382
+EBUILD openldap-2.6.3-r4.ebuild 25482 BLAKE2B b3452d7b41fa23b1cd2f16d7cacf0aa9656bf32cb7e324f517ca26569517d08e7cb96f3d72175d967e35776970c5f2cd92cfeb4b7da33a9eb869f0353ab96261 SHA512 e56a80ee5f3586b282f61343b9e0931c9109aaa375c531b6299221b10d2f4bf7210f6d52fb94fe6a6582831194a214bf4bd73eeb9c70d024717a1303c559a55d
MISC metadata.xml 1424 BLAKE2B 94c94afd10ba84eee90e1e0b3d032813c273458012d00e82232ac861483d105ae5705fcbce56f1dcd4d130c9b7f15cd78909b21c538707cd9a3c79cf6083997c SHA512 545e86d5cfaafe614e1d46ce95137b1a4e381ba91dd8d13c17101106661135c5f0a8c34b85f99e4cd066f1575e36c29fa362e47c015c1e6a842d56df90437d21
diff --git a/net-nds/openldap/openldap-2.4.57-r2.ebuild b/net-nds/openldap/openldap-2.4.57-r2.ebuild
index 92d0abe3c671..eee236d147bd 100644
--- a/net-nds/openldap/openldap-2.4.57-r2.ebuild
+++ b/net-nds/openldap/openldap-2.4.57-r2.ebuild
@@ -36,7 +36,8 @@ RESTRICT="!test? ( test )"
REQUIRED_USE="cxx? ( sasl )
pbkdf2? ( ssl )
test? ( berkdb )
- ?? ( test minimal )"
+ ?? ( test minimal )
+ kerberos? ( ?? ( kinit smbkrb5passwd ) )"
# always list newer first
# Do not add any AGPL-3 BDB here!
diff --git a/net-nds/openldap/openldap-2.4.58-r2.ebuild b/net-nds/openldap/openldap-2.4.58-r2.ebuild
index 41c31f8ea973..bf9fe1d3e87b 100644
--- a/net-nds/openldap/openldap-2.4.58-r2.ebuild
+++ b/net-nds/openldap/openldap-2.4.58-r2.ebuild
@@ -36,7 +36,8 @@ RESTRICT="!test? ( test )"
REQUIRED_USE="cxx? ( sasl )
pbkdf2? ( ssl )
test? ( berkdb )
- ?? ( test minimal )"
+ ?? ( test minimal )
+ kerberos? ( ?? ( kinit smbkrb5passwd ) )"
# always list newer first
# Do not add any AGPL-3 BDB here!
diff --git a/net-nds/openldap/openldap-2.4.59-r2.ebuild b/net-nds/openldap/openldap-2.4.59-r2.ebuild
index f04abefec1a4..2a36b6a3884a 100644
--- a/net-nds/openldap/openldap-2.4.59-r2.ebuild
+++ b/net-nds/openldap/openldap-2.4.59-r2.ebuild
@@ -36,7 +36,8 @@ RESTRICT="!test? ( test )"
REQUIRED_USE="cxx? ( sasl )
pbkdf2? ( ssl )
test? ( berkdb )
- ?? ( test minimal )"
+ ?? ( test minimal )
+ kerberos? ( ?? ( kinit smbkrb5passwd ) )"
# always list newer first
# Do not add any AGPL-3 BDB here!
diff --git a/net-nds/openldap/openldap-2.6.3-r3.ebuild b/net-nds/openldap/openldap-2.6.3-r3.ebuild
index e494e314b828..00691826a18e 100644
--- a/net-nds/openldap/openldap-2.6.3-r3.ebuild
+++ b/net-nds/openldap/openldap-2.6.3-r3.ebuild
@@ -37,7 +37,8 @@ REQUIRED_USE="cxx? ( sasl )
pbkdf2? ( ssl )
test? ( cleartext sasl )
autoca? ( !gnutls )
- ?? ( test minimal )"
+ ?? ( test minimal )
+ kerberos? ( ?? ( kinit smbkrb5passwd ) )"
# openssl is needed to generate lanman-passwords required by samba
COMMON_DEPEND="
@@ -68,7 +69,7 @@ COMMON_DEPEND="
smbkrb5passwd? (
dev-libs/openssl:0=
kerberos? ( app-crypt/heimdal )
- )
+ )
kerberos? (
virtual/krb5
kinit? ( !app-crypt/heimdal )
diff --git a/net-nds/openldap/openldap-2.6.3-r4.ebuild b/net-nds/openldap/openldap-2.6.3-r4.ebuild
index d180bd321343..14a589aac4b0 100644
--- a/net-nds/openldap/openldap-2.6.3-r4.ebuild
+++ b/net-nds/openldap/openldap-2.6.3-r4.ebuild
@@ -37,7 +37,8 @@ REQUIRED_USE="cxx? ( sasl )
pbkdf2? ( ssl )
test? ( cleartext sasl )
autoca? ( !gnutls )
- ?? ( test minimal )"
+ ?? ( test minimal )
+ kerberos? ( ?? ( kinit smbkrb5passwd ) )"
# openssl is needed to generate lanman-passwords required by samba
COMMON_DEPEND="
@@ -68,7 +69,7 @@ COMMON_DEPEND="
smbkrb5passwd? (
dev-libs/openssl:0=
kerberos? ( app-crypt/heimdal )
- )
+ )
kerberos? (
virtual/krb5
kinit? ( !app-crypt/heimdal )
diff --git a/sci-libs/Manifest.gz b/sci-libs/Manifest.gz
index b163d4a32fe4..c7f4a661f65e 100644
--- a/sci-libs/Manifest.gz
+++ b/sci-libs/Manifest.gz
Binary files differ
diff --git a/sci-libs/bliss/Manifest b/sci-libs/bliss/Manifest
index f9b0818998ab..31ced8d6bf11 100644
--- a/sci-libs/bliss/Manifest
+++ b/sci-libs/bliss/Manifest
@@ -7,5 +7,5 @@ AUX bliss-0.77-install.patch 822 BLAKE2B df619f62b9de4d7bcf988c47b938586a4d5f2c6
DIST bliss-0.73.zip 94108 BLAKE2B 836184b31fa28db3328c21e7563366a93cf1645b02b96e185838e3c2513393b1d0a54783ca14c6d7f1a1d5055800bc3d7acde3c584e61e66c9ab93936824353b SHA512 30f505945c577d8bcb265a349f5bc9d4dcd96555fa3add285199cdd95ea2710f04409008ff06432daffab62c132e884845eae7f823191407906202862509e05d
DIST bliss-0.77.zip 117888 BLAKE2B ce4b2fa568c5520fe41748bf59a493af1c33ec9cc0732aca5e5ba657ca726e118e26763355778e3def5716d62e7d3aceceb592ef67e5e148c250d3ffffab67d7 SHA512 d210f137e614bca7cf0d88851d0c62292bf479b687bca6a25d9e42661825f882a4ff8c74c96a965bd9d4f246a1bda6b90cef64894914e6f7b17db6bf4a8f4b17
EBUILD bliss-0.73-r2.ebuild 1072 BLAKE2B 33e191a48064d3a02b3626f004e2a803d998dfa21d0e1fd699d71b70756f85e1d7d43a0f4425bab89820b24657f5fee0f2fd703bcf782ead4c9fd281444cdb60 SHA512 5c059e2681445fc77f9828c508ef832d0072410c984c9962b391501744c70df8b9e4ce8c31d820071aa4279d1a45c781463a7322add743d955235bcffd0a42a0
-EBUILD bliss-0.77.ebuild 651 BLAKE2B 33232ec1dc1cbb0d362879ed75d120e3f01d156c3acfce1df820ebfa6e82ab84f9d3370321b172801738c0c9ae7f04b1108e98c01619e1542bdb2506418a8fe1 SHA512 914f971bd2a3abb1ffedf2c9fc815953971a53604d6979b26aad279ecffbc41cd071bd17cca05a7a59323e61b6b974718e95d5e86d6fe15f1e57f7e9840342d9
+EBUILD bliss-0.77.ebuild 650 BLAKE2B 0c23a65e3c029b58119afc7e549726dc3f691332485428349859b35588081fd57789bca9720d0368d5d6ac86b0c875ea7028b13b9f41f35d0cd01d5b8ef2b785 SHA512 48de687b86250db1100c0e21d290791d55f3a71473eb9122e46a576996730d9ee0398ed5bca4ff5bd2ff112724028c5bc0aba1f53c65a8a02216995b92fd9dc5
MISC metadata.xml 258 BLAKE2B 860964b9257d6437e63725fa62b938b40a4b80018b8bcfa3386f53c1c6c1f5821ae70c7e88646036c5f4994ea6db89dee0242f61d1d360f139a419c54786ffd8 SHA512 74b70b0b8db56c49badc858fa51b04c9839a10381bb8d13480509467f9729df1c7bc199b06398c872e10d29d6d8bea8e7b10ded491f7f1c149c7a9193d6cfa9b
diff --git a/sci-libs/bliss/bliss-0.77.ebuild b/sci-libs/bliss/bliss-0.77.ebuild
index 3221b851a42f..cd1ab52001da 100644
--- a/sci-libs/bliss/bliss-0.77.ebuild
+++ b/sci-libs/bliss/bliss-0.77.ebuild
@@ -11,7 +11,7 @@ HOMEPAGE="https://users.aalto.fi/~tjunttil/bliss/index.html"
LICENSE="LGPL-3"
SLOT="0/1"
-KEYWORDS="amd64 ~riscv ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="amd64 ~riscv x86 ~amd64-linux ~x86-linux"
IUSE="gmp"
RDEPEND="gmp? ( dev-libs/gmp:0= )"
diff --git a/sci-mathematics/Manifest.gz b/sci-mathematics/Manifest.gz
index be709b351b16..8d04f350f0e7 100644
--- a/sci-mathematics/Manifest.gz
+++ b/sci-mathematics/Manifest.gz
Binary files differ
diff --git a/sci-mathematics/giac/Manifest b/sci-mathematics/giac/Manifest
index 7b4c491ef072..685131a728b3 100644
--- a/sci-mathematics/giac/Manifest
+++ b/sci-mathematics/giac/Manifest
@@ -1,9 +1,6 @@
AUX giac-1.6.0-pari-2.11.patch 783 BLAKE2B f173015006fef4a9f8176965f923664f11b0b05151b126cf74a5bccf5036e1fd3aa97f12fd91808fab7fe23a3194e6a4a7a9f12be5b69a5dfda5aedec8a0117c SHA512 56102439f05f0e27bda49f1e9803bbba7921c87eab383fc2f068ccca6ef598f11e35d00f5a737076a6a41df08ef9065e567cb84030ba6ea928520f371d51b9ed
AUX giac-1.7.0.1-gsl_lapack.patch 2912 BLAKE2B b0f9f05126316b9b76d5f1a5ad737cc88ecbc71dc450ef714f6da323128d9c945ada9d658c73647987f84638498aa4d3bbef49062424ab63b53c76defc127902 SHA512 14bfcb04e5a23933cfa4635789bf02f6d6e6a528c167504678b3d2ecb38f135d0c05583712005fe53afd7696cc9ebee5dc3ab90cac056d75bd43be786075b011
-AUX giac-1.7.0.13-xcas-desktop.patch 890 BLAKE2B 31e33a52fdcb70c610edf21f046d112df3702e1d4f635cd4956bbe17d928839c9a0a87cb5ba5d6aeff94213b482ce22bd497d1d258aaa8abd6d8fc0116031f15 SHA512 269c733edc899051fc3de23021c322a3099499dfeb559ab1cada0964258a91a9735e620b480560226e5a3b492f2f5654062ee9c2c5479ae9789b012e7a5055ca
AUX giac-1.9.0.21-pari-2.15.patch 298 BLAKE2B 99329cfd473ec3b580caf8f9700501e8b5dca9143cd04d883729880109d4e1962d19dce19aaf51e5d26ab09dc399a45a3a052847837f53a60c1b21087ebeabb8 SHA512 f9335dd47ee43ca10b784c8302422efcd5a835b1fe13fa134f5d36e453327e96624e77e086710f9d556352b1d62e6e693b3308fe8af329492e11d68cc9451b5b
-DIST giac_1.7.0-13.tar.gz 86447065 BLAKE2B 4d91e83608f7ec376d133c2784ffce99447a9dd78b5c8582b81a0aae0b8ac59eec4db3ee4a8bcb39202c777c300178a181f2dc2ac74ab445ddba2f3efa0ecb1b SHA512 99fff7ce5117fd8c106601ead03679805d529fe12d5372cdd4ae54824aa6fdcbdaaa1a62ea1153391a1a65af8970e38fca7d95ca9983755ff06053f1d8b6d65a
DIST giac_1.9.0-29.tar.gz 115441843 BLAKE2B 9114db489be0c51d67c87b0a0c187fecf9eca84d7cb3117e72793290c8e606e76c3d9bc8a2d573fc2de2f2d885fb34d18583302a5902d69045976114ac02b95e SHA512 57b58aa35c724eae7df36229cb3d45d1b724a8a88acb1d1dd0711be64dd7c891850e7242662e448ce955e76b856973f9065628b65ce0826c60e277cb944b21b7
-EBUILD giac-1.7.0.13-r1.ebuild 4266 BLAKE2B 642482f7e1dc0230d0e6255cfbfa22a5a5e5d3e64d978621db449fa7bc4706c53336d7cf40a4d1b9a6e5a75efa130d805d327a0e064cefc09696676445a00e7c SHA512 4b5a6b891131090c9c991697b9a6f123073bb1163da02eaae29d213f7b76bc271bd300ec382a35e262a934e6d0f6815c71fddee14772de80e55fc88a423961c8
-EBUILD giac-1.9.0.29-r1.ebuild 4543 BLAKE2B 7c226e159912c54129f6720a41fa0cf15c57dc1ffbc16404217d5a44b11a52965f5595146a8e02f7245a753cd6f42272b5d5f6caa15d671e82c39a8f50f6b587 SHA512 33b74fef82b7c221cfc79dfb5026bd4420832096d53cf67d461b23b563da90d091c025871f02863f2a32710018d7138a3fb397e8849c692a17ab272949b28db9
+EBUILD giac-1.9.0.29-r1.ebuild 4542 BLAKE2B dce03818ac9af080b4416b6546563e4be99617b220c4661a540f77e0127760582cfe0a3df8c6a2f94da676b8a0e9fa967be59748184b86eb8934481c607d7500 SHA512 6915110b6964d2e79d7da01cee85ee3b51b944f9879e5659447f0cba5d74bda8c4113ee9290203510fdb57ad1ba60eae52639b134ed74eec01b04a97d75cf066
MISC metadata.xml 1315 BLAKE2B a461d359b33617422f5863466bdbec9ddf56db03467b992c887bce9967d434913489602fd684edc893303078f89cf94d01b44cfdc0ccff33db9b42c5e686cfa8 SHA512 eaeb480010c9dbdfd75516e45e97e3226d2b2812c44e217b318c5a1d86dc40820bac0de69686d7b502775b14a6f1ed3bc11d2372b891c46a37080b4e84da9a1c
diff --git a/sci-mathematics/giac/files/giac-1.7.0.13-xcas-desktop.patch b/sci-mathematics/giac/files/giac-1.7.0.13-xcas-desktop.patch
deleted file mode 100644
index bc542b0a615c..000000000000
--- a/sci-mathematics/giac/files/giac-1.7.0.13-xcas-desktop.patch
+++ /dev/null
@@ -1,33 +0,0 @@
-From 51fa4502039ec09d4a9e1d6b2fa73e5a1f789f94 Mon Sep 17 00:00:00 2001
-From: Michael Orlitzky <michael@orlitzky.com>
-Date: Tue, 15 Jun 2021 08:31:06 -0400
-Subject: [PATCH 1/1] xcas.desktop: fix "Version" field.
-
-The "Version" field in a desktop file refers to the version of the
-specification, not the version of the software it launches:
-
- https://specifications.freedesktop.org/desktop-entry-spec
-
-This issue has already been fixed upstream:
-
- https://xcas.univ-grenoble-alpes.fr/forum/viewtopic.php?f=3&t=2716
-
-and will be part of the next release.
----
- xcas.desktop | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/xcas.desktop b/xcas.desktop
-index 9e1b648..fad99cd 100644
---- a/xcas.desktop
-+++ b/xcas.desktop
-@@ -1,5 +1,5 @@
- [Desktop Entry]
--Version=1.7
-+Version=1.0
- Keywords=computer algebra system;CAS;
- Keywords[fr]=calcul formel;CAS;
- Name=Xcas
---
-2.31.1
-
diff --git a/sci-mathematics/giac/giac-1.7.0.13-r1.ebuild b/sci-mathematics/giac/giac-1.7.0.13-r1.ebuild
deleted file mode 100644
index 301046562c6f..000000000000
--- a/sci-mathematics/giac/giac-1.7.0.13-r1.ebuild
+++ /dev/null
@@ -1,166 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools flag-o-matic xdg-utils
-
-FETCH_P="${PN}_"$(ver_rs 3 '-')
-MY_PV=$(ver_cut 1-3)
-DESCRIPTION="A free C++ Computer Algebra System library and its interfaces"
-HOMEPAGE="https://www-fourier.ujf-grenoble.fr/~parisse/giac.html"
-SRC_URI="https://www-fourier.ujf-grenoble.fr/~parisse/debian/dists/stable/main/source/${FETCH_P}.tar.gz"
-LICENSE="GPL-2"
-
-SLOT="0"
-KEYWORDS="amd64 ~x86"
-LANGS="el en es pt"
-IUSE="ao doc +ecm examples gc +glpk gui static-libs test"
-for X in ${LANGS} ; do
- IUSE="${IUSE} l10n_${X}"
-done
-
-# nauty and cliquer are automagical dependencies
-RDEPEND="dev-libs/gmp:=[cxx(+)]
- sys-libs/readline:=
- gui? ( x11-libs/fltk
- media-libs/libpng:= )
- ao? ( media-libs/libao )
- dev-libs/mpfr:=
- sci-libs/mpfi
- sci-libs/gsl:=
- sci-mathematics/pari:=[threads]
- dev-libs/ntl:=
- virtual/lapack
- virtual/blas
- net-misc/curl
- sci-mathematics/cliquer
- sci-mathematics/nauty
- ecm? ( sci-mathematics/gmp-ecm )
- glpk? ( sci-mathematics/glpk )
- gc? ( dev-libs/boehm-gc )"
-
-DEPEND="${RDEPEND}"
-
-BDEPEND="dev-tex/hevea
- virtual/pkgconfig
- app-alternatives/yacc"
-
-PATCHES=(
- "${FILESDIR}/${PN}-1.7.0.1-gsl_lapack.patch"
- "${FILESDIR}/${PN}-1.6.0-pari-2.11.patch"
- "${FILESDIR}/${PN}-1.7.0.13-xcas-desktop.patch"
-)
-
-REQUIRED_USE="test? ( gui )"
-
-# The mirror restriction is due to the French documentation for which
-# "Other kind of redistributions require the consent of the copyright
-# holder."
-RESTRICT="!test? ( test ) mirror"
-
-S="${WORKDIR}/${PN}-${MY_PV}"
-
-src_prepare() {
- default
- eautoreconf
-}
-
-src_configure() {
- append-cxxflags -std=c++14 # bug 788283
-
- if use gui; then
- append-cppflags -I$(fltk-config --includedir)
- append-lfs-flags
-
- # Get the big-L flags from fltk's LDFLAGS.
- append-ldflags $(fltk-config --ldflags | sed -e 's/\(-L\S*\)\s.*/\1/')
- fi
-
- # Using libsamplerate is currently broken
- #
- # The giac build system supports --docdir, but the path /usr/share/giac/doc
- # is hard-coded throughout the source code, so passing anything else to
- # ./configure --docdir just causes problems. Later, we'll put things right.
- #
- # micropython is for specific use in an upstream project
- econf \
- --enable-gmpxx \
- --disable-samplerate \
- --disable-micropy \
- --docdir="${EPREFIX}"/usr/share/giac/doc \
- $(use_enable static-libs static) \
- $(use_enable gui) \
- $(use_enable gui png) \
- $(use_enable ao) \
- $(use_enable ecm) \
- $(use_enable glpk) \
- $(use_enable gc)
-
-}
-
-src_install() {
- docompress -x "/usr/share/doc/${PF}/"{aide_cas,doc,examples}
- emake install DESTDIR="${D}"
-
- # Move all of /usr/share/giac (which contains only documentation) to
- # its /usr/share/doc/${PF} counterpart.
- dodir /usr/share/doc
- mv "${ED}"/usr/share/giac "${ED}/usr/share/doc/${PF}" || die
-
- # and create a symlink from the original location to the new one
- dosym "./doc/${PF}" /usr/share/giac
-
- # This is duplicated in ${ED}/usr/share/doc/${PF}/examples
- rm -r "${ED}/usr/share/doc/${PF}/doc/Exemples" || die
-
- # These aren't supposed to be installed at all.
- find "${ED}/usr/share/doc/${PF}" -type f -name 'Makefile*' -delete || die
-
- # The French docs are not freely licensed according to the README.
- rm -r "${ED}/usr/share/doc/${PF}/doc/fr" || die
-
- dodoc AUTHORS ChangeLog INSTALL NEWS README TROUBLES
- if ! use gui; then
- rm -rf \
- "${ED}"/usr/bin/x* \
- "${ED}"/usr/share/application-registry \
- "${ED}"/usr/share/applications \
- "${ED}"/usr/share/icons \
- || die "failed to clean up fltk files"
- fi
-
- if ! use doc; then
- rm -r "${ED}/usr/share/doc/${PF}/doc" || die "failed to remove doc directory"
- else
- for lang in ${LANGS}; do
- if use l10n_$lang; then
- dosym ../aide_cas "/usr/share/doc/${PF}/doc/${lang}/aide_cas"
- else
- rm -r "${ED}/usr/share/giac/doc/${lang}" \
- || die "failed to remove ${lang} documentation"
- fi
- done
- fi
-
- if ! use examples; then
- rm -r "${ED}/usr/share/doc/${PF}/examples" \
- || die "failed to remove examples"
- fi
-
- find "${ED}" -type f -name '*.la' -delete || die
-}
-
-pkg_postinst() {
- if use gui; then
- xdg_desktop_database_update
- xdg_icon_cache_update
- fi
-}
-
-pkg_postrm() {
- if use gui; then
- xdg_desktop_database_update
- xdg_icon_cache_update
- fi
-}
diff --git a/sci-mathematics/giac/giac-1.9.0.29-r1.ebuild b/sci-mathematics/giac/giac-1.9.0.29-r1.ebuild
index 5c24d8828a7a..f4967f08420e 100644
--- a/sci-mathematics/giac/giac-1.9.0.29-r1.ebuild
+++ b/sci-mathematics/giac/giac-1.9.0.29-r1.ebuild
@@ -13,7 +13,7 @@ SRC_URI="https://www-fourier.ujf-grenoble.fr/~parisse/debian/dists/stable/main/s
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 ~x86"
LANGS="el en es pt"
IUSE="ao doc +ecm examples gc +glpk gui test"
for X in ${LANGS} ; do
diff --git a/sci-mathematics/polymake/Manifest b/sci-mathematics/polymake/Manifest
index 02b92c8a6844..e6eeac049db6 100644
--- a/sci-mathematics/polymake/Manifest
+++ b/sci-mathematics/polymake/Manifest
@@ -1,6 +1,6 @@
AUX polymake-4.6-perl-5.36.patch 659 BLAKE2B 4013b45b4edc79654fcfe77ffa17530ddaca8513eaf76fc338dae7fbcd1cf83f07f7b5ccaf2117051ae3f9fc951caa676b36fa06413988c271e0a5f01da28233 SHA512 0bf9f512c6b7439bf1660560d25a502f1fa16b7f0136f04f1c1c8812c1b1c5ab0ab5133e149777243985ca37e159d8a3de355b443441126328565063faa2ba8e
DIST polymake-4.6-minimal.tar.bz2 5634651 BLAKE2B 6ee24fa6e70fdf746ea298d78e21e17fe38c5837ae2d3153e53656b4b003555b06897f463220b59474eed1111135dfa61c080d08d6363391afca51011f331122 SHA512 90f04c67bf297fb1b9f5a51d1654ff12385860b1fc80278a8b47f65970f11a1e0f33ede8a839b54a12422e772c8b76302ff78cc467712a2486f6e76ce0d5ab20
DIST polymake-4.8-minimal.tar.bz2 7283871 BLAKE2B 0f54282e0b07e357a6e746cb4c4b579c65a6eb6b942c541047a0213529191404a36666ac38279351ffef944fddb2cd299fcbe7ac6d9873368fb00ec221bc81e5 SHA512 d3ce7426fa78194254271274849aadb1b7f1afe176c16f79da7e5569ec30004e20a46d3c3a09d45ecb3210d73c850427920ca8a36f93c7f7d9420827fe2a3a00
-EBUILD polymake-4.6-r1.ebuild 4118 BLAKE2B 14869c72b1aaa1c91534c24aba3d67136bb0794216af88dc22205c5699054f50d8592a114fccdf13adc48ddb7c3d0d631bee2d95bbf24b03d92c2ddff8d48539 SHA512 c33fa14a0e6220e8493df1b29dc15679dcc569a0870b253db09da95b1a74e04f9a2736384c0f82a62b67b8ac76cb8618e5b7c8774401db6a0663005daf534238
+EBUILD polymake-4.6-r1.ebuild 4117 BLAKE2B 082513548c437c62044209bb1f75bce4131cd4202e7c49aec776e35d8cbd83fba477c43958d96baecf7d3d2b8a94e2cf1b45ba9aa08e0250153a4ba932c80fbd SHA512 b4639b6d3fbf9d265956dbc3c62cf3262c64502945ef25fd1a8d85402d279182498970909c1a770eccd1e2bf1e71d17151ba521c720f3fae8452b27744858c36
EBUILD polymake-4.8.ebuild 4071 BLAKE2B 733089ff39cb4b1504b8e8f6beb9c1af4942352dd60aa552921cc1563c6107f9f19b6bcca08b8145bdbbb23de35fa1092cfbad22b929e59b4572b61553668bff SHA512 feab36a0305e639b1ca4e35baf908bdfc38143f36f7b0aeec4b119711d31a1f6a6fc1171232a346dee3d7e212954272f09523c15fb93bb7af799bec9f1e0baad
MISC metadata.xml 1762 BLAKE2B 249af503c9e7e99118c87e4cd71c151cc962502972e80c4ba4f66ae3805c9f6c47601ecadef5e6e1b5c67a7e7779155f2524bace8d6f2f4fb260f2f4dce1b257 SHA512 fc887d14710c9529a9738a14ae8f6a41adae80c273354aa5bcd0a14ad695de09ff562e775a5d40582b23e3b6b1fd4e34a277fa9a6ff7131f19ad4f5cc98d6374
diff --git a/sci-mathematics/polymake/polymake-4.6-r1.ebuild b/sci-mathematics/polymake/polymake-4.6-r1.ebuild
index b5f07d56bf84..acc8c5d1207b 100644
--- a/sci-mathematics/polymake/polymake-4.6-r1.ebuild
+++ b/sci-mathematics/polymake/polymake-4.6-r1.ebuild
@@ -18,7 +18,7 @@ HOMEPAGE="https://polymake.org/"
# closer look at how (or even if) the corresponding code is being used.
LICENSE="BSD GPL-2 GPL-2+ MIT WTFPL-2"
SLOT="0"
-KEYWORDS="amd64 ~riscv ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="amd64 ~riscv x86 ~amd64-linux ~x86-linux"
IUSE="bliss +cdd +flint +normaliz libpolymake lrs nauty ppl singular"
REQUIRED_USE="^^ ( bliss nauty )"
diff --git a/sci-mathematics/singular/Manifest b/sci-mathematics/singular/Manifest
index 46f01271a63f..e08a451c39ba 100644
--- a/sci-mathematics/singular/Manifest
+++ b/sci-mathematics/singular/Manifest
@@ -1,12 +1,6 @@
AUX 60singular-gentoo.el 298 BLAKE2B 5b42e2083037e2ff2ace5597ddebfb079920e09ed91d1a359e058fc654c6778456174d6cee9242f7fcaf81bf1464f47f43604b9e4eb298f051c6a4daba4630ca SHA512 4c17a25d91c085e12f26441fcde858e61bf191bd7d9dcf63ff5b5a1dce1d63e3f7c4f78ce8afa4f2359ad4ba6eb51f3e224ae6c502b18f5f7a76738534337431
-AUX singular-4.0.3-gfan_linking.patch 705 BLAKE2B 9ec4dafad75885132d4f6bea65f945a5f6f383e39f3d375a70e12a86db983cc3d64e14b148db07c9577a46d2a8f534f43988d264fdb43dc61b247843af5f438d SHA512 4c2ab45f449f9c3d79165e1c9a0634fb08a9cd34dbc898e0e172409f6914ccd6e1c4e1719ccf0b36e591b4840e8cba08576ac1b57fadd08f8344b45e1af40d89
-AUX singular-4.1.3-doc_install.patch 2834 BLAKE2B d8e35169534ed9087fc1faf6029a111819d2198d5fa61134ba083920604f93a346e6f274da02361b0c03ba05fea2c4f1b23fe2af8a46d8e6705cf4ccd025751a SHA512 36d3b6f2d90479ae508c7771d4fd7724ada5f5102ece78c4d5bc113c23848973706f19a9e1467de322ecee29712dc1d915f41b491bef23529a43380ff69d84ef
-AUX singular-4.2.0-no-static.patch 2644 BLAKE2B 466705130179efe13cd4bdccb09e0bc2a5a0efaf36536009054235f6a44af932c359cee366eef860235739c480fea84e9ca48947597d2c3aaf2e26bdb3fada88 SHA512 53dd7045d717f62817b0fd03963a8cf2ba4e88387b89e854a1cc6a2817bf975fd7e16852e948b64182d049b8c184459d4e071bbb5f8c6ca5998c4c1b964deef5
-AUX singular-4.2.1-htmldoc.patch 2086 BLAKE2B 28ab2e8ef9ad2ff1343d3efd33917503c00fb74428f35b1ab0fb1475368d3760d3c915668d4fb008ccc618e2aa1c13a35f66d3a62f8c3abe93b5275f1648c8e7 SHA512 5c28c31bc51a937ddff4e52da3ed93f20516b64ac6abfc05031d09e708e557268e757c55e625abfd77c19600f64a7f284903de619c113a57194367e23148ff82
-DIST singular-4.2.0p1.tar.gz 14155171 BLAKE2B 444553f87d7ca8d6a62e4519c9857a6892757e92285df7c3b686913a9b51c9ae8d802c41382b0b2b6e37dc2dc496d4a10f262c98407470219cdce131e8baf127 SHA512 2ecd8940c9e8d70a93dbdb4df6da313c00151e5cb959f8eed5856e8df99089b5a03e514fbcdc70903c77df8b59fa7ef9f3b134f1de510b795fa6ea0341089bd8
DIST singular-4.3.1p1.tar.gz 15090370 BLAKE2B d4e40378b3892b98b1f78c3928c8a40484336ea25ea4dcd4b3a1e5f651281d2cdb06d92c9cc64427ce76e91c5bf4eaa1c3b643df174a24c188823ae808817ad9 SHA512 d27d8e042ea085e49aed6a0697056c36e78e62ea0b9d17751cdf4c556cf4f6efce3b34b411c77aef97c6d90675bea11c97651eb7009634cb8a9b630ec820a06e
DIST singular-4.3.1p2.tar.gz 15088650 BLAKE2B 17d73518653f6348297c955214aa8d30b3ce7cdf342f1bbb6fb49b746ddc563b1f46906df92f45abd601c834c77139f7aaccadf14bf706010017564d56948ca2 SHA512 ff2282b2fcd1a5b8809297036d524838403a2b66ae87ceb566ed6ff0571843d3c4aa0f7a4abbaab8541630f4e0130b6171ea0a7b8a5296b3b10f6c5cd5088828
-EBUILD singular-4.2.0_p1.ebuild 2259 BLAKE2B 2237245fe2550f398a20a14ae599bcc668288aa6312925cee725e2571dc53f8f62f88bdff0cdf8cd303c72baaf2861a2c560ce54978da720e93cbe459769b7d1 SHA512 2a6b8e478f32ff9e3df96e0188cd137b16d9be1a8c18c9f5367a81b96dc8b0cc01d34771246001eee9e8ec9832f8832539e921879ec56fe8a51ebb42c0d29389
-EBUILD singular-4.3.1_p1.ebuild 2295 BLAKE2B 399f910678833dd16cc93039c18733c46f98e05cf95c0e2a1165d4669b75558dedfebf57703cec0f518c029d84a5e1c9a2f029dc5f9c125b4ac4924fa3c61221 SHA512 c9a986a5ac4063c574f9fbe6ef4ca3e38a1840bf2bd2e1c4b77e0ad85676d1c2eb3d586125af818dce7ab665c635908da9ffc1a7e4fbaa034498556cd4df17dc
-EBUILD singular-4.3.1_p2.ebuild 2296 BLAKE2B 4c1cacc1976fa42355106d381764b0ce6bb7ac78d0c540b83b634036456af4c8dc7404fc73bf0187c39a8c3eeeb94f451590afd687fd512e3aba3056a5b35ead SHA512 9e944311c909a6cfeee4a5efc97714b2c5f9c3c3ec2104435685cde4bdaa527ffcf3ea7db9cbacea59fe7c4afe6023c1059261b29143be97391111b213704acf
+EBUILD singular-4.3.1_p1.ebuild 2294 BLAKE2B 1147387c35f31d8bef97c67ec8d4596952494c85d8dd0c427981c7d491200fb3eb02658f3f63fde4e8323e1cc0f9ccbb467ae73ba17bbba12a05831b12f35348 SHA512 2d0c8047da3d2940f7ada1f68f314b7499a497dce09d7166f866f62bd67ab315df7bca5e90af07f897839ceb288651dd6be347a1ecceaa8ce6177f9a30df72d9
+EBUILD singular-4.3.1_p2.ebuild 2300 BLAKE2B d55b7cf13d0fbdd2d61f52237b709ffa470b955e256563b525a30929eeed12fe321b9f7935616d300d3e313e07bdebe62995c34b9586391cff70304f42915297 SHA512 dd7be599866c801ed2303319061f325f8052a8041b280d0815902cdc9f75fc88be5d1187ff4c4785716bd62eff8e480adf4c5a1bacfdab2711f05471e47a50b9
MISC metadata.xml 782 BLAKE2B 7f10704c78b5a55cff9d07ffc3456a57aba4001ffd337dfbbb712e32608446ab9ae8039d14143939ad41710dcc6d4725992db2c80bcd1678397e563fefa929b4 SHA512 3c4904a4a8f63ff073745409caf9a9a68aa5d46861b8e8d77a538716a7a6a099d87137d604e52a3b8ce4ab81b7333f95389cd888ccbabe52017b6e8b1e4a77d0
diff --git a/sci-mathematics/singular/files/singular-4.0.3-gfan_linking.patch b/sci-mathematics/singular/files/singular-4.0.3-gfan_linking.patch
deleted file mode 100644
index f228d980ffcf..000000000000
--- a/sci-mathematics/singular/files/singular-4.0.3-gfan_linking.patch
+++ /dev/null
@@ -1,13 +0,0 @@
-diff --git a/gfanlib/Makefile.am b/gfanlib/Makefile.am
-index 2039af0..a1b7dce 100644
---- a/gfanlib/Makefile.am
-+++ b/gfanlib/Makefile.am
-@@ -20,6 +20,8 @@ libgfan_la_SOURCES = $(SOURCES)
- libgfan_includedir =$(includedir)/gfanlib
- libgfan_include_HEADERS = config.h gfanlib_mixedvolume.h gfanlib_polymakefile.h gfanlib_symmetry.h gfanlib_vector.h gfanlib_z.h _config.h gfanlib.h gfanlib_paralleltraverser.h gfanlib_q.h gfanlib_traversal.h gfanlib_zcone.h gfanlib_circuittableint.h gfanlib_matrix.h gfanlib_polyhedralfan.h gfanlib_symmetriccomplex.h gfanlib_tropicalhomotopy.h gfanlib_zfan.h
-
-+libgfan_la_LIBADD = $(CDDGMPLDFLAGS)
-+
- DISTCLEANFILES = config.h
-
- moduledir = $(libexecdir)/singular/MOD
diff --git a/sci-mathematics/singular/files/singular-4.1.3-doc_install.patch b/sci-mathematics/singular/files/singular-4.1.3-doc_install.patch
deleted file mode 100644
index 10e831bea701..000000000000
--- a/sci-mathematics/singular/files/singular-4.1.3-doc_install.patch
+++ /dev/null
@@ -1,62 +0,0 @@
-diff --git a/Makefile.am b/Makefile.am
-index c21b6ba..ea61758 100644
---- a/Makefile.am
-+++ b/Makefile.am
-@@ -14,10 +14,11 @@ dist-hook:
-
- install-data-local:
- if test -e $(srcdir)/doc/doc.tbz2; then\
-- (cat ${top_srcdir}/doc/doc.tbz2| (cd $(DESTDIR)$(datadir)/singular; tar jxf -));\
- mkdir $(DESTDIR)$(datadir)/info;\
-- mkdir $(DESTDIR)$(datadir)/doc;\
-- mv $(DESTDIR)$(datadir)/singular/singular.hlp $(DESTDIR)$(datadir)/info/.;\
-+ mkdir -p $(DESTDIR)$(docdir);\
-+ (cat ${top_srcdir}/doc/doc.tbz2| (cd $(DESTDIR)$(docdir); tar -jx --no-same-owner -f -));\
-+ mv $(DESTDIR)$(docdir)/singular.hlp $(DESTDIR)$(datadir)/info/.;\
-+ @INSTALL_DATA@ doc/singular.idx $(DESTDIR)$(datadir)/singular/.;\
- fi
-
- uninstall-local:
-diff --git a/configure.ac b/configure.ac
-index 2d53a55..d43b5fe 100644
---- a/configure.ac
-+++ b/configure.ac
-@@ -248,6 +248,11 @@ AX_NORMALIZE_PATH([config_datadir],['/'])
- AC_DEFINE_UNQUOTED([DATA_DIR],"$config_datadir",[datadir])
- AC_SUBST(DATA_DIR, "$config_datadir")
-
-+AX_RECURSIVE_EVAL([[$]docdir], [config_docdir])
-+AX_NORMALIZE_PATH([config_docdir],['/'])
-+AC_DEFINE_UNQUOTED([DOC_DIR],"$config_docdir",[docdir])
-+AC_SUBST(DOC_DIR, "$config_docdir")
-+
- SING_SHOW_FLAGS([Compiler/linker flags: ])
-
-
-diff --git a/resources/configure.ac b/resources/configure.ac
-index cf6720f..ac5f2d0 100644
---- a/resources/configure.ac
-+++ b/resources/configure.ac
-@@ -72,5 +72,9 @@ AX_RECURSIVE_EVAL([[$]datadir], [config_datadir])
- AX_NORMALIZE_PATH([config_datadir],['/'])
- AC_DEFINE_UNQUOTED([DATA_DIR],"$config_datadir",[datadir])
-
-+AX_RECURSIVE_EVAL([[$]htmldir], [config_htmldir])
-+AX_NORMALIZE_PATH([config_htmldir],['/'])
-+AC_DEFINE_UNQUOTED([HTML_DIR],"$config_datadir",[htmldir])
-+
- AC_CONFIG_FILES([singular_resources.pc Makefile])
- AC_OUTPUT
-diff --git a/resources/feResource.cc b/resources/feResource.cc
-index 3d75bc9..7e4fc8c 100644
---- a/resources/feResource.cc
-+++ b/resources/feResource.cc
-@@ -85,7 +85,7 @@ VAR feResourceConfig_s feResourceConfigs[] =
- {"DefaultDir",'d', feResDir, "SINGULAR_DEFAULT_DIR", SINGULAR_DEFAULT_DIR, (char *)""},
- {"InfoFile", 'i', feResFile, "SINGULAR_INFO_FILE", "%D/info/singular.hlp", (char *)""},
- {"IdxFile", 'x', feResFile, "SINGULAR_IDX_FILE", "%D/singular/singular.idx", (char *)""},
-- {"HtmlDir", 'h', feResDir, "SINGULAR_HTML_DIR", "%D/singular/html", (char *)""},
-+ {"HtmlDir", 'h', feResDir, "SINGULAR_HTML_DIR", HTML_DIR, (char *)""},
- {"ManualUrl", 'u', feResUrl, "SINGULAR_URL", "https://www.singular.uni-kl.de/Manual/", (char *)""},
- {"ExDir", 'm', feResDir, "SINGULAR_EXAMPLES_DIR","%r/examples", (char *)""},
- {"Path", 'p', feResPath, NULL, "%b;%P;$PATH", (char *)""},
diff --git a/sci-mathematics/singular/files/singular-4.2.0-no-static.patch b/sci-mathematics/singular/files/singular-4.2.0-no-static.patch
deleted file mode 100644
index 5509c58bd6b6..000000000000
--- a/sci-mathematics/singular/files/singular-4.2.0-no-static.patch
+++ /dev/null
@@ -1,69 +0,0 @@
-From ef9d66230f9697caaa77dbfc275650412d0d9c0d Mon Sep 17 00:00:00 2001
-From: Michael Orlitzky <michael@orlitzky.com>
-Date: Mon, 22 Mar 2021 09:02:58 -0400
-Subject: [PATCH 1/1] Singular/Makefile.am: drop -static linker flags.
-MIME-Version: 1.0
-Content-Type: text/plain; charset=UTF-8
-Content-Transfer-Encoding: 8bit
-
-There are a few hard-coded "-static" flags in the Makefile.am for
-Singular that are causing weird problems for shared builds. The
-visible symptom on Gentoo was a few insecure rpaths being stripped
-from the "Singular" executable, but François Bissey was able to track
-down the root cause, namely the "-static" that is causing libtool to
-act weird.
-
-In retrospect, this problem was also reported on Stack Overflow at,
-
- https://stackoverflow.com/questions/17905121
-
-The Gentoo bug is,
-
- https://bugs.gentoo.org/712004
-
-If we experience no problems with this patch, it will be sent upstream.
----
- Singular/Makefile.am | 6 ++----
- 1 file changed, 2 insertions(+), 4 deletions(-)
-
-diff --git a/Singular/Makefile.am b/Singular/Makefile.am
-index 7fe43bffb..1e440765d 100644
---- a/Singular/Makefile.am
-+++ b/Singular/Makefile.am
-@@ -153,7 +153,7 @@ Singular_SOURCES = tesths.cc fegetopt.c fegetopt.h utils.cc utils.h
-
- Singular_LDADD = libSingular.la ${OMALLOC_LIBS} ${BUILTIN_FLAGS}
-
--Singular_LDFLAGS = -static ${AM_LDFLAGS} ${BUILTIN_FLAGS}
-+Singular_LDFLAGS = ${AM_LDFLAGS} ${BUILTIN_FLAGS}
-
- Singulard_SOURCES = tesths.cc fegetopt.c fegetopt.h utils.cc utils.h
-
-@@ -166,7 +166,6 @@ dist_script_SCRIPTS = singularsurf singularsurf_jupyter singularsurf_win surfex
-
- #### ESingular
- ESingular_CPPFLAGS = ${AM_CPPFLAGS} -DESINGULAR -DPROTO
--# ESingular_LDFLAGS = -static ${AM_LDFLAGS}
- ESingular_LDADD = ${top_builddir}/libpolys/reporter/libreporter.la \
- ${top_builddir}/libpolys/misc/libmisc.la ${OMALLOC_LIBS} \
- ${top_builddir}/resources/libsingular_resources.la
-@@ -176,7 +175,6 @@ ESingular_SOURCES = emacs.cc fegetopt.c fegetopt.h feOptES.inc feOpt.cc
-
- #### same for TSingular
- TSingular_CPPFLAGS = ${AM_CPPFLAGS} -DTSINGULAR -DPROTO
--# TSingular_LDFLAGS = -static ${AM_LDFLAGS}
- TSingular_LDADD = ${top_builddir}/libpolys/reporter/libreporter.la \
- ${top_builddir}/libpolys/misc/libmisc.la ${OMALLOC_LIBS} \
- ${top_builddir}/resources/libsingular_resources.la
-@@ -191,7 +189,7 @@ libparse_CPPFLAGS = ${AM_CPPFLAGS} -DSTANDALONE_PARSER
- libparse_SOURCES = libparse.cc fegetopt.c fegetopt.h utils.cc utils.h
-
- libparse_LDADD =
--libparse_LDFLAGS = -static ${AM_LDFLAGS}
-+libparse_LDFLAGS = ${AM_LDFLAGS}
-
- #########################################################
- # the Singular library (*.lib files)
---
-2.26.2
-
diff --git a/sci-mathematics/singular/files/singular-4.2.1-htmldoc.patch b/sci-mathematics/singular/files/singular-4.2.1-htmldoc.patch
deleted file mode 100644
index 7eedee90dcf2..000000000000
--- a/sci-mathematics/singular/files/singular-4.2.1-htmldoc.patch
+++ /dev/null
@@ -1,43 +0,0 @@
-diff --git a/configure.ac b/configure.ac
-index 6b75a34..5e932b8 100644
---- a/configure.ac
-+++ b/configure.ac
-@@ -228,6 +228,11 @@ AX_NORMALIZE_PATH([config_datadir],['/'])
- AC_DEFINE_UNQUOTED([DATA_DIR],"$config_datadir",[datadir])
- AC_SUBST(DATA_DIR, "$config_datadir")
-
-+AX_RECURSIVE_EVAL([[$]docdir], [config_docdir])
-+AX_NORMALIZE_PATH([config_docdir],['/'])
-+AC_DEFINE_UNQUOTED([DOC_DIR],"$config_docdir",[docdir])
-+AC_SUBST(DOC_DIR, "$config_docdir")
-+
- SING_SHOW_FLAGS([Compiler/linker flags: ])
-
-
-diff --git a/resources/configure.ac b/resources/configure.ac
-index bde2baa..9f9c966 100644
---- a/resources/configure.ac
-+++ b/resources/configure.ac
-@@ -72,5 +72,9 @@ AX_RECURSIVE_EVAL([[$]datadir], [config_datadir])
- AX_NORMALIZE_PATH([config_datadir],['/'])
- AC_DEFINE_UNQUOTED([DATA_DIR],"$config_datadir",[datadir])
-
-+AX_RECURSIVE_EVAL([[$]htmldir], [config_htmldir])
-+AX_NORMALIZE_PATH([config_htmldir],['/'])
-+AC_DEFINE_UNQUOTED([HTML_DIR],"$config_datadir",[htmldir])
-+
- AC_CONFIG_FILES([singular_resources.pc Makefile])
- AC_OUTPUT
-diff --git a/resources/feResource.cc b/resources/feResource.cc
-index 0eaa6fa..3309386 100644
---- a/resources/feResource.cc
-+++ b/resources/feResource.cc
-@@ -78,7 +78,7 @@ VAR feResourceConfig_s feResourceConfigs[] =
- {"DefaultDir",'d', feResDir, "SINGULAR_DEFAULT_DIR", SINGULAR_DEFAULT_DIR, (char *)""},
- {"InfoFile", 'i', feResFile, "SINGULAR_INFO_FILE", "%D/info/singular.info", (char *)""},
- {"IdxFile", 'x', feResFile, "SINGULAR_IDX_FILE", "%D/singular/singular.idx", (char *)""},
-- {"HtmlDir", 'h', feResDir, "SINGULAR_HTML_DIR", "%D/singular/html", (char *)""},
-+ {"HtmlDir", 'h', feResDir, "SINGULAR_HTML_DIR", HTML_DIR, (char *)""},
- {"ManualUrl", 'u', feResUrl, "SINGULAR_URL", "https://www.singular.uni-kl.de/Manual/", (char *)""},
- {"ExDir", 'm', feResDir, "SINGULAR_EXAMPLES_DIR","%r/examples", (char *)""},
- {"Path", 'p', feResPath, NULL, "%b;%P;$PATH", (char *)""},
diff --git a/sci-mathematics/singular/singular-4.2.0_p1.ebuild b/sci-mathematics/singular/singular-4.2.0_p1.ebuild
deleted file mode 100644
index 6dd751e0a4ff..000000000000
--- a/sci-mathematics/singular/singular-4.2.0_p1.ebuild
+++ /dev/null
@@ -1,104 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools elisp-common
-
-MY_PN=Singular
-MY_PV=$(ver_rs 3 '')
-# Consistency is different...
-MY_DIR2=$(ver_cut 1-3 ${PV})
-MY_DIR=$(ver_rs 1- '-' ${MY_DIR2})
-
-DESCRIPTION="Computer algebra system for polynomial computations"
-HOMEPAGE="https://www.singular.uni-kl.de/ https://github.com/Singular/Sources"
-SRC_URI="ftp://jim.mathematik.uni-kl.de/pub/Math/${MY_PN}/SOURCES/${MY_DIR}/${PN}-${MY_PV}.tar.gz"
-
-LICENSE="BSD GPL-2 GPL-3"
-SLOT="0"
-KEYWORDS="amd64 ~ppc x86 ~x86-linux"
-IUSE="emacs examples +readline static-libs"
-
-RDEPEND="dev-libs/gmp:0
- dev-libs/ntl:=
- emacs? ( >=app-editors/emacs-23.1:* )
- sci-mathematics/flint
- sci-libs/cddlib
- dev-lang/perl
- readline? ( sys-libs/readline )"
-
-DEPEND="${RDEPEND}"
-
-SITEFILE=60${PN}-gentoo.el
-
-S="${WORKDIR}/${PN}-${MY_DIR2}"
-
-PATCHES=(
- "${FILESDIR}/${PN}-4.0.3-gfan_linking.patch"
- "${FILESDIR}/${PN}-4.1.3-doc_install.patch"
- "${FILESDIR}/${PN}-4.2.0-no-static.patch"
-)
-
-src_prepare() {
- default
-
- eautoreconf
-}
-
-src_configure() {
- econf --with-gmp \
- --with-ntl="${EPREFIX}"/usr \
- --with-flint \
- --enable-gfanlib \
- --disable-debug \
- --disable-doc \
- --enable-factory \
- --enable-libfac \
- --enable-IntegerProgramming \
- --disable-polymake \
- $(use_enable static-libs static) \
- $(use_enable emacs) \
- $(use_with readline)
-}
-
-src_compile() {
- default
-
- if use emacs; then
- pushd "${S}"/emacs
- elisp-compile *.el || die "elisp-compile failed"
- popd
- fi
-}
-
-src_install() {
- # Do not compress singular's info file (singular.hlp)
- # some consumer of that file do not know how to deal with compression
- docompress -x /usr/share/info
-
- default
-
- dosym Singular /usr/bin/"${PN}"
-
- # purge .la file
- find "${ED}" -name '*.la' -delete || die
-}
-
-src_test() {
- # SINGULAR_PROCS_DIR need to be set to "" otherwise plugins from
- # an already installed version of singular may be used and cause segfault
- # See https://github.com/Singular/Sources/issues/980
- SINGULAR_PROCS_DIR="" emake check
-}
-
-pkg_postinst() {
- einfo "Additional functionality can be enabled by installing"
- einfo "sci-mathematics/4ti2"
-
- use emacs && elisp-site-regen
-}
-
-pkg_postrm() {
- use emacs && elisp-site-regen
-}
diff --git a/sci-mathematics/singular/singular-4.3.1_p1.ebuild b/sci-mathematics/singular/singular-4.3.1_p1.ebuild
index 6adf2820277d..580a93422a2e 100644
--- a/sci-mathematics/singular/singular-4.3.1_p1.ebuild
+++ b/sci-mathematics/singular/singular-4.3.1_p1.ebuild
@@ -18,7 +18,7 @@ S="${WORKDIR}/${PN}-${MY_DIR2}"
LICENSE="BSD GPL-2 GPL-3"
SLOT="0"
-KEYWORDS="amd64 ~ppc ~riscv ~x86 ~x86-linux"
+KEYWORDS="amd64 ~ppc ~riscv x86 ~x86-linux"
IUSE="emacs examples polymake +readline static-libs"
RDEPEND="
diff --git a/sci-mathematics/singular/singular-4.3.1_p2.ebuild b/sci-mathematics/singular/singular-4.3.1_p2.ebuild
index fb5b4a7f3ed2..810f2e71b223 100644
--- a/sci-mathematics/singular/singular-4.3.1_p2.ebuild
+++ b/sci-mathematics/singular/singular-4.3.1_p2.ebuild
@@ -13,7 +13,7 @@ MY_DIR=$(ver_rs 1- '-' ${MY_DIR2})
DESCRIPTION="Computer algebra system for polynomial computations"
HOMEPAGE="https://www.singular.uni-kl.de/ https://github.com/Singular/Singular"
-SRC_URI="ftp://jim.mathematik.uni-kl.de/pub/Math/${MY_PN}/SOURCES/${MY_DIR}/${PN}-${MY_PV}.tar.gz"
+SRC_URI="https://www.singular.uni-kl.de/ftp/pub/Math/${MY_PN}/SOURCES/${MY_DIR}/${PN}-${MY_PV}.tar.gz"
S="${WORKDIR}/${PN}-${MY_DIR2}"
LICENSE="BSD GPL-2 GPL-3"
diff --git a/sec-policy/Manifest.gz b/sec-policy/Manifest.gz
index 853615346192..6cb215e65b29 100644
--- a/sec-policy/Manifest.gz
+++ b/sec-policy/Manifest.gz
Binary files differ
diff --git a/sec-policy/selinux-abrt/Manifest b/sec-policy/selinux-abrt/Manifest
index 4787997e01f4..236a21e112f0 100644
--- a/sec-policy/selinux-abrt/Manifest
+++ b/sec-policy/selinux-abrt/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-abrt-2.20220520-r1.ebuild 273 BLAKE2B 8a528c6b6cc10321539cefc4c07fdb973ecf88e47c98a72c537a0b061d9f496dbdbce7e83f68804fb98563f9c5add4a9cc9b021f020dfa6703cbd23b579d661d SHA512 703e61e5aedcefac30e1ebc4e6b3b4e055515e718f9eddb9eb257ae410ae13a8639283f07df09e9abffb2eb4820a822f76c11cee0a4d2a2941d86822c07d560f
EBUILD selinux-abrt-2.20221101-r2.ebuild 273 BLAKE2B 8a528c6b6cc10321539cefc4c07fdb973ecf88e47c98a72c537a0b061d9f496dbdbce7e83f68804fb98563f9c5add4a9cc9b021f020dfa6703cbd23b579d661d SHA512 703e61e5aedcefac30e1ebc4e6b3b4e055515e718f9eddb9eb257ae410ae13a8639283f07df09e9abffb2eb4820a822f76c11cee0a4d2a2941d86822c07d560f
-EBUILD selinux-abrt-2.20221101-r3.ebuild 277 BLAKE2B 3fd6cf016c440e5d2a9aef56019e4a04dc286c55be8d61e511025d912dbfa93823bb1242251e0fe827b2b52597ea76fc0e6bb910df274650b6ad250e534136a9 SHA512 c1df2f16b22a15dd27460447836ce16e44a2f07472c3082124b7d2eb9335e53ee91d81150c1fa999ae80bd521e0b738b18c7ee29b193a00d72bbb194b108c2d3
+EBUILD selinux-abrt-2.20221101-r3.ebuild 273 BLAKE2B 8a528c6b6cc10321539cefc4c07fdb973ecf88e47c98a72c537a0b061d9f496dbdbce7e83f68804fb98563f9c5add4a9cc9b021f020dfa6703cbd23b579d661d SHA512 703e61e5aedcefac30e1ebc4e6b3b4e055515e718f9eddb9eb257ae410ae13a8639283f07df09e9abffb2eb4820a822f76c11cee0a4d2a2941d86822c07d560f
EBUILD selinux-abrt-9999.ebuild 277 BLAKE2B dac6b690aa8d264ff7a3bd532098cfba01a4d1bfa51e3c7ba398e1c7c0d3f1fd7e314d3d161f972c22a36e04becc297a08eb26c26053d8f36a987f237be1227f SHA512 51d0b0f8b3dcc0fa8b4a050c97e52e0eddbfe8fcc684bf832fcb8d3f8797dc2245244d2a5a92ccc78d7752edd525a767a62b71b0472766b96237d5a0aa105ec0
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-abrt/selinux-abrt-2.20220520-r1.ebuild b/sec-policy/selinux-abrt/selinux-abrt-2.20220520-r1.ebuild
deleted file mode 100644
index 3e55fff7394f..000000000000
--- a/sec-policy/selinux-abrt/selinux-abrt-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="abrt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for abrt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-abrt/selinux-abrt-2.20221101-r3.ebuild b/sec-policy/selinux-abrt/selinux-abrt-2.20221101-r3.ebuild
index 7a7f78199fd8..3e55fff7394f 100644
--- a/sec-policy/selinux-abrt/selinux-abrt-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-abrt/selinux-abrt-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for abrt"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-accountsd/Manifest b/sec-policy/selinux-accountsd/Manifest
index f25848ec5a85..f5a17b08b470 100644
--- a/sec-policy/selinux-accountsd/Manifest
+++ b/sec-policy/selinux-accountsd/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-accountsd-2.20220520-r1.ebuild 376 BLAKE2B 9ee8feaed12d919e4b47dc370f9818179244771d844098fb389f805d99088202d38aba3ffe0487bf467a71f319cd74d4e4dd59e581b26a964ab5aeda1325631a SHA512 e2d811016ebd8a0da22d60886426687358456123ed6eb8f7c5aff7873b9646ea6daa52286039b84f19272c406a40c4eb08c2366c18309b32acf732d6354e0937
EBUILD selinux-accountsd-2.20221101-r2.ebuild 376 BLAKE2B 9ee8feaed12d919e4b47dc370f9818179244771d844098fb389f805d99088202d38aba3ffe0487bf467a71f319cd74d4e4dd59e581b26a964ab5aeda1325631a SHA512 e2d811016ebd8a0da22d60886426687358456123ed6eb8f7c5aff7873b9646ea6daa52286039b84f19272c406a40c4eb08c2366c18309b32acf732d6354e0937
-EBUILD selinux-accountsd-2.20221101-r3.ebuild 380 BLAKE2B 173b5b872fbeea571c87fb2f3348da9007f81b863ad685e94fb9dc4025ae1793f258b6c6946e58e0a9649f685c511524a7bc838e335fd620554cf49415c5fc4d SHA512 c087c76809c126393ec676012bf32721a41519a640c3de9f5ca12287d19247836d4bf411446b9a536d8c152b8f962dc9ebbdcf76899422e7836f0992259afb49
+EBUILD selinux-accountsd-2.20221101-r3.ebuild 376 BLAKE2B 9ee8feaed12d919e4b47dc370f9818179244771d844098fb389f805d99088202d38aba3ffe0487bf467a71f319cd74d4e4dd59e581b26a964ab5aeda1325631a SHA512 e2d811016ebd8a0da22d60886426687358456123ed6eb8f7c5aff7873b9646ea6daa52286039b84f19272c406a40c4eb08c2366c18309b32acf732d6354e0937
EBUILD selinux-accountsd-9999.ebuild 380 BLAKE2B f1b6eecb9fd54dc1c5c067bb1d5ac7ff14def1156d2d8f9238dc1f0cd69e0bc9f9c6e5399d02ea3545c1e3f82f5439359560b8b4f28ad442dcaf9be457a55d1e SHA512 0bbcfafb49480d0611690b44adfde78f9c28f14549a15e3a41f5179acc5c6d6437e1343a896ae838e2711b16ed4a26ec138d1b74bd4f4bf3077992432b8aa011
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-2.20220520-r1.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-2.20220520-r1.ebuild
deleted file mode 100644
index 605d9ed5d09c..000000000000
--- a/sec-policy/selinux-accountsd/selinux-accountsd-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="accountsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for accountsd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-2.20221101-r3.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-2.20221101-r3.ebuild
index 43578222ebd3..605d9ed5d09c 100644
--- a/sec-policy/selinux-accountsd/selinux-accountsd-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-accountsd/selinux-accountsd-2.20221101-r3.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for accountsd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-acct/Manifest b/sec-policy/selinux-acct/Manifest
index 994fec7b827c..2d692bd33967 100644
--- a/sec-policy/selinux-acct/Manifest
+++ b/sec-policy/selinux-acct/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-acct-2.20220520-r1.ebuild 273 BLAKE2B df57933c2b918cb8a61c9ff56f557dc95d8bb63f35d0dd45e0e4b20dfb698b74ecae960bc91dff681ab4f9dc388f1f579ee588773bc15b1c2150483c8bde3060 SHA512 93e588ee06f4b6f864d8442cab36367a9c8abbde842b89dbfaec0eb0ce7708ce122a99a3e3d35e068796bc30d4a5e0606a8a8d83ee6099c526bbc7cda866b0e3
EBUILD selinux-acct-2.20221101-r2.ebuild 273 BLAKE2B df57933c2b918cb8a61c9ff56f557dc95d8bb63f35d0dd45e0e4b20dfb698b74ecae960bc91dff681ab4f9dc388f1f579ee588773bc15b1c2150483c8bde3060 SHA512 93e588ee06f4b6f864d8442cab36367a9c8abbde842b89dbfaec0eb0ce7708ce122a99a3e3d35e068796bc30d4a5e0606a8a8d83ee6099c526bbc7cda866b0e3
-EBUILD selinux-acct-2.20221101-r3.ebuild 277 BLAKE2B 5c429ae605a8d121db08c1b5ab9b06373f15158d45b6b8112dc9a6b6cd0c6b46e0b71c8c07d8d5907619570d1865a27c0065e4f69efa97aa3981423d15bcb950 SHA512 da2a1f2c903d3fe184f14f8f7f43b06cdee0b7425135b4d606adfe15e4f00e4a05729a1ab2ce5483237cbeb479a4d13dd1745a4477ebf34385863842b8c08d7d
+EBUILD selinux-acct-2.20221101-r3.ebuild 273 BLAKE2B df57933c2b918cb8a61c9ff56f557dc95d8bb63f35d0dd45e0e4b20dfb698b74ecae960bc91dff681ab4f9dc388f1f579ee588773bc15b1c2150483c8bde3060 SHA512 93e588ee06f4b6f864d8442cab36367a9c8abbde842b89dbfaec0eb0ce7708ce122a99a3e3d35e068796bc30d4a5e0606a8a8d83ee6099c526bbc7cda866b0e3
EBUILD selinux-acct-9999.ebuild 277 BLAKE2B fa143c1bd2fab769c0cde9f842f74062a968e0fe44f9d75f867381e3856fd42b870f4ffd458b1be03e1308e0ad8457a9bc40ce28f84a0f7a015d1c11c24e7721 SHA512 eb9437ed55eb026c9efb889c4d8e9abf73754b4930efedbe3a2fd6f1f8279fa76e485ed79ef7a227bc7907aea1584e1231414cf375dd6cc8ae72484e09c1f36d
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-acct/selinux-acct-2.20220520-r1.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20220520-r1.ebuild
deleted file mode 100644
index 8cb79c3bae96..000000000000
--- a/sec-policy/selinux-acct/selinux-acct-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="acct"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acct"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-acct/selinux-acct-2.20221101-r3.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20221101-r3.ebuild
index 8a33da95cdb9..8cb79c3bae96 100644
--- a/sec-policy/selinux-acct/selinux-acct-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-acct/selinux-acct-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for acct"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-afs/Manifest b/sec-policy/selinux-afs/Manifest
index 2001cf06f180..fdf13eb19b34 100644
--- a/sec-policy/selinux-afs/Manifest
+++ b/sec-policy/selinux-afs/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-afs-2.20220520-r1.ebuild 271 BLAKE2B 8524a5fb2a420511cf54f6f268432ab93d732b07791e210623b56fab88f109c2d42de84ca7f09be60a33b16a31752b55f0009a908720ba79a45f5ec10aa2c6f2 SHA512 56bc8ac49a8b203132116d9d8c15dbf38c9f7c8a475feb3cdd11751abe5f86d7d18e2b8e732c3c5c8459412b00f5051428343483d5ba70be972d953093ebb416
EBUILD selinux-afs-2.20221101-r2.ebuild 271 BLAKE2B 8524a5fb2a420511cf54f6f268432ab93d732b07791e210623b56fab88f109c2d42de84ca7f09be60a33b16a31752b55f0009a908720ba79a45f5ec10aa2c6f2 SHA512 56bc8ac49a8b203132116d9d8c15dbf38c9f7c8a475feb3cdd11751abe5f86d7d18e2b8e732c3c5c8459412b00f5051428343483d5ba70be972d953093ebb416
-EBUILD selinux-afs-2.20221101-r3.ebuild 275 BLAKE2B 99eff31d63b353bd1f9e052d466475c85464e61b069a57eb32b0d0dc1a26eb4427ea07ba431e65a552fdf80b9b9eccc17ca27a9fdf517a811fd11cd6f78ac9ce SHA512 0377f08d677e7292cdac76fe82afb0eddf01a34a58432dd073101afc9d6959de831ecfde3dc8324788db08c516ccefaf711af794a9061e0efd859310ed1fa75d
+EBUILD selinux-afs-2.20221101-r3.ebuild 271 BLAKE2B 8524a5fb2a420511cf54f6f268432ab93d732b07791e210623b56fab88f109c2d42de84ca7f09be60a33b16a31752b55f0009a908720ba79a45f5ec10aa2c6f2 SHA512 56bc8ac49a8b203132116d9d8c15dbf38c9f7c8a475feb3cdd11751abe5f86d7d18e2b8e732c3c5c8459412b00f5051428343483d5ba70be972d953093ebb416
EBUILD selinux-afs-9999.ebuild 275 BLAKE2B 0a29b9343fd9cc8b6a8b8fea60eb4b774712fda687917ffde2421294c113325c2d4802e199973ccdd51768d6a323f7fad1a56ff79038a520bf705339bf043586 SHA512 832fe2e4269b6be33dd68375d70ea595b983153a39e23d5613a3a3a5aae9c71edf1ea959b63e0a2801baa65549b48e3ff119a57fc3d9417ec7a1c090753351fb
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-afs/selinux-afs-2.20220520-r1.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20220520-r1.ebuild
deleted file mode 100644
index 8e30e05e1801..000000000000
--- a/sec-policy/selinux-afs/selinux-afs-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="afs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for afs"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-afs/selinux-afs-2.20221101-r3.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20221101-r3.ebuild
index 872bb84fa32a..8e30e05e1801 100644
--- a/sec-policy/selinux-afs/selinux-afs-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-afs/selinux-afs-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for afs"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-aide/Manifest b/sec-policy/selinux-aide/Manifest
index 55a41dbbb1fa..ce2024b2951d 100644
--- a/sec-policy/selinux-aide/Manifest
+++ b/sec-policy/selinux-aide/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-aide-2.20220520-r1.ebuild 273 BLAKE2B b5a08bb78d4970d4e0347c38f66a79acd80665460f39df853d6dde4b1ec64c6940580ba310da7cef4701d457a2def794681d50cf653b19bd454689aa29d308f4 SHA512 31d94b35f10afd7f84e401f0a10f54ef2656ed87b0c98e807f50f075d23b819bdb43a90df0750928139ce15b0dcb4b0e3ac771e090690606e519a8960e616250
EBUILD selinux-aide-2.20221101-r2.ebuild 273 BLAKE2B b5a08bb78d4970d4e0347c38f66a79acd80665460f39df853d6dde4b1ec64c6940580ba310da7cef4701d457a2def794681d50cf653b19bd454689aa29d308f4 SHA512 31d94b35f10afd7f84e401f0a10f54ef2656ed87b0c98e807f50f075d23b819bdb43a90df0750928139ce15b0dcb4b0e3ac771e090690606e519a8960e616250
-EBUILD selinux-aide-2.20221101-r3.ebuild 277 BLAKE2B 7e962ef04a3c35c58278f2f59b17913c73580d81f6e7be7ae8faa191dd443c2dc7e83994b0238104570a9dbafc1adfc744b7a0d41dcec6f55e74212a3e35d6e7 SHA512 d5685f37f22006bf0d6f1adb9eb7e6fc210973ee443b73de10483e42b4a60e5292d0c52a8e8935fa89625904b3da6525d120641ad5a97fc9a3449f42d1531dc2
+EBUILD selinux-aide-2.20221101-r3.ebuild 273 BLAKE2B b5a08bb78d4970d4e0347c38f66a79acd80665460f39df853d6dde4b1ec64c6940580ba310da7cef4701d457a2def794681d50cf653b19bd454689aa29d308f4 SHA512 31d94b35f10afd7f84e401f0a10f54ef2656ed87b0c98e807f50f075d23b819bdb43a90df0750928139ce15b0dcb4b0e3ac771e090690606e519a8960e616250
EBUILD selinux-aide-9999.ebuild 277 BLAKE2B 2b8e5bd98f0a4381f5a1d8e7a514425b5ba4dfde060f22bdc5cdcd1a35373e9195d94f5654df3b40337288aa90df78b6809f8b3378941a34f4d92ee714f7945b SHA512 fbf9bbfa1c91e339aa4d7d0722fcc7170838b98f86569851d2fd903370c4f03c46af48a4da92e267675b988f73a63982fb6d7e1e3e82e7992f923653720e065c
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-aide/selinux-aide-2.20220520-r1.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20220520-r1.ebuild
deleted file mode 100644
index a58a756ba498..000000000000
--- a/sec-policy/selinux-aide/selinux-aide-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="aide"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for aide"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-aide/selinux-aide-2.20221101-r3.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20221101-r3.ebuild
index 0793f861e95f..a58a756ba498 100644
--- a/sec-policy/selinux-aide/selinux-aide-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-aide/selinux-aide-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for aide"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-alsa/Manifest b/sec-policy/selinux-alsa/Manifest
index 3c34fed98bde..c8a18aef633d 100644
--- a/sec-policy/selinux-alsa/Manifest
+++ b/sec-policy/selinux-alsa/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-alsa-2.20220520-r1.ebuild 273 BLAKE2B 00f435d552446a680d23efa9907761a5d9ccdefb99535371e17c114c54b58ae3388ef592f5063d943a8e5513394f24da8761c81bb1fda2c7a89b7ac590ee4ffd SHA512 e34b48b2cf7f1276d9764eeeb25e15d02e853804c85d61bc3579f320aa3b596839e240e64edff2f40506c1e4f00607e042afe0a15bfa6755a216949e683e1149
EBUILD selinux-alsa-2.20221101-r2.ebuild 273 BLAKE2B 00f435d552446a680d23efa9907761a5d9ccdefb99535371e17c114c54b58ae3388ef592f5063d943a8e5513394f24da8761c81bb1fda2c7a89b7ac590ee4ffd SHA512 e34b48b2cf7f1276d9764eeeb25e15d02e853804c85d61bc3579f320aa3b596839e240e64edff2f40506c1e4f00607e042afe0a15bfa6755a216949e683e1149
-EBUILD selinux-alsa-2.20221101-r3.ebuild 277 BLAKE2B 9c0f97f20fcc5f5d88be81ebbc0f05262961127627dedc375498c890df44ca8bb319a6c0fa0a9275b752fe7e01a81901ce99bfca2c6578c005d7f43dfe4ecc55 SHA512 630d5ff685b0235afad1ed93be13cac23bec35028550e3f306d7949b4321e09ae5ed7ec685600f2b669cf5b4d8a88541d91d04281c91e53854efaa1987bbc988
+EBUILD selinux-alsa-2.20221101-r3.ebuild 273 BLAKE2B 00f435d552446a680d23efa9907761a5d9ccdefb99535371e17c114c54b58ae3388ef592f5063d943a8e5513394f24da8761c81bb1fda2c7a89b7ac590ee4ffd SHA512 e34b48b2cf7f1276d9764eeeb25e15d02e853804c85d61bc3579f320aa3b596839e240e64edff2f40506c1e4f00607e042afe0a15bfa6755a216949e683e1149
EBUILD selinux-alsa-9999.ebuild 277 BLAKE2B 4496352376317ab122cc4a8bd77d9334543482f842aab0cf04b18d11e1db4a99fc1c95a43b7e44d5c6f5daa13a473b9f9c5c15ae04aa5b401475f34c8e00c9fc SHA512 58cec3d981285428fbb83bab222ceb3d8349e6625845d918385dac3c362ac0c5bea91145aaa497f58cc3f1569843a6f5f013b5178cfbb529ce8190f2154b7fc2
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20220520-r1.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20220520-r1.ebuild
deleted file mode 100644
index 638d8bcdcde2..000000000000
--- a/sec-policy/selinux-alsa/selinux-alsa-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="alsa"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for alsa"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20221101-r3.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20221101-r3.ebuild
index 53f73231409c..638d8bcdcde2 100644
--- a/sec-policy/selinux-alsa/selinux-alsa-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-alsa/selinux-alsa-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for alsa"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-amanda/Manifest b/sec-policy/selinux-amanda/Manifest
index 38c778ffd5da..f1bfe2d129a8 100644
--- a/sec-policy/selinux-amanda/Manifest
+++ b/sec-policy/selinux-amanda/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-amanda-2.20220520-r1.ebuild 371 BLAKE2B 67ab20080dde6cdbefe838a726ee2290bc0ad354da58857c2a925104d2b88cca450910a7800c404201bec0001eb8eac9f9d27781423cfb55f4154dca76c26aab SHA512 063539502f060d4945d4d0c74839287bd3213a20070c70fd43b822617e83be6e2df4d4350ca7d71aaa45db9a89e4c5cb676310ca49ab93cbce2c8cd39fd52f78
EBUILD selinux-amanda-2.20221101-r2.ebuild 371 BLAKE2B 67ab20080dde6cdbefe838a726ee2290bc0ad354da58857c2a925104d2b88cca450910a7800c404201bec0001eb8eac9f9d27781423cfb55f4154dca76c26aab SHA512 063539502f060d4945d4d0c74839287bd3213a20070c70fd43b822617e83be6e2df4d4350ca7d71aaa45db9a89e4c5cb676310ca49ab93cbce2c8cd39fd52f78
-EBUILD selinux-amanda-2.20221101-r3.ebuild 375 BLAKE2B 15763477fe135e1618023fc80b931fa1baa994640eb041064d4fbab6a2eb3dbb89b8405b73e798bd8b615209143aea93d435bf6e1485a23ba5c6010521fc1496 SHA512 06778357bc2657239af5f33498d1ef8ce6bc623f1bd7068ee35608ab72003a81bd87c89fd6649582ee24684b35d3add67216475915fffa50064bdc382ba9e15d
+EBUILD selinux-amanda-2.20221101-r3.ebuild 371 BLAKE2B 67ab20080dde6cdbefe838a726ee2290bc0ad354da58857c2a925104d2b88cca450910a7800c404201bec0001eb8eac9f9d27781423cfb55f4154dca76c26aab SHA512 063539502f060d4945d4d0c74839287bd3213a20070c70fd43b822617e83be6e2df4d4350ca7d71aaa45db9a89e4c5cb676310ca49ab93cbce2c8cd39fd52f78
EBUILD selinux-amanda-9999.ebuild 375 BLAKE2B 8ee7b143e47dc5bdc3c0f970c6735e3a0a5ba33254988c225b5966cb53b77d554709b30663743c8b18ae5ef5852ec591b4edddd09439635b0aa74c9387fdfbc2 SHA512 b8168733c0086b8a8f54b9aee79ae671093863adaa0136ef96297bcca4de46256543cd36c44ac128cb9d8f5f3c52fede394f5f8065d733c655373069921b5e44
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20220520-r1.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20220520-r1.ebuild
deleted file mode 100644
index 71ee659f636e..000000000000
--- a/sec-policy/selinux-amanda/selinux-amanda-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="amanda"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amanda"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20221101-r3.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20221101-r3.ebuild
index 9bff1463fa49..71ee659f636e 100644
--- a/sec-policy/selinux-amanda/selinux-amanda-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-amanda/selinux-amanda-2.20221101-r3.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for amanda"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-inetd
diff --git a/sec-policy/selinux-amavis/Manifest b/sec-policy/selinux-amavis/Manifest
index 861bbd1689e8..2c66284cbc1b 100644
--- a/sec-policy/selinux-amavis/Manifest
+++ b/sec-policy/selinux-amavis/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-amavis-2.20220520-r1.ebuild 277 BLAKE2B 2a13ac430482e92ed7720f7e2c5fdce6007bca2deb0e5cecd448ed8b482dce3a7a275c9a3f3b98ce95fde5f47ebe241d1b703dd24aa4cf5cf6f443df6da5adbe SHA512 410fee5691d5357a802108b6402ba5fb397ae7993c1c2f3bc4d97370848b09cc79052b8646faf34960cc3063e5b40fcdee578948de6ce200c9d0266dff966984
EBUILD selinux-amavis-2.20221101-r2.ebuild 277 BLAKE2B 2a13ac430482e92ed7720f7e2c5fdce6007bca2deb0e5cecd448ed8b482dce3a7a275c9a3f3b98ce95fde5f47ebe241d1b703dd24aa4cf5cf6f443df6da5adbe SHA512 410fee5691d5357a802108b6402ba5fb397ae7993c1c2f3bc4d97370848b09cc79052b8646faf34960cc3063e5b40fcdee578948de6ce200c9d0266dff966984
-EBUILD selinux-amavis-2.20221101-r3.ebuild 281 BLAKE2B d146c61fd1cd37d45cbdf958fe5fc0e6b59dcb6dc339292beb8c4783736929a1bd27114e60c48764d9388c2ed906251b9be90e028471314ab4816fc44c4e12e1 SHA512 6092ce312dda003108ebd50197413b41caf296d09bdbb25fea49263356f6d69dd5b76b8193435fb41d797306ca1b4a06ab909d543368559acd5f3faa1bb42ba2
+EBUILD selinux-amavis-2.20221101-r3.ebuild 277 BLAKE2B 2a13ac430482e92ed7720f7e2c5fdce6007bca2deb0e5cecd448ed8b482dce3a7a275c9a3f3b98ce95fde5f47ebe241d1b703dd24aa4cf5cf6f443df6da5adbe SHA512 410fee5691d5357a802108b6402ba5fb397ae7993c1c2f3bc4d97370848b09cc79052b8646faf34960cc3063e5b40fcdee578948de6ce200c9d0266dff966984
EBUILD selinux-amavis-9999.ebuild 281 BLAKE2B 554abc6c90e7093ac3f4530b8f4aef100d2094903ac9afb949263f155c22bcd92106ebc49f862a4471df7082e99a4feeb1c5ac6efa4799c620d989ee4e2cc8d0 SHA512 3122ec1020a66357b2165a8bc3c3c04ee4fa8fef6ce66d4c4c00ad746e56eef6ada7a90cc5d7e17cbdb3c0b0ef2f35fd09b603bc858d8778ce7544a2b4544e0a
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20220520-r1.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20220520-r1.ebuild
deleted file mode 100644
index afed385be86b..000000000000
--- a/sec-policy/selinux-amavis/selinux-amavis-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="amavis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amavis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20221101-r3.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20221101-r3.ebuild
index 8ad321142c93..afed385be86b 100644
--- a/sec-policy/selinux-amavis/selinux-amavis-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-amavis/selinux-amavis-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for amavis"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-android/Manifest b/sec-policy/selinux-android/Manifest
index a75f8521c756..ad69dd83d726 100644
--- a/sec-policy/selinux-android/Manifest
+++ b/sec-policy/selinux-android/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-android-2.20220520-r1.ebuild 428 BLAKE2B 2da37a2f0878f574c5545a032e66d76e0acc6a87154b21e34c18c26abb3e5a690bee21cb5f46e034ccf90257134d68135d8a602232a43f6b6828aa8d3818d654 SHA512 56f47af46a60ddfeb4fae0585b153f59da06fc7f897d2fa332b3ac60ed2d3ded815fff1502f2868c25d1bdb4e5183b2c53227c3887c30169e4d41e32032de67a
EBUILD selinux-android-2.20221101-r2.ebuild 428 BLAKE2B 2da37a2f0878f574c5545a032e66d76e0acc6a87154b21e34c18c26abb3e5a690bee21cb5f46e034ccf90257134d68135d8a602232a43f6b6828aa8d3818d654 SHA512 56f47af46a60ddfeb4fae0585b153f59da06fc7f897d2fa332b3ac60ed2d3ded815fff1502f2868c25d1bdb4e5183b2c53227c3887c30169e4d41e32032de67a
-EBUILD selinux-android-2.20221101-r3.ebuild 432 BLAKE2B 99912b040e60a573fa927b439c171bc7ff11b70c9dea4a507c3dd3406878e7bf68cc9d4d46753b6ad566c5c34bc6b657e29b5a8cc67802c563bb20f5dc927a4d SHA512 c5d8e66f0bd59a66c0cc1fb0d2d0d6d7fe3e36537a9191d334a3849b0691abf139e6b82eb453be8a3610978926e55d7a503ecfc5cfb44722475adcfd470c97ef
+EBUILD selinux-android-2.20221101-r3.ebuild 428 BLAKE2B 2da37a2f0878f574c5545a032e66d76e0acc6a87154b21e34c18c26abb3e5a690bee21cb5f46e034ccf90257134d68135d8a602232a43f6b6828aa8d3818d654 SHA512 56f47af46a60ddfeb4fae0585b153f59da06fc7f897d2fa332b3ac60ed2d3ded815fff1502f2868c25d1bdb4e5183b2c53227c3887c30169e4d41e32032de67a
EBUILD selinux-android-9999.ebuild 432 BLAKE2B e63bd85b2868b0cd5b1460226cbf5b92ee5361906204ca2818ae603cb43050d7589f899a624324a836c0b06bd880702adcaf2497000577f0620e8a6f561e3a85 SHA512 bda4b287dc6d05c4080fefaba18c9a71f7f3762fda152ca9ffaba619d2337977161bbb8f14289d4354c7f0aa9b11271436211616e0845dc49df76e2938ebc97f
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-android/selinux-android-2.20220520-r1.ebuild b/sec-policy/selinux-android/selinux-android-2.20220520-r1.ebuild
deleted file mode 100644
index 1d81b3d60612..000000000000
--- a/sec-policy/selinux-android/selinux-android-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,24 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="android"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for android"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-java
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-java
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-android/selinux-android-2.20221101-r3.ebuild b/sec-policy/selinux-android/selinux-android-2.20221101-r3.ebuild
index 91fda2fd825c..1d81b3d60612 100644
--- a/sec-policy/selinux-android/selinux-android-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-android/selinux-android-2.20221101-r3.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for android"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-apache/Manifest b/sec-policy/selinux-apache/Manifest
index f3b21c2bc411..7680e2ea81c9 100644
--- a/sec-policy/selinux-apache/Manifest
+++ b/sec-policy/selinux-apache/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-apache-2.20220520-r1.ebuild 377 BLAKE2B 697abc76feefb983d05b53bbd4e276207a96eaebf7bf98d42510b1e9d7e96753e61e018d9ad5f6c2d0e53882badc0c3a0f10f85d32e8d5e793a73b90189e31e6 SHA512 00c1cca9a5429c25323e5c27916239f77ddcc74e30d1ba76a17c93f15f73c28caa71ff4c02f8341df3a8f84c5a8e7c9aff1cf83bbced079dab1e1952877b94ea
EBUILD selinux-apache-2.20221101-r2.ebuild 377 BLAKE2B 697abc76feefb983d05b53bbd4e276207a96eaebf7bf98d42510b1e9d7e96753e61e018d9ad5f6c2d0e53882badc0c3a0f10f85d32e8d5e793a73b90189e31e6 SHA512 00c1cca9a5429c25323e5c27916239f77ddcc74e30d1ba76a17c93f15f73c28caa71ff4c02f8341df3a8f84c5a8e7c9aff1cf83bbced079dab1e1952877b94ea
-EBUILD selinux-apache-2.20221101-r3.ebuild 381 BLAKE2B fcfbf140e2ef61ee36f951a409731467ee408d292d0d299b0c9c46ce2a1c1ed63ac53b95f9f028ef9a2306a0511df394838297a56e2912f06cce89a02f38fec0 SHA512 89df27fda702f5190fe95d4b6457a3212d587aca08f605e900e010f45d1d8f9d9bc795712122951ecd644176bb057d6764c9e81586fe21ca4e408d0731d0b6a0
+EBUILD selinux-apache-2.20221101-r3.ebuild 377 BLAKE2B 697abc76feefb983d05b53bbd4e276207a96eaebf7bf98d42510b1e9d7e96753e61e018d9ad5f6c2d0e53882badc0c3a0f10f85d32e8d5e793a73b90189e31e6 SHA512 00c1cca9a5429c25323e5c27916239f77ddcc74e30d1ba76a17c93f15f73c28caa71ff4c02f8341df3a8f84c5a8e7c9aff1cf83bbced079dab1e1952877b94ea
EBUILD selinux-apache-9999.ebuild 381 BLAKE2B 1f2d6deea6cba6a753c559a5925f7c741124eb69ca28f3643e8fc78b7b42533118534b81e924f032a4de857a83b041c67b2755b336e409e452e5430cd4b9c888 SHA512 f9e16b7be121cf12ca511c6ae7acc62122c7714fabea8b53f0bab1016cd16449c869bdfaf1fb2cd3b9f611ffe66be879a8c08d33dae56e7d402ad8cf6b544187
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-apache/selinux-apache-2.20220520-r1.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20220520-r1.ebuild
deleted file mode 100644
index 504b4df20f56..000000000000
--- a/sec-policy/selinux-apache/selinux-apache-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="apache"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apache"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-kerberos
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-kerberos
-"
diff --git a/sec-policy/selinux-apache/selinux-apache-2.20221101-r3.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20221101-r3.ebuild
index 53bce5d0dedb..504b4df20f56 100644
--- a/sec-policy/selinux-apache/selinux-apache-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-apache/selinux-apache-2.20221101-r3.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for apache"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-kerberos
diff --git a/sec-policy/selinux-apcupsd/Manifest b/sec-policy/selinux-apcupsd/Manifest
index cf7444ee3774..0862e3d02731 100644
--- a/sec-policy/selinux-apcupsd/Manifest
+++ b/sec-policy/selinux-apcupsd/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-apcupsd-2.20220520-r1.ebuild 375 BLAKE2B f81928580511e55a0ca08174b68b35b734ccf0cd4230d6734a4e5250bde2211775b55a1f7b099abd779063fe35ee6e83cc6f401d0d2a34084e8f6d9ff0495bd0 SHA512 0edcd2d4768a01c940031f1ba07136c847310dae8dc9acd0a976aa8811c1e70d957008052e01d78ca62770f23053005add8854663939b406787f02fff787da14
EBUILD selinux-apcupsd-2.20221101-r2.ebuild 375 BLAKE2B f81928580511e55a0ca08174b68b35b734ccf0cd4230d6734a4e5250bde2211775b55a1f7b099abd779063fe35ee6e83cc6f401d0d2a34084e8f6d9ff0495bd0 SHA512 0edcd2d4768a01c940031f1ba07136c847310dae8dc9acd0a976aa8811c1e70d957008052e01d78ca62770f23053005add8854663939b406787f02fff787da14
-EBUILD selinux-apcupsd-2.20221101-r3.ebuild 379 BLAKE2B ece82d0fee45eea6221198592c87112b1b0daa4b7d7c43f75b6c4e1d9fbf011b7b707293519e85534d3180c792d46e9ef00779bee938b2e84d985d6168ff66c8 SHA512 1ff2780f87bcc70f9d4de34ee1f9ad6f885b4a10b9044206f1131b698ad53daaf7762112030e71a1ffe1c5e5f104810a92fd0501152df002f0237492d9af5177
+EBUILD selinux-apcupsd-2.20221101-r3.ebuild 375 BLAKE2B f81928580511e55a0ca08174b68b35b734ccf0cd4230d6734a4e5250bde2211775b55a1f7b099abd779063fe35ee6e83cc6f401d0d2a34084e8f6d9ff0495bd0 SHA512 0edcd2d4768a01c940031f1ba07136c847310dae8dc9acd0a976aa8811c1e70d957008052e01d78ca62770f23053005add8854663939b406787f02fff787da14
EBUILD selinux-apcupsd-9999.ebuild 379 BLAKE2B e93ef3a9e06f2660096eda8313559cf4a11ec77659c6e353155d2baa9a261d5fb97c44ac3e9b301822d1c483e815d9d0b9dc29f136488d7387f31784050c51aa SHA512 dd68a3686b7f3fecd11ee9eee515c0f72d79e52c12eae0c9798d83edb2394b4e6fa69f472c182230f41a01f1e2cbb84ea6cb0ab9dffb78514b4fa48c87378cc2
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20220520-r1.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20220520-r1.ebuild
deleted file mode 100644
index 0fa6040f2c2d..000000000000
--- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="apcupsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apcupsd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20221101-r3.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20221101-r3.ebuild
index 0df45f316e8b..0fa6040f2c2d 100644
--- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20221101-r3.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for apcupsd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-apm/Manifest b/sec-policy/selinux-apm/Manifest
index 5da49d4ff14e..ba96b9991bc1 100644
--- a/sec-policy/selinux-apm/Manifest
+++ b/sec-policy/selinux-apm/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-apm-2.20220520-r1.ebuild 806 BLAKE2B bc07ab99296bca25ab521da7276495e2c502847305c22e5a971a0ac05d22884e8b4df4520bda25ee11f43500b0ab0a9484b227b9e967c5cecf111d414df8749d SHA512 a944ba88b0cf77f3c7e4e2d39a7da3c7360972630de1fce4245b06dbb87788d61655b391c7cedeeefa92ef7fc7f155fa42111b69972c88b5d28b8cc6fb4704ca
EBUILD selinux-apm-2.20221101-r2.ebuild 806 BLAKE2B bc07ab99296bca25ab521da7276495e2c502847305c22e5a971a0ac05d22884e8b4df4520bda25ee11f43500b0ab0a9484b227b9e967c5cecf111d414df8749d SHA512 a944ba88b0cf77f3c7e4e2d39a7da3c7360972630de1fce4245b06dbb87788d61655b391c7cedeeefa92ef7fc7f155fa42111b69972c88b5d28b8cc6fb4704ca
-EBUILD selinux-apm-2.20221101-r3.ebuild 810 BLAKE2B 1ab91269f263dfcc4854bb97433bf91446ab873eb2da0b30fc30b58ba6d4b690781357141895ca543415d3042f0cba82334da28b16b1a4ef9f34b521d6e70a61 SHA512 2dbe4e3d381c125f0caa241a038b55c8350e026688c706c1ebb9a14ce7b949eaf4673e53efc78f54e8d6a5da580276c86341429667a5dad1bdce9f52873bc4f6
+EBUILD selinux-apm-2.20221101-r3.ebuild 806 BLAKE2B bc07ab99296bca25ab521da7276495e2c502847305c22e5a971a0ac05d22884e8b4df4520bda25ee11f43500b0ab0a9484b227b9e967c5cecf111d414df8749d SHA512 a944ba88b0cf77f3c7e4e2d39a7da3c7360972630de1fce4245b06dbb87788d61655b391c7cedeeefa92ef7fc7f155fa42111b69972c88b5d28b8cc6fb4704ca
EBUILD selinux-apm-9999.ebuild 810 BLAKE2B 7b14a2e8e6c8a32960cf2ed1efcbc0028eada5ad3a044e0fa1c71ef2a8b74befe15776e1d5cfac91508c2eff54680f537dba78f09ba6d8436327682e479d466a SHA512 51d5404809faad2c547daaec9dcdcf48b2e83be2ffe7f7cba4df10d524fcea61c2e11c31939616db4e702375313d1615754976225961a4d9730983060265ac7e
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-apm/selinux-apm-2.20220520-r1.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20220520-r1.ebuild
deleted file mode 100644
index 98cc5da87afc..000000000000
--- a/sec-policy/selinux-apm/selinux-apm-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="acpi"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acpi"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-pkg_postinst() {
- # "apm" module got renamed to "acpi", must remove apm first
- # the contexts are okay even tho the modules are not
- # replaced in the same command (doesnt become unlabeled_t)
- for i in ${POLICY_TYPES}; do
- if semodule -s "${i}" -l | grep apm >/dev/null 2>&1; then
- semodule -s "${i}" -r apm
- fi
- done
- selinux-policy-2_pkg_postinst
-}
-
-pkg_postrm() {
- for i in ${POLICY_TYPES}; do
- if semodule -s "${i}" -l | grep apm >/dev/null 2>&1; then
- semodule -s "${i}" -r apm
- fi
- done
- selinux-policy-2_pkg_postrm
-}
diff --git a/sec-policy/selinux-apm/selinux-apm-2.20221101-r3.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20221101-r3.ebuild
index 97146fc67fc6..98cc5da87afc 100644
--- a/sec-policy/selinux-apm/selinux-apm-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-apm/selinux-apm-2.20221101-r3.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for acpi"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
pkg_postinst() {
diff --git a/sec-policy/selinux-arpwatch/Manifest b/sec-policy/selinux-arpwatch/Manifest
index c13fc6714fb2..34bf2e310a0b 100644
--- a/sec-policy/selinux-arpwatch/Manifest
+++ b/sec-policy/selinux-arpwatch/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-arpwatch-2.20220520-r1.ebuild 281 BLAKE2B c06f5483b5244657af38421d6d73442e70dda649c198c727dfee2deae4cb4f6d8a210657f508452c4c9a853a9132894d2ec4c0d8f4a6c43d38aa3f728ac6bb33 SHA512 e3b54cc99769c22b6656eb9e36931408df5d922a7e3aaf4c13d824134657984b7f17c1870cef7b338f4012124d48d5c09e48c678351c272838ec00084677acc0
EBUILD selinux-arpwatch-2.20221101-r2.ebuild 281 BLAKE2B c06f5483b5244657af38421d6d73442e70dda649c198c727dfee2deae4cb4f6d8a210657f508452c4c9a853a9132894d2ec4c0d8f4a6c43d38aa3f728ac6bb33 SHA512 e3b54cc99769c22b6656eb9e36931408df5d922a7e3aaf4c13d824134657984b7f17c1870cef7b338f4012124d48d5c09e48c678351c272838ec00084677acc0
-EBUILD selinux-arpwatch-2.20221101-r3.ebuild 285 BLAKE2B 64414138499acbea9f39b7b7b04bf45c482dc4e4cbde7982a165fcb4aed7bfbae7b5095ff9ea271943eabfae1537e652c566077d7e1aa433a83c6adf145e4c68 SHA512 572daab2f88753dcad199247ad5d86a74ca2f06412ffd70432ea4adc6e46a266b60b98d815270054548597bb00f9f9f5e0d65158be40f371ea7349c3dddf7534
+EBUILD selinux-arpwatch-2.20221101-r3.ebuild 281 BLAKE2B c06f5483b5244657af38421d6d73442e70dda649c198c727dfee2deae4cb4f6d8a210657f508452c4c9a853a9132894d2ec4c0d8f4a6c43d38aa3f728ac6bb33 SHA512 e3b54cc99769c22b6656eb9e36931408df5d922a7e3aaf4c13d824134657984b7f17c1870cef7b338f4012124d48d5c09e48c678351c272838ec00084677acc0
EBUILD selinux-arpwatch-9999.ebuild 285 BLAKE2B 8cb1b243cbfac31cd0f7ab90ee7ae1b908e538c86a737818dfac0bed7ff4fe325ba91b47f798c7fb79e7d153720a2803fbde144ab52db01f5d780e76d173f42c SHA512 4ca9924b316fbfbe0ebbf0ca75fab9fbad73f9deec43fac181d26e9d2164ab30cb8f48495d26b16e4ed108dab559f6367659a98b3db82abd31eb47079aa6c2d2
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20220520-r1.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20220520-r1.ebuild
deleted file mode 100644
index 88eee8c96d1c..000000000000
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="arpwatch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for arpwatch"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20221101-r3.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20221101-r3.ebuild
index 75f60fe0d929..88eee8c96d1c 100644
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for arpwatch"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-asterisk/Manifest b/sec-policy/selinux-asterisk/Manifest
index 5221c7cf5256..aa847ee240d4 100644
--- a/sec-policy/selinux-asterisk/Manifest
+++ b/sec-policy/selinux-asterisk/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-asterisk-2.20220520-r1.ebuild 281 BLAKE2B 4d9d6f3204f67cbd23b3edcc67d221c1e4efb60089f73b3d98ee6d6028e6691c3ec2a3cf2a823ef1198f57d7c37f37160e3631509a1d92bbad74fe5a1bc1481c SHA512 b7355d4fc4aaaab6709b61edb6044f55ca7dbe01d00edf7b1e0a8708feab237ee4f1dddd99924f17a9d6699491e83daeaaaf0fdc2d32d2b56658c1670ad1794d
EBUILD selinux-asterisk-2.20221101-r2.ebuild 281 BLAKE2B 4d9d6f3204f67cbd23b3edcc67d221c1e4efb60089f73b3d98ee6d6028e6691c3ec2a3cf2a823ef1198f57d7c37f37160e3631509a1d92bbad74fe5a1bc1481c SHA512 b7355d4fc4aaaab6709b61edb6044f55ca7dbe01d00edf7b1e0a8708feab237ee4f1dddd99924f17a9d6699491e83daeaaaf0fdc2d32d2b56658c1670ad1794d
-EBUILD selinux-asterisk-2.20221101-r3.ebuild 285 BLAKE2B d133ee765ce83c62d9932da6068e68ae42ebada642e945d61f5e5c005c737555403c3e8b5596c93cb057671ff3179f01bad3f16181a0a84becc347042d4f113c SHA512 362251192f744cb5fddc5d86fe66712792b49f6d0e9698282125577025265201e4ea1771f89c463019fd17ae16e5f56a24c167b776f280177a5e86e6c41cb15c
+EBUILD selinux-asterisk-2.20221101-r3.ebuild 281 BLAKE2B 4d9d6f3204f67cbd23b3edcc67d221c1e4efb60089f73b3d98ee6d6028e6691c3ec2a3cf2a823ef1198f57d7c37f37160e3631509a1d92bbad74fe5a1bc1481c SHA512 b7355d4fc4aaaab6709b61edb6044f55ca7dbe01d00edf7b1e0a8708feab237ee4f1dddd99924f17a9d6699491e83daeaaaf0fdc2d32d2b56658c1670ad1794d
EBUILD selinux-asterisk-9999.ebuild 285 BLAKE2B 8c85d58aa3de8dfa4d7091462ee4f03d1aa67a066b275644553b946bac7f0e596701ff22ab31690432313b50191b873b774b23da01e36c4d07698aa0971bb7ac SHA512 943415c9d0fdddf28d261f59b59bc0965735f6ef2ed477c59efdcd3c0b73dcbbead0ddbe2bd9958a125e788eed1208ad4f7bd40efd20bbea157cab5f198bd555
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20220520-r1.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20220520-r1.ebuild
deleted file mode 100644
index 70ac4a56bbc2..000000000000
--- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="asterisk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for asterisk"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20221101-r3.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20221101-r3.ebuild
index 210ad1c63044..70ac4a56bbc2 100644
--- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-asterisk/selinux-asterisk-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for asterisk"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-at/Manifest b/sec-policy/selinux-at/Manifest
index e4e50e949941..9f91ca170eef 100644
--- a/sec-policy/selinux-at/Manifest
+++ b/sec-policy/selinux-at/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-at-2.20220520-r1.ebuild 269 BLAKE2B 45601ebf647c3a6f4216c3a0c2d066bbb84e0b9058a282d6ef4b968e130f46a6c1f9630403595f5876067da71bfb2f7c5a459a862f127b7af9196ff159ef7f1d SHA512 c0d48d139da65c1636d46654b29f446b726b4be360e31f157e405992a8bdfcabe3f0307e05c43b8f73c783430315204c8f6101316ea1cbd97b55e0eeae5ed7f2
EBUILD selinux-at-2.20221101-r2.ebuild 269 BLAKE2B 45601ebf647c3a6f4216c3a0c2d066bbb84e0b9058a282d6ef4b968e130f46a6c1f9630403595f5876067da71bfb2f7c5a459a862f127b7af9196ff159ef7f1d SHA512 c0d48d139da65c1636d46654b29f446b726b4be360e31f157e405992a8bdfcabe3f0307e05c43b8f73c783430315204c8f6101316ea1cbd97b55e0eeae5ed7f2
-EBUILD selinux-at-2.20221101-r3.ebuild 273 BLAKE2B 0093713af12ef42a3d07ac47d45b4d27a2bfe6d7eff6531097f2de7b538e77fc9d0ac874f9bb45b77edcb12c5e2bf6b402e632fccd1ed7c5b0ab201a04f73139 SHA512 4de514825bc7c1ca592ce338a5ffd7cd2e24c84a90a0e415a803050de3b4d4f66c8743f1a508448249645bddcd6f72f2066744a45637508f884e6826f297118f
+EBUILD selinux-at-2.20221101-r3.ebuild 269 BLAKE2B 45601ebf647c3a6f4216c3a0c2d066bbb84e0b9058a282d6ef4b968e130f46a6c1f9630403595f5876067da71bfb2f7c5a459a862f127b7af9196ff159ef7f1d SHA512 c0d48d139da65c1636d46654b29f446b726b4be360e31f157e405992a8bdfcabe3f0307e05c43b8f73c783430315204c8f6101316ea1cbd97b55e0eeae5ed7f2
EBUILD selinux-at-9999.ebuild 273 BLAKE2B 013ab4ace96511dc3ea440dc0240006de36c4442af45429bb524737513cb1930701af82dd3dfc8cce8f38985cece8ee9e8b9b88700d7ac5e9ee43ab6706e8b67 SHA512 e121261542a6ccaa4a66220c53a78c5c0fa4a5b449d0c48a0038688c64e8374d943c64d6300b217366198908389a0f35d87fb769e697d9204ca1adb950511af3
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-at/selinux-at-2.20220520-r1.ebuild b/sec-policy/selinux-at/selinux-at-2.20220520-r1.ebuild
deleted file mode 100644
index a5bf6f19537c..000000000000
--- a/sec-policy/selinux-at/selinux-at-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="at"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for at"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-at/selinux-at-2.20221101-r3.ebuild b/sec-policy/selinux-at/selinux-at-2.20221101-r3.ebuild
index f0615197cc52..a5bf6f19537c 100644
--- a/sec-policy/selinux-at/selinux-at-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-at/selinux-at-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for at"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-automount/Manifest b/sec-policy/selinux-automount/Manifest
index f3b84525c41c..23300053bbb8 100644
--- a/sec-policy/selinux-automount/Manifest
+++ b/sec-policy/selinux-automount/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-automount-2.20220520-r1.ebuild 283 BLAKE2B e4243c5b0986ab3d46f883b49067ca32432dc17676c5800f5b0b99b0119c9b15f6c821e09925f9a8a3262d499d96f9d024f0dfe8069ce1511ece22426615f9b3 SHA512 e0550eeb37d28eadd7d47da496f6de331c9ce47399c586bf12f1a8b7a1c917889e691c1c08d13383ca8bab29d72946e6841cea5096a7d2e959fdd8577bbb2908
EBUILD selinux-automount-2.20221101-r2.ebuild 283 BLAKE2B e4243c5b0986ab3d46f883b49067ca32432dc17676c5800f5b0b99b0119c9b15f6c821e09925f9a8a3262d499d96f9d024f0dfe8069ce1511ece22426615f9b3 SHA512 e0550eeb37d28eadd7d47da496f6de331c9ce47399c586bf12f1a8b7a1c917889e691c1c08d13383ca8bab29d72946e6841cea5096a7d2e959fdd8577bbb2908
-EBUILD selinux-automount-2.20221101-r3.ebuild 287 BLAKE2B 18b4b307eb7e42072ffdd0361ee9481095d362676df032f4856da6c02929e2033406a60d4351d60bf16e4596ed8e41e09aa8a01d6c14c2d9d09d2f6936ac8114 SHA512 2887b5ae974049cebb56b29564be4f6db64eb1fdda95391271adab0d1f243396b262628597574c1c4ce03729ae5bf70be5da5469dd52e28ad8383bd216caf6d3
+EBUILD selinux-automount-2.20221101-r3.ebuild 283 BLAKE2B e4243c5b0986ab3d46f883b49067ca32432dc17676c5800f5b0b99b0119c9b15f6c821e09925f9a8a3262d499d96f9d024f0dfe8069ce1511ece22426615f9b3 SHA512 e0550eeb37d28eadd7d47da496f6de331c9ce47399c586bf12f1a8b7a1c917889e691c1c08d13383ca8bab29d72946e6841cea5096a7d2e959fdd8577bbb2908
EBUILD selinux-automount-9999.ebuild 287 BLAKE2B 457da559d97ae5188ceab412ab817fe84bdd410b262453b65536cb63469408cb1037e16a91891d78cd56b1036d57f010df21a1afe63036124ec764d26560f94b SHA512 412b8778a3676d6741100421e1b1092a46c50fcc47718d0758664dad5556dd7dd967fcac7bed9626aa92dd7c4c2614998b06ecaffc29e4f621bf84204a4d2ae9
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-automount/selinux-automount-2.20220520-r1.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20220520-r1.ebuild
deleted file mode 100644
index 2e7907d062e9..000000000000
--- a/sec-policy/selinux-automount/selinux-automount-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="automount"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for automount"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-automount/selinux-automount-2.20221101-r3.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20221101-r3.ebuild
index 5ab17db44ce5..2e7907d062e9 100644
--- a/sec-policy/selinux-automount/selinux-automount-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-automount/selinux-automount-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for automount"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-avahi/Manifest b/sec-policy/selinux-avahi/Manifest
index fc1d92050c86..7ef161db7bf2 100644
--- a/sec-policy/selinux-avahi/Manifest
+++ b/sec-policy/selinux-avahi/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-avahi-2.20220520-r1.ebuild 275 BLAKE2B 93062d907fe470ee9b6047081cf47611a73bb7c75ba3e059ab93647b87c435017716490dd7d14b773a41ece91d1c7e551c1dad912fd7c72fdc8efaaa4607459c SHA512 54f9f38e045a92a7869e1c06bbe5b7b6f92cd9c5ee944c4fac51a7a9c715219951e08af3b2e868ed2957a71b6d9a2e53948950992069dbcd55f4ffcab47b9eb7
EBUILD selinux-avahi-2.20221101-r2.ebuild 275 BLAKE2B 93062d907fe470ee9b6047081cf47611a73bb7c75ba3e059ab93647b87c435017716490dd7d14b773a41ece91d1c7e551c1dad912fd7c72fdc8efaaa4607459c SHA512 54f9f38e045a92a7869e1c06bbe5b7b6f92cd9c5ee944c4fac51a7a9c715219951e08af3b2e868ed2957a71b6d9a2e53948950992069dbcd55f4ffcab47b9eb7
-EBUILD selinux-avahi-2.20221101-r3.ebuild 279 BLAKE2B a69d49dfeeff20548653dcbd1c04e79aec9ffa9a950640ed94cfd7f50de63e38023d0e4961398a941941ef8fea823579e24f015ba0bf391424392da2bc3b56c4 SHA512 5c4c7dc18594287403370916da0583f9c4905607614603108c837b44f9d06620487a77b9b9b8d9b490038c8b814ef2a614654ad65bb222b6a5ebdae47c4f1f2d
+EBUILD selinux-avahi-2.20221101-r3.ebuild 275 BLAKE2B 93062d907fe470ee9b6047081cf47611a73bb7c75ba3e059ab93647b87c435017716490dd7d14b773a41ece91d1c7e551c1dad912fd7c72fdc8efaaa4607459c SHA512 54f9f38e045a92a7869e1c06bbe5b7b6f92cd9c5ee944c4fac51a7a9c715219951e08af3b2e868ed2957a71b6d9a2e53948950992069dbcd55f4ffcab47b9eb7
EBUILD selinux-avahi-9999.ebuild 279 BLAKE2B 020e8177b0effe4dc8a17976a83e13e034f1f64659fdcc68b1aa4823371b7701e64aa0eeb78a37cea288a047e9d12c23cef1685d75f0c6f7651db47db099422b SHA512 73e0e6c785b705ca00dc0e68003f1f5c5ff5e9d41938f152cd1915d480a80127fead13127d7c6e72def1070032f67a7d9dee6c00a0e722d3d2ddbc1936cddef3
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20220520-r1.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20220520-r1.ebuild
deleted file mode 100644
index d1566d4d2ff9..000000000000
--- a/sec-policy/selinux-avahi/selinux-avahi-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="avahi"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for avahi"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20221101-r3.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20221101-r3.ebuild
index 3830ba8d0124..d1566d4d2ff9 100644
--- a/sec-policy/selinux-avahi/selinux-avahi-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-avahi/selinux-avahi-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for avahi"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-awstats/Manifest b/sec-policy/selinux-awstats/Manifest
index cb383ebdf633..ba882b24d869 100644
--- a/sec-policy/selinux-awstats/Manifest
+++ b/sec-policy/selinux-awstats/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-awstats-2.20220520-r1.ebuild 375 BLAKE2B 1b543c2160e4bb2cf8a93b6ccbae1d739cb522678663d0794a6d03417ef9d72800ac6697ca116eef96e533363545a1c2fae8d603a9dfbc85d2e910352620bccc SHA512 53ef12b50e0d827e9a01975013689143b71e155ef709283c77da5c5e719c934b20c55d9196e800451391b1e05b75345da53f18683628ae036861de57fc2cf601
EBUILD selinux-awstats-2.20221101-r2.ebuild 375 BLAKE2B 1b543c2160e4bb2cf8a93b6ccbae1d739cb522678663d0794a6d03417ef9d72800ac6697ca116eef96e533363545a1c2fae8d603a9dfbc85d2e910352620bccc SHA512 53ef12b50e0d827e9a01975013689143b71e155ef709283c77da5c5e719c934b20c55d9196e800451391b1e05b75345da53f18683628ae036861de57fc2cf601
-EBUILD selinux-awstats-2.20221101-r3.ebuild 379 BLAKE2B 2c7b7cd9e595095891932d8b3b23cb519d658a30ff2846a70cbad3a7bcb66bb07cdf39d59762cdb0aedbc4b70f69e26b9a60fa740ced9697363eb4696eb50865 SHA512 d870b606c1bcece355771e6428629fcda00e22f4d6c5aac432e048369de49c25661391e0e568b60fffca816b6f4ca13536c1348ca96c63b45bb516a7591b49f8
+EBUILD selinux-awstats-2.20221101-r3.ebuild 375 BLAKE2B 1b543c2160e4bb2cf8a93b6ccbae1d739cb522678663d0794a6d03417ef9d72800ac6697ca116eef96e533363545a1c2fae8d603a9dfbc85d2e910352620bccc SHA512 53ef12b50e0d827e9a01975013689143b71e155ef709283c77da5c5e719c934b20c55d9196e800451391b1e05b75345da53f18683628ae036861de57fc2cf601
EBUILD selinux-awstats-9999.ebuild 379 BLAKE2B a04a8e4a3085b77b89fe473341f8490fb3ab32e18064f6424f58daed67a550824f617993b37d64b89be7c656c924986ddaa205af76d0556fa227cf8cfe8e1b6e SHA512 a350af719fc1b332697037f8a60ba0029f152d153f1e009ec97c0a9773fe38fb36ade54495fe1d6116bf2a965a55f1b0f8d73e9a0c326225b095b33a76450ee1
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20220520-r1.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20220520-r1.ebuild
deleted file mode 100644
index d4043bf6b1eb..000000000000
--- a/sec-policy/selinux-awstats/selinux-awstats-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="awstats"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for awstats"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20221101-r3.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20221101-r3.ebuild
index 539e884341a4..d4043bf6b1eb 100644
--- a/sec-policy/selinux-awstats/selinux-awstats-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-awstats/selinux-awstats-2.20221101-r3.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for awstats"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-backup/Manifest b/sec-policy/selinux-backup/Manifest
index 1cb1c0c5e20f..a59c0c465268 100644
--- a/sec-policy/selinux-backup/Manifest
+++ b/sec-policy/selinux-backup/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-backup-2.20220520-r1.ebuild 290 BLAKE2B fa05a811a8006e1c3562cfcd4d16c19531bdcfab19590d962a3958c177fe9988f660d9bdfdf918b8da3388a9b47bcd522cdcfcbc589c2a5fa21d13f954bf70ad SHA512 edc79a469cf40f613cabdbeeaf0ead67d5fe8dc33ebd3e8d460f7d0d69432c6004609a117894c4415597c87d1b14dde05500260a66cd415a14ce1029c3be9d41
EBUILD selinux-backup-2.20221101-r2.ebuild 290 BLAKE2B fa05a811a8006e1c3562cfcd4d16c19531bdcfab19590d962a3958c177fe9988f660d9bdfdf918b8da3388a9b47bcd522cdcfcbc589c2a5fa21d13f954bf70ad SHA512 edc79a469cf40f613cabdbeeaf0ead67d5fe8dc33ebd3e8d460f7d0d69432c6004609a117894c4415597c87d1b14dde05500260a66cd415a14ce1029c3be9d41
-EBUILD selinux-backup-2.20221101-r3.ebuild 294 BLAKE2B 6d7f5c8abadf0e10e42b0381ca57edc0bf4803390cf0a3321c8dc81f85217fa58e575ab78210557c8ea6be44cda48b5ea2432a6ad5c06970ac364c12677bd57a SHA512 711759ef320109df3909149245a919f11468f7a328e1110747ae8be49f9a517ad391c1e666fdddc30c1e8f4a92f1558585b97f0cc3f20f202ae911d7e6b524d1
+EBUILD selinux-backup-2.20221101-r3.ebuild 290 BLAKE2B fa05a811a8006e1c3562cfcd4d16c19531bdcfab19590d962a3958c177fe9988f660d9bdfdf918b8da3388a9b47bcd522cdcfcbc589c2a5fa21d13f954bf70ad SHA512 edc79a469cf40f613cabdbeeaf0ead67d5fe8dc33ebd3e8d460f7d0d69432c6004609a117894c4415597c87d1b14dde05500260a66cd415a14ce1029c3be9d41
EBUILD selinux-backup-9999.ebuild 294 BLAKE2B 771aa77e0ceae4ef71d9fabde7d1bf589bb9eb0fc0453d35762c66209ed277b389a5e3d13d25049c16cbae1a7a01b991d3b70fad7cf5a13de7cc9fea7b6cca68 SHA512 bff8a907b953b6d27770b967d1c68a5dba1f3b36dba42adc6c953a9b94d365fad3ae54c8f654b477a3d171161ffbbe0e55f90560217da86a92fff7ad9b6be803
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-backup/selinux-backup-2.20220520-r1.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20220520-r1.ebuild
deleted file mode 100644
index 8b8995ebb51f..000000000000
--- a/sec-policy/selinux-backup/selinux-backup-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="backup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for generic backup apps"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-backup/selinux-backup-2.20221101-r3.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20221101-r3.ebuild
index 4e33836dadf9..8b8995ebb51f 100644
--- a/sec-policy/selinux-backup/selinux-backup-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-backup/selinux-backup-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for generic backup apps"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-bacula/Manifest b/sec-policy/selinux-bacula/Manifest
index ebbbfdb18ce6..4e759e5f1e8d 100644
--- a/sec-policy/selinux-bacula/Manifest
+++ b/sec-policy/selinux-bacula/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-bacula-2.20220520-r1.ebuild 277 BLAKE2B 8a8acc48b9fdd2fb20eb0d431ee8164ecec1b454ec461c0d6ced0101b0739cc5a04ce90dba3201307cc9318e5ac3b7243c68001e5c28f3ceeaaab9c5bab783c2 SHA512 13b2629a93338524c289c7821766d59a53fb99fcc8d21d07fea57ef3595d3ca257f565be3019d9866c396b037618300e5e41f994d4fa5490b0680388a6a0a4f7
EBUILD selinux-bacula-2.20221101-r2.ebuild 277 BLAKE2B 8a8acc48b9fdd2fb20eb0d431ee8164ecec1b454ec461c0d6ced0101b0739cc5a04ce90dba3201307cc9318e5ac3b7243c68001e5c28f3ceeaaab9c5bab783c2 SHA512 13b2629a93338524c289c7821766d59a53fb99fcc8d21d07fea57ef3595d3ca257f565be3019d9866c396b037618300e5e41f994d4fa5490b0680388a6a0a4f7
-EBUILD selinux-bacula-2.20221101-r3.ebuild 281 BLAKE2B 29adf679e08dff6d226a094afbb48a482242a2811a925cfe3e0a5f0a278035ef84d248c57826d494ab05314a8e1ccc84db628d0d4328199ea373abae86d508e0 SHA512 c64c5a9a3e01a5b9fd56fd58f4a2c40edd07438ccabbde76ea51c60a6cf75440e414ac01e21700fd3598e43e34b34f711ea5c35ceae297140868fc74c6dab27c
+EBUILD selinux-bacula-2.20221101-r3.ebuild 277 BLAKE2B 8a8acc48b9fdd2fb20eb0d431ee8164ecec1b454ec461c0d6ced0101b0739cc5a04ce90dba3201307cc9318e5ac3b7243c68001e5c28f3ceeaaab9c5bab783c2 SHA512 13b2629a93338524c289c7821766d59a53fb99fcc8d21d07fea57ef3595d3ca257f565be3019d9866c396b037618300e5e41f994d4fa5490b0680388a6a0a4f7
EBUILD selinux-bacula-9999.ebuild 281 BLAKE2B 6f84d32bf75b7d7ddbbd22268565405b724751d367ec0c67eeb0ecbe6ba5efa0ef34cd63ebc8307581f1fe1629ddc2f5a7eac97db9f98a6c3ed192d725ced33f SHA512 a47de95e2a4f98080286ab7d666bb3f34d6c825dcff7feeef3d1963ce9e8b4cfc5432e69999efda926adc2d9126a0d253ef2a4d4acdcffb54068c25b7d2869c0
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20220520-r1.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20220520-r1.ebuild
deleted file mode 100644
index 10bab48e0774..000000000000
--- a/sec-policy/selinux-bacula/selinux-bacula-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="bacula"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bacula"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20221101-r3.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20221101-r3.ebuild
index a37c76d6390f..10bab48e0774 100644
--- a/sec-policy/selinux-bacula/selinux-bacula-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-bacula/selinux-bacula-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for bacula"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-base-policy/Manifest b/sec-policy/selinux-base-policy/Manifest
index 75c3701b430a..6c3b73f2c221 100644
--- a/sec-policy/selinux-base-policy/Manifest
+++ b/sec-policy/selinux-base-policy/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-base-policy-2.20220520-r1.ebuild 4199 BLAKE2B de34a43ae4e7c17e0ff9a189c679e335d721b98edbcf756fd4679fe3c3867af1d58fd93ea8545149f26dbf78fc290e61c171f39c20b5fe9fd6922c387f0f7230 SHA512 b6664f9c433c6fa6225f6459bf962d5fed49767da4249b2468c63e9b281a336875ce80e90c8107981725b581fb43342df8875a31445ed79800f2dc88d6bc7ca6
EBUILD selinux-base-policy-2.20221101-r2.ebuild 4199 BLAKE2B de34a43ae4e7c17e0ff9a189c679e335d721b98edbcf756fd4679fe3c3867af1d58fd93ea8545149f26dbf78fc290e61c171f39c20b5fe9fd6922c387f0f7230 SHA512 b6664f9c433c6fa6225f6459bf962d5fed49767da4249b2468c63e9b281a336875ce80e90c8107981725b581fb43342df8875a31445ed79800f2dc88d6bc7ca6
-EBUILD selinux-base-policy-2.20221101-r3.ebuild 4203 BLAKE2B 347ed6cef732eb6ebe2eff504ea5d632d9596ad0c5495053b84e6442530a18fbf810d67e424478c76343b3b46cd1a5a02edae76985bb2d9e121822a775c29f8d SHA512 d347e516ac4f03f70fba5b5afcaf7cd61af0c87d0cf20874d6091fd5165f2a62e4b18b5ef7aff911b72d60f87d6f1bb5dc8ef60a6b1ee8f32d5a2a2392a5576a
+EBUILD selinux-base-policy-2.20221101-r3.ebuild 4199 BLAKE2B de34a43ae4e7c17e0ff9a189c679e335d721b98edbcf756fd4679fe3c3867af1d58fd93ea8545149f26dbf78fc290e61c171f39c20b5fe9fd6922c387f0f7230 SHA512 b6664f9c433c6fa6225f6459bf962d5fed49767da4249b2468c63e9b281a336875ce80e90c8107981725b581fb43342df8875a31445ed79800f2dc88d6bc7ca6
EBUILD selinux-base-policy-9999.ebuild 4203 BLAKE2B 347ed6cef732eb6ebe2eff504ea5d632d9596ad0c5495053b84e6442530a18fbf810d67e424478c76343b3b46cd1a5a02edae76985bb2d9e121822a775c29f8d SHA512 d347e516ac4f03f70fba5b5afcaf7cd61af0c87d0cf20874d6091fd5165f2a62e4b18b5ef7aff911b72d60f87d6f1bb5dc8ef60a6b1ee8f32d5a2a2392a5576a
MISC metadata.xml 535 BLAKE2B db3aa01f5f57a5d30b7a39721a569bd2efe77a87701fb4e5d4e64ead0d13b4055dc5224bb7c95bf261e623163a59c18da5500d8da77b3de07801dcb13a9d4077 SHA512 592e02632b459156a686aa752bdcd04c00b6de8029831e39c2bf7c2e9a5e7886d8ebf0a5d16cbe1f6878428ce4e266dc676bf80657d018d204304d1113af7fcf
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20220520-r1.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20220520-r1.ebuild
deleted file mode 100644
index 53278241d091..000000000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,141 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-if [[ ${PV} == 9999* ]]; then
- EGIT_REPO_URI="${SELINUX_GIT_REPO:-https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}"
- EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}"
- EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy"
-
- inherit git-r3
-else
- SRC_URI="https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_${PV/./_}/refpolicy-${PV}.tar.bz2
- https://dev.gentoo.org/~perfinion/patches/${PN}/patchbundle-${PN}-${PVR}.tar.bz2"
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
-DESCRIPTION="SELinux policy for core modules"
-
-IUSE="systemd +unconfined"
-
-PDEPEND="unconfined? ( sec-policy/selinux-unconfined )"
-DEPEND="=sec-policy/selinux-base-${PVR}[systemd?]"
-RDEPEND="${DEPEND}"
-BDEPEND="
- sys-apps/checkpolicy
- sys-devel/m4"
-
-MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork systemd tmpfiles udev userdomain usermanage unprivuser xdg"
-DEL_MODS="hotplug"
-LICENSE="GPL-2"
-SLOT="0"
-S="${WORKDIR}/"
-
-# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
-# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
-# added) needs to remain then.
-
-pkg_pretend() {
- for i in ${POLICY_TYPES}; do
- if [[ "${i}" == "targeted" ]] && ! use unconfined; then
- die "If you use POLICY_TYPES=targeted, then USE=unconfined is mandatory."
- fi
- done
-}
-
-src_prepare() {
- local modfiles
-
- if [[ ${PV} != 9999* ]]; then
- einfo "Applying SELinux policy updates ... "
- eapply -p0 "${WORKDIR}/0001-full-patch-against-stable-release.patch"
- fi
-
- eapply_user
-
- # Collect only those files needed for this particular module
- for i in ${MODS}; do
- modfiles="$(find "${S}"/refpolicy/policy/modules -iname $i.te) $modfiles"
- modfiles="$(find "${S}"/refpolicy/policy/modules -iname $i.fc) $modfiles"
- done
-
- for i in ${DEL_MODS}; do
- [[ "${MODS}" != *${i}* ]] || die "Duplicate module in MODS and DEL_MODS: ${i}"
- done
-
- for i in ${POLICY_TYPES}; do
- mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
- cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
- || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
-
- cp ${modfiles} "${S}"/${i} \
- || die "Failed to copy the module files to ${S}/${i}"
- done
-}
-
-src_compile() {
- for i in ${POLICY_TYPES}; do
- emake NAME=$i SHAREDIR="${SYSROOT%/}/usr/share/selinux" -C "${S}"/${i}
- done
-}
-
-src_install() {
- local BASEDIR="/usr/share/selinux"
-
- for i in ${POLICY_TYPES}; do
- for j in ${MODS}; do
- einfo "Installing ${i} ${j} policy package"
- insinto ${BASEDIR}/${i}
- doins "${S}"/${i}/${j}.pp
- done
- done
-}
-
-pkg_postinst() {
- # Set root path and don't load policy into the kernel when cross compiling
- local root_opts=""
- if [[ "${ROOT}" != "" ]]; then
- root_opts="-p ${ROOT} -n"
- fi
-
- # Override the command from the eclass, we need to load in base as well here
- local COMMAND="-i base.pp"
- if has_version "<sys-apps/policycoreutils-2.5"; then
- COMMAND="-b base.pp"
- fi
-
- for i in ${MODS}; do
- COMMAND="${COMMAND} -i ${i}.pp"
- done
-
- for i in ${POLICY_TYPES}; do
- einfo "Inserting the following modules, with base, into the $i module store: ${MODS}"
-
- cd "${ROOT}/usr/share/selinux/${i}"
-
- semodule ${root_opts} -s ${i} ${COMMAND}
-
- for mod in ${DEL_MODS}; do
- if semodule ${root_opts} -s ${i} -l | grep -q "\b${mod}\b"; then
- einfo "Removing obsolete ${i} ${mod} policy package"
- semodule ${root_opts} -s ${i} -r ${mod}
- fi
- done
- done
-
- # Don't relabel when cross compiling
- if [[ "${ROOT}" == "" ]]; then
- # Relabel depending packages
- local PKGSET="";
- if [[ -x /usr/bin/qdepends ]] ; then
- PKGSET=$(/usr/bin/qdepends -Cq -r -Q ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-');
- elif [[ -x /usr/bin/equery ]] ; then
- PKGSET=$(/usr/bin/equery -Cq depends ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-');
- fi
- if [[ -n "${PKGSET}" ]] ; then
- rlpkg ${PKGSET};
- fi
- fi
-}
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20221101-r3.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20221101-r3.ebuild
index 9ca7ee646d2e..53278241d091 100644
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-base-policy/selinux-base-policy-2.20221101-r3.ebuild
@@ -12,7 +12,7 @@ if [[ ${PV} == 9999* ]]; then
else
SRC_URI="https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_${PV/./_}/refpolicy-${PV}.tar.bz2
https://dev.gentoo.org/~perfinion/patches/${PN}/patchbundle-${PN}-${PVR}.tar.bz2"
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
diff --git a/sec-policy/selinux-base/Manifest b/sec-policy/selinux-base/Manifest
index ae4846b8b9b4..16b37a85f58c 100644
--- a/sec-policy/selinux-base/Manifest
+++ b/sec-policy/selinux-base/Manifest
@@ -1,12 +1,9 @@
AUX config 631 BLAKE2B 7c7c5ad7e2349cf8dd6877bba7947f256b6bdee492ef76a44ac378eafb9203c0d7ad6f188a762c61b80672a56dca65767567cd68c998aa67d58a9579e5c0cae6 SHA512 f3c4fece54e5786de94fc97c8e7678f9901c6963828d28b020c423458ac258480191f216522fed7658e7ad1c94fd25557efc524a4b75ec8837116c6a14c2328a
AUX selinux.conf 119 BLAKE2B c877aec601cfc066b42493a3b45e179834d30b7f0eb34b625f3758795c2fd2e58744cf539fdb5b06c002365fb264bdf6e953c1f6e30c7b2d310e22206ea5a37f SHA512 a057f84388b2b494b5e7623b076450c1856687c50a4ccb5aa22215748461786a0c71fdd9f76e9ed8639bcd3040006fb010aa5497192d6c0cab432a1b9c028b3b
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-base-2.20220520-r1.ebuild 4178 BLAKE2B 1ee3c75f5d29508f2fad6eb0bc0af66e43307fc23ca4b40dd4038f1e2a57c0451bf692ce4e9be5613b6ba44bec5583a752d34b5d412bdd02ce2ce3e6c660ac5d SHA512 0d00e5f402320818b0a382e0360ff38465892f2a27a9f1fc300a595ce19729095d3e2e2e97adb6d2b76951606688225808e4b9bd45f50cb8ae06077b9f641000
EBUILD selinux-base-2.20221101-r2.ebuild 4178 BLAKE2B 1ee3c75f5d29508f2fad6eb0bc0af66e43307fc23ca4b40dd4038f1e2a57c0451bf692ce4e9be5613b6ba44bec5583a752d34b5d412bdd02ce2ce3e6c660ac5d SHA512 0d00e5f402320818b0a382e0360ff38465892f2a27a9f1fc300a595ce19729095d3e2e2e97adb6d2b76951606688225808e4b9bd45f50cb8ae06077b9f641000
-EBUILD selinux-base-2.20221101-r3.ebuild 4182 BLAKE2B 47c467e3759ed7402057bef0ff2f3cf4aa380977f943040fedf0a88482b1da1b7d4a9d902f28a8de6dbae74d1e75e95bf2bebd8a46d9e66248f7f8704a448114 SHA512 de0f8aa4935254476c52aed2d518cf0ad61e7b248225246d2342b8085e12d8215812cf814e0853ff8e9d57beec4a1afc3578f98b9437472d89a2220aabe6b7bd
+EBUILD selinux-base-2.20221101-r3.ebuild 4178 BLAKE2B 1ee3c75f5d29508f2fad6eb0bc0af66e43307fc23ca4b40dd4038f1e2a57c0451bf692ce4e9be5613b6ba44bec5583a752d34b5d412bdd02ce2ce3e6c660ac5d SHA512 0d00e5f402320818b0a382e0360ff38465892f2a27a9f1fc300a595ce19729095d3e2e2e97adb6d2b76951606688225808e4b9bd45f50cb8ae06077b9f641000
EBUILD selinux-base-9999.ebuild 4182 BLAKE2B 47c467e3759ed7402057bef0ff2f3cf4aa380977f943040fedf0a88482b1da1b7d4a9d902f28a8de6dbae74d1e75e95bf2bebd8a46d9e66248f7f8704a448114 SHA512 de0f8aa4935254476c52aed2d518cf0ad61e7b248225246d2342b8085e12d8215812cf814e0853ff8e9d57beec4a1afc3578f98b9437472d89a2220aabe6b7bd
MISC metadata.xml 745 BLAKE2B 7079a3d2e3455a9261439f607e4590fa2199ec642805127ab8f8b4876a1f642022f1ce636e6304db686baed0e05fc209007f2043e121618b31f1d0a4d23a3349 SHA512 9e17f2409d9ca252b2f2871e6a1028d1ec862c7ea27e0d0a10f07807061b4171f65d4b3673bc79451c0cd167944bcf78fcb37a7db43f66b2f21ff7f765aa8421
diff --git a/sec-policy/selinux-base/selinux-base-2.20220520-r1.ebuild b/sec-policy/selinux-base/selinux-base-2.20220520-r1.ebuild
deleted file mode 100644
index 794e2cddbca9..000000000000
--- a/sec-policy/selinux-base/selinux-base-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,158 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-PYTHON_COMPAT=( python3_{8,9,10} )
-PYTHON_REQ_USE="xml(+)"
-inherit python-any-r1
-
-if [[ ${PV} == 9999* ]]; then
- EGIT_REPO_URI="${SELINUX_GIT_REPO:-https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}"
- EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}"
- EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy"
-
- inherit git-r3
-else
- SRC_URI="https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_${PV/./_}/refpolicy-${PV}.tar.bz2
- https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
-
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-IUSE="doc +unknown-perms systemd +ubac +unconfined"
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux"
-LICENSE="GPL-2"
-SLOT="0"
-
-RDEPEND=">=sys-apps/policycoreutils-2.8"
-DEPEND="${RDEPEND}"
-BDEPEND="
- ${PYTHON_DEPS}
- >=sys-apps/checkpolicy-2.8
- sys-devel/m4"
-
-S=${WORKDIR}/
-
-src_prepare() {
- if [[ ${PV} != 9999* ]]; then
- einfo "Applying SELinux policy updates ... "
- eapply -p0 "${WORKDIR}/0001-full-patch-against-stable-release.patch"
- fi
-
- eapply_user
-
- cd "${S}/refpolicy" || die
- emake bare
-}
-
-src_configure() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- # Update the SELinux refpolicy capabilities based on the users' USE flags.
- if use unknown-perms; then
- sed -i -e '/^UNK_PERMS/s/deny/allow/' "${S}/refpolicy/build.conf" \
- || die "Failed to allow Unknown Permissions Handling"
- sed -i -e '/^UNK_PERMS/s/deny/allow/' "${S}/refpolicy/Makefile" \
- || die "Failed to allow Unknown Permissions Handling"
- fi
-
- if ! use ubac; then
- sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
- || die "Failed to disable User Based Access Control"
- fi
-
- if use systemd; then
- sed -i -e '/^SYSTEMD/s/n/y/' "${S}/refpolicy/build.conf" \
- || die "Failed to enable SystemD"
- fi
-
- echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf" || die
-
- # Prepare initial configuration
- cd "${S}/refpolicy" || die
- emake conf
-
- # Setup the policies based on the types delivered by the end user.
- # These types can be "targeted", "strict", "mcs" and "mls".
- for i in ${POLICY_TYPES}; do
- cp -a "${S}/refpolicy" "${S}/${i}" || die
- cd "${S}/${i}" || die
-
- sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf" || die
-
- sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
- "${S}/${i}/build.conf" || die "build.conf setup failed."
-
- if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
- then
- # MCS/MLS require additional settings
- sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
- || die "failed to set type to mls"
- fi
-
- if [ "${i}" == "targeted" ]; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-standard/seusers" \
- || die "targeted seusers setup failed."
- fi
-
- if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-${i}/seusers" \
- || die "policy seusers setup failed."
- fi
- done
-}
-
-src_compile() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}" || die
- emake base
- if use doc; then
- emake html
- fi
- done
-}
-
-src_install() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}" || die
-
- emake DESTDIR="${D}" install
- emake DESTDIR="${D}" install-headers
-
- echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type" || die
-
- echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types" || die
-
- # libsemanage won't make this on its own
- keepdir "/etc/selinux/${i}/policy"
-
- if use doc; then
- docinto ${i}/html
- dodoc -r doc/html/*;
- fi
-
- insinto /usr/share/selinux/devel;
- doins doc/policy.xml;
-
- done
-
- docinto /
- dodoc doc/Makefile.example doc/example.{te,fc,if}
-
- doman man/man8/*.8;
-
- insinto /etc/selinux
- doins "${FILESDIR}/config"
-
- insinto /usr/share/portage/config/sets
- doins "${FILESDIR}/selinux.conf"
-}
diff --git a/sec-policy/selinux-base/selinux-base-2.20221101-r3.ebuild b/sec-policy/selinux-base/selinux-base-2.20221101-r3.ebuild
index 6926182d8e27..794e2cddbca9 100644
--- a/sec-policy/selinux-base/selinux-base-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-base/selinux-base-2.20221101-r3.ebuild
@@ -17,7 +17,7 @@ else
SRC_URI="https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_${PV/./_}/refpolicy-${PV}.tar.bz2
https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
IUSE="doc +unknown-perms systemd +ubac +unconfined"
diff --git a/sec-policy/selinux-bind/Manifest b/sec-policy/selinux-bind/Manifest
index 373c1d0863d6..41f4634e5ef0 100644
--- a/sec-policy/selinux-bind/Manifest
+++ b/sec-policy/selinux-bind/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-bind-2.20220520-r1.ebuild 273 BLAKE2B fa35f62843b6cb5b0ae4e9e3c449caf5cc6a5aa031f07fee5f4e43f2194e0e7447f579a47449ac7e0f22db6373e2df868fb6c50a94a5a512c3053e0eba7aed22 SHA512 a8f7600b86d813cdc9125fbd6d54a14a8b8d789bcdd5763bcb8b8578f5556e560428d7fc3b1d01c96ce5f5096d71670f1ea95edd3ee4c39c37d2d4b309f218e4
EBUILD selinux-bind-2.20221101-r2.ebuild 273 BLAKE2B fa35f62843b6cb5b0ae4e9e3c449caf5cc6a5aa031f07fee5f4e43f2194e0e7447f579a47449ac7e0f22db6373e2df868fb6c50a94a5a512c3053e0eba7aed22 SHA512 a8f7600b86d813cdc9125fbd6d54a14a8b8d789bcdd5763bcb8b8578f5556e560428d7fc3b1d01c96ce5f5096d71670f1ea95edd3ee4c39c37d2d4b309f218e4
-EBUILD selinux-bind-2.20221101-r3.ebuild 277 BLAKE2B 3c28f8e32263c72e5b6d92da78303ac9eed6a42ae46193719f9d0bc973a8d455116ff5af4f39a432a549b64c130a1193582ec9f41075f49133e00091c1d67b65 SHA512 85d8b5b10dc5c6575aac40929bbeaba993b0fbc91ed58b2f943cccc93bada58854f3730d350fe691478e5b2736323ed0aef9c1db8113e0bb5954390a5e0bf0f7
+EBUILD selinux-bind-2.20221101-r3.ebuild 273 BLAKE2B fa35f62843b6cb5b0ae4e9e3c449caf5cc6a5aa031f07fee5f4e43f2194e0e7447f579a47449ac7e0f22db6373e2df868fb6c50a94a5a512c3053e0eba7aed22 SHA512 a8f7600b86d813cdc9125fbd6d54a14a8b8d789bcdd5763bcb8b8578f5556e560428d7fc3b1d01c96ce5f5096d71670f1ea95edd3ee4c39c37d2d4b309f218e4
EBUILD selinux-bind-9999.ebuild 277 BLAKE2B 87b2d76309d75420735bb8b81f2d44d99235c188d29c65b576fe1ebca2004a83cc9cbf141f7ac0b9857166c7c2239a313c17a32c8a6f366015c36cbfd5cc5f9a SHA512 2edeee5d7ddbed215eff5f0ca0548268dc6f450259f3263b56f137712db6914386ddf388b366546f4f6c9bbb899065db936288f4a2f9d0089622d72bfbe77bc5
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-bind/selinux-bind-2.20220520-r1.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20220520-r1.ebuild
deleted file mode 100644
index e250341de54b..000000000000
--- a/sec-policy/selinux-bind/selinux-bind-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="bind"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bind"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-bind/selinux-bind-2.20221101-r3.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20221101-r3.ebuild
index 843b48cc5213..e250341de54b 100644
--- a/sec-policy/selinux-bind/selinux-bind-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-bind/selinux-bind-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for bind"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-bitcoin/Manifest b/sec-policy/selinux-bitcoin/Manifest
index d8cb28d7c72e..0a88efa84cde 100644
--- a/sec-policy/selinux-bitcoin/Manifest
+++ b/sec-policy/selinux-bitcoin/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-bitcoin-2.20220520-r1.ebuild 279 BLAKE2B 17aa6724a949ecb23f5cfb57ef8dab341d6ec444aa0d759327d9178ecfcaa0849e550bf65d4a9b0ddf861b8cbbcb2eb231fca2e4db8eed910448ed0fb64d0cc0 SHA512 87f8cf040eb5eeb4609b74bd3ce169f543146474c6222c404a29cd6902523ae38518eccd018a45c9ea25722cae3b45de0796516dbe725becff4a86ea5afa29be
EBUILD selinux-bitcoin-2.20221101-r2.ebuild 279 BLAKE2B 17aa6724a949ecb23f5cfb57ef8dab341d6ec444aa0d759327d9178ecfcaa0849e550bf65d4a9b0ddf861b8cbbcb2eb231fca2e4db8eed910448ed0fb64d0cc0 SHA512 87f8cf040eb5eeb4609b74bd3ce169f543146474c6222c404a29cd6902523ae38518eccd018a45c9ea25722cae3b45de0796516dbe725becff4a86ea5afa29be
-EBUILD selinux-bitcoin-2.20221101-r3.ebuild 283 BLAKE2B 7dfc6d9fe142ac4e94e1fb169b0859343fb33f517c8d7a2fa9721a832b054a5118b3d6ab204342dc41d2bf5753e1e770a515da7ac2685473a08651f7bc9ecaab SHA512 3bfcb5e9712f267f5d64613c6497aa4eb5ffc5913698768b31057f800fe1843e26b42a096cb24e0d1c0d931a1d0204eb095acb95643764098eaa2217711c7202
+EBUILD selinux-bitcoin-2.20221101-r3.ebuild 279 BLAKE2B 17aa6724a949ecb23f5cfb57ef8dab341d6ec444aa0d759327d9178ecfcaa0849e550bf65d4a9b0ddf861b8cbbcb2eb231fca2e4db8eed910448ed0fb64d0cc0 SHA512 87f8cf040eb5eeb4609b74bd3ce169f543146474c6222c404a29cd6902523ae38518eccd018a45c9ea25722cae3b45de0796516dbe725becff4a86ea5afa29be
EBUILD selinux-bitcoin-9999.ebuild 283 BLAKE2B dd43d43edb1a4365159d25668f52e9087093f9ed2022b75b22f814639a7d4ced5f3b894f5b89a888b7f510a24ca65f9cd83ec1f54359274d206c36d447728d0f SHA512 3874ed788fe0bd5e85d4a11fb83be3b4c53be6e864ff8e533af1e70a0d1e4c555bc2f952e16d1d5dd449014c77067805ca284b64ba5accdb35a540b28c9befa1
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20220520-r1.ebuild b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20220520-r1.ebuild
deleted file mode 100644
index 32c175a0db6e..000000000000
--- a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="bitcoin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitcoin"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20221101-r3.ebuild b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20221101-r3.ebuild
index 69b91cb7c097..32c175a0db6e 100644
--- a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for bitcoin"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-bitlbee/Manifest b/sec-policy/selinux-bitlbee/Manifest
index 0097d090586f..38d36726328b 100644
--- a/sec-policy/selinux-bitlbee/Manifest
+++ b/sec-policy/selinux-bitlbee/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-bitlbee-2.20220520-r1.ebuild 374 BLAKE2B 3c098c4588e10b091e763991f7d5e7f66c998067125c452636cb75e9996d16e534d9decd6d43580c021e7ad97aebcb1e89b0940a4ac88e097a819401a7a47c33 SHA512 1ed96b3758a57a8c673beddeb1317b2290e80b822a58070e26c26bd85db041e407582d7f2bf3c0ce3df464d1029221f4da50460c845f87ecb295aeb6411fa9e6
EBUILD selinux-bitlbee-2.20221101-r2.ebuild 374 BLAKE2B 3c098c4588e10b091e763991f7d5e7f66c998067125c452636cb75e9996d16e534d9decd6d43580c021e7ad97aebcb1e89b0940a4ac88e097a819401a7a47c33 SHA512 1ed96b3758a57a8c673beddeb1317b2290e80b822a58070e26c26bd85db041e407582d7f2bf3c0ce3df464d1029221f4da50460c845f87ecb295aeb6411fa9e6
-EBUILD selinux-bitlbee-2.20221101-r3.ebuild 378 BLAKE2B 65538463aaee0e287e8d29c50c6cf847b0f7e87c7e35ff93d652d70b8ba410b6cd0fd6889b0f9a7520bea45088ac7b7d87fe725851ba6c24426c0e0636d34a85 SHA512 ddac84840fef74a47af0d10464219da3f97924f2e29e77136ed515f522136ca9cee51aa4e6ffe802be47a67d363c928999853ffad0947fb2b490ed19990736f5
+EBUILD selinux-bitlbee-2.20221101-r3.ebuild 374 BLAKE2B 3c098c4588e10b091e763991f7d5e7f66c998067125c452636cb75e9996d16e534d9decd6d43580c021e7ad97aebcb1e89b0940a4ac88e097a819401a7a47c33 SHA512 1ed96b3758a57a8c673beddeb1317b2290e80b822a58070e26c26bd85db041e407582d7f2bf3c0ce3df464d1029221f4da50460c845f87ecb295aeb6411fa9e6
EBUILD selinux-bitlbee-9999.ebuild 378 BLAKE2B 62f904c3e7a5f7761e3ff01d40351fbf52a7e67868ca463a045d040534358f05f792a0eae71f8051d1f6efd247e61200833698fc6864b4af914267476577f9b8 SHA512 f8fde5314fcec6a62a4548be30ce3db0554419dd61c2648eb8c8b23a6f0ca1dd63acdc44326e5732d41184c7c1fc1d48a72813a3d8a71df62218cab3e1094831
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20220520-r1.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20220520-r1.ebuild
deleted file mode 100644
index 2476c23a2e81..000000000000
--- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="bitlbee"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitlbee"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20221101-r3.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20221101-r3.ebuild
index d05b1f920b12..2476c23a2e81 100644
--- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20221101-r3.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for bitlbee"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-bluetooth/Manifest b/sec-policy/selinux-bluetooth/Manifest
index a1bec632af0a..ceb118ce7d7e 100644
--- a/sec-policy/selinux-bluetooth/Manifest
+++ b/sec-policy/selinux-bluetooth/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-bluetooth-2.20220520-r1.ebuild 283 BLAKE2B 07004867914c07236879f7a2343dd8b71adf71413fb64bdba4e5840f5eb9e06dfaf88caa9bb87462cf9697041874fdc7de5b9858a2f4e7981a61797ac92a396c SHA512 9164cb81ede334b50c34c5b038f3703f46d4bdd27befc7aa860dae755ae4cfcd1aa73295c6cb5e7c6e7b8c19191e832ce284b6a0378245c94a55adf60da438d7
EBUILD selinux-bluetooth-2.20221101-r2.ebuild 283 BLAKE2B 07004867914c07236879f7a2343dd8b71adf71413fb64bdba4e5840f5eb9e06dfaf88caa9bb87462cf9697041874fdc7de5b9858a2f4e7981a61797ac92a396c SHA512 9164cb81ede334b50c34c5b038f3703f46d4bdd27befc7aa860dae755ae4cfcd1aa73295c6cb5e7c6e7b8c19191e832ce284b6a0378245c94a55adf60da438d7
-EBUILD selinux-bluetooth-2.20221101-r3.ebuild 287 BLAKE2B 41f94a02232e543c36ddc652974cd8bcbd8cab2174589fba021c1c8feba0a6a0652407d52e98eccec768788bca61b1118c16752f6d60290ebcc97ffc37bdbaaa SHA512 5cbd45dbde5e05b7158fbb1d48b36f9edb2a78e89c4fdc146644bbab46f8817364850d1d29f01094afccc657dfbed4014132c6c1b0d37a8ae2f2721a9a380bc0
+EBUILD selinux-bluetooth-2.20221101-r3.ebuild 283 BLAKE2B 07004867914c07236879f7a2343dd8b71adf71413fb64bdba4e5840f5eb9e06dfaf88caa9bb87462cf9697041874fdc7de5b9858a2f4e7981a61797ac92a396c SHA512 9164cb81ede334b50c34c5b038f3703f46d4bdd27befc7aa860dae755ae4cfcd1aa73295c6cb5e7c6e7b8c19191e832ce284b6a0378245c94a55adf60da438d7
EBUILD selinux-bluetooth-9999.ebuild 287 BLAKE2B 686eaf83437840f89432ff3fcc9d1bfa7b51f4de43893c2e90e033ee5ca80f4ecbffce2a7f30613e518602ebcc537c16199f1e641b32ee9aef868abd0a223f08 SHA512 d6da894019c761c42b285b8aa32801112a2e14f23d38db0e9f6603a70effc950fe5d799457f17e7faf7a4c515200e8dc9dcd81974640df691b085f87babd95c5
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20220520-r1.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20220520-r1.ebuild
deleted file mode 100644
index 72337ccf49ff..000000000000
--- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="bluetooth"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bluetooth"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20221101-r3.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20221101-r3.ebuild
index 2d5883febb28..72337ccf49ff 100644
--- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for bluetooth"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-brctl/Manifest b/sec-policy/selinux-brctl/Manifest
index 41da32bd3bc4..36af86a03190 100644
--- a/sec-policy/selinux-brctl/Manifest
+++ b/sec-policy/selinux-brctl/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-brctl-2.20220520-r1.ebuild 275 BLAKE2B fc973a191e38d52ab7c202f68165f18b659efd6c704e94029b51b0732debcbc8af62c7c95284cc844b05243a7fef4fb8195ee9b3219b30a19270f31ea8d3db98 SHA512 d3448e998fff5c45edff9f37f8224eb3a3b0b41b5d4dcad830aa9f3b9c73c4c1ed486a5bc1e1662db2e72d77f1a808b8b4d6bef064e2ba22bc8fad7d717bd002
EBUILD selinux-brctl-2.20221101-r2.ebuild 275 BLAKE2B fc973a191e38d52ab7c202f68165f18b659efd6c704e94029b51b0732debcbc8af62c7c95284cc844b05243a7fef4fb8195ee9b3219b30a19270f31ea8d3db98 SHA512 d3448e998fff5c45edff9f37f8224eb3a3b0b41b5d4dcad830aa9f3b9c73c4c1ed486a5bc1e1662db2e72d77f1a808b8b4d6bef064e2ba22bc8fad7d717bd002
-EBUILD selinux-brctl-2.20221101-r3.ebuild 279 BLAKE2B f9c5b877c8910ab93e99dc2a46c9e766ad65b09e3581cde81da42f646d7b1708da3a09aa6946e292d1afaa59674fbf0704489f7bd90d23c2c768d6cc8f809b0a SHA512 caa7099d0ae0c9738a6f960738390146ea1d449a6e1bbc7ae5a5b7ad4105c49715c94d30902439f952a0f0b8021fa90ec6d614b328f45db88be1d1868c6c1647
+EBUILD selinux-brctl-2.20221101-r3.ebuild 275 BLAKE2B fc973a191e38d52ab7c202f68165f18b659efd6c704e94029b51b0732debcbc8af62c7c95284cc844b05243a7fef4fb8195ee9b3219b30a19270f31ea8d3db98 SHA512 d3448e998fff5c45edff9f37f8224eb3a3b0b41b5d4dcad830aa9f3b9c73c4c1ed486a5bc1e1662db2e72d77f1a808b8b4d6bef064e2ba22bc8fad7d717bd002
EBUILD selinux-brctl-9999.ebuild 279 BLAKE2B 60b2553c2a95e60851dcb4ae6fccef3af3549d55147301a814ecd21ddbdcde1a32f4b07429086747087ea7914a340eabb585019ff7bdfb99a7dae7240bdf03b6 SHA512 611ccfb4edbcfdc969ca66b5a9d164a64acec03971eab9934984a668f50656a6a240fd35c0c5de5025cfc861ff7f1ed960c404648a36cedca1ad6fadb5598d31
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20220520-r1.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20220520-r1.ebuild
deleted file mode 100644
index d097d7978672..000000000000
--- a/sec-policy/selinux-brctl/selinux-brctl-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="brctl"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for brctl"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20221101-r3.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20221101-r3.ebuild
index fbafdd1e91f8..d097d7978672 100644
--- a/sec-policy/selinux-brctl/selinux-brctl-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-brctl/selinux-brctl-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for brctl"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-cachefilesd/Manifest b/sec-policy/selinux-cachefilesd/Manifest
index 2e125f05356d..2343d0f51bb8 100644
--- a/sec-policy/selinux-cachefilesd/Manifest
+++ b/sec-policy/selinux-cachefilesd/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-cachefilesd-2.20220520-r1.ebuild 287 BLAKE2B ce1d49a7347911c31d8cdc15dab3fa82e3f6f2b03777f4e5538339e18b3d1242de46d19ce96aa1273cda7cd5cfaa233c8ad6829eb17a59e6db76f89304b597ca SHA512 63adfce4821317e9ed8b89920da27aee9348ca78b5afcbce28019367709b42a0ccdcda9ae9e007bc198fd701d5edb6efea0715cd40da43be3e47fef6d7fcc9a1
EBUILD selinux-cachefilesd-2.20221101-r2.ebuild 287 BLAKE2B ce1d49a7347911c31d8cdc15dab3fa82e3f6f2b03777f4e5538339e18b3d1242de46d19ce96aa1273cda7cd5cfaa233c8ad6829eb17a59e6db76f89304b597ca SHA512 63adfce4821317e9ed8b89920da27aee9348ca78b5afcbce28019367709b42a0ccdcda9ae9e007bc198fd701d5edb6efea0715cd40da43be3e47fef6d7fcc9a1
-EBUILD selinux-cachefilesd-2.20221101-r3.ebuild 291 BLAKE2B 9f2fbd3108b805c07259ce8bd2b91b46b8c1d7473cfd8b9331ca22d10fc7a00f6c5bf45cd638d5446a5258bf5689e47c7110a6c489e2df31696e4e3261535f5b SHA512 f87a53fe780c4f42999f83e3906a35fabaf1cf9701fb8709900a3f4a7a59e2b8528cb988820f367a55e33f0eb334b0b9dcb8278a16931673219e0d7d7cf8485c
+EBUILD selinux-cachefilesd-2.20221101-r3.ebuild 287 BLAKE2B ce1d49a7347911c31d8cdc15dab3fa82e3f6f2b03777f4e5538339e18b3d1242de46d19ce96aa1273cda7cd5cfaa233c8ad6829eb17a59e6db76f89304b597ca SHA512 63adfce4821317e9ed8b89920da27aee9348ca78b5afcbce28019367709b42a0ccdcda9ae9e007bc198fd701d5edb6efea0715cd40da43be3e47fef6d7fcc9a1
EBUILD selinux-cachefilesd-9999.ebuild 291 BLAKE2B 8e2eb359c78ae42d0f8b3aae2ec01cea8530c86d2fd95c585fb7b4c44b102852fed09031bbd721d257aa8de4aecdd423672a43bd128248a198f10d7e3d1ce9f9 SHA512 30b5af4d39e69efe49eebeb7e19b269682ca291eaf82598e49b8529cedec19e5c988d7ef95d2872abe112c029d1eb1801d00a326a6dbf5e336c19013b44a9f7a
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20220520-r1.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20220520-r1.ebuild
deleted file mode 100644
index 4358c3dc1faa..000000000000
--- a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="cachefilesd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cachefilesd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20221101-r3.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20221101-r3.ebuild
index 1e23e446adcd..4358c3dc1faa 100644
--- a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cachefilesd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-calamaris/Manifest b/sec-policy/selinux-calamaris/Manifest
index ccaa2455a488..b6b840fa9276 100644
--- a/sec-policy/selinux-calamaris/Manifest
+++ b/sec-policy/selinux-calamaris/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-calamaris-2.20220520-r1.ebuild 283 BLAKE2B 1f1fd9b913de41d9e175c5a1cd01384aa1e5042cdcc4085abe90c7243d060d87a20eaf6df629b5d4aa4cb918e6e2daf2c6a1464737c1f0ab8becd24885070022 SHA512 fccc61acbe15e8d1aca94bc417be3d4314715b9309496748f4739c68cd004d1ef75191ab66769275237fad79baae475ebe7e756e6eda0d19ec706cd89b96af22
EBUILD selinux-calamaris-2.20221101-r2.ebuild 283 BLAKE2B 1f1fd9b913de41d9e175c5a1cd01384aa1e5042cdcc4085abe90c7243d060d87a20eaf6df629b5d4aa4cb918e6e2daf2c6a1464737c1f0ab8becd24885070022 SHA512 fccc61acbe15e8d1aca94bc417be3d4314715b9309496748f4739c68cd004d1ef75191ab66769275237fad79baae475ebe7e756e6eda0d19ec706cd89b96af22
-EBUILD selinux-calamaris-2.20221101-r3.ebuild 287 BLAKE2B 997126008694f9913635d2f2a8e4f68f9608643031ec1c3b77254d227c2a20fa19633272eef5cfa5305b9bad16a00cf0980b4e86346c481438de2293569e1ec6 SHA512 11199436749e6b199a35754ad0f87a6a3007d852ec51c411b3a7397ed5f467ea5e225ebdefd242cc53b9f51763c21779a27215207892d957baf664100a2a3b5a
+EBUILD selinux-calamaris-2.20221101-r3.ebuild 283 BLAKE2B 1f1fd9b913de41d9e175c5a1cd01384aa1e5042cdcc4085abe90c7243d060d87a20eaf6df629b5d4aa4cb918e6e2daf2c6a1464737c1f0ab8becd24885070022 SHA512 fccc61acbe15e8d1aca94bc417be3d4314715b9309496748f4739c68cd004d1ef75191ab66769275237fad79baae475ebe7e756e6eda0d19ec706cd89b96af22
EBUILD selinux-calamaris-9999.ebuild 287 BLAKE2B 3e7effb0b1594f489d676aacf2f7c68088a171a167d79ceb44076aafe63d2fd6c7945f5b86eb6f4bcd1505d6b218a3a797e948708da046eafd7d60c387785f18 SHA512 754b60a99cc259eefc69deec8d31f6bfbdafafb6c47e4cd10b02813b7e5e30218a3c94612cde5be9a56fcf53931f1734311357591feb8857648da2fa567f4745
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20220520-r1.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20220520-r1.ebuild
deleted file mode 100644
index b22d2f7a8ee5..000000000000
--- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="calamaris"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for calamaris"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20221101-r3.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20221101-r3.ebuild
index e74ffd9e03c5..b22d2f7a8ee5 100644
--- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-calamaris/selinux-calamaris-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for calamaris"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-canna/Manifest b/sec-policy/selinux-canna/Manifest
index 7044eee10136..bd9647ee2440 100644
--- a/sec-policy/selinux-canna/Manifest
+++ b/sec-policy/selinux-canna/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-canna-2.20220520-r1.ebuild 275 BLAKE2B 06bd975c9498769f9d02bbd90363230a46881dc5f15eacfb069e8f35489c584917b40cd076800572fea94ddd6ab97bf65e6b79c987435a715e1bf9dbdeb65336 SHA512 3e05a79d13105305b3a5a8ab9de68f998e7bf39ae6b7932028ee3220f61eef1300dffb224da5eba85403a0740e7406409b57822ae58eed78cab3ce00bb914a3e
EBUILD selinux-canna-2.20221101-r2.ebuild 275 BLAKE2B 06bd975c9498769f9d02bbd90363230a46881dc5f15eacfb069e8f35489c584917b40cd076800572fea94ddd6ab97bf65e6b79c987435a715e1bf9dbdeb65336 SHA512 3e05a79d13105305b3a5a8ab9de68f998e7bf39ae6b7932028ee3220f61eef1300dffb224da5eba85403a0740e7406409b57822ae58eed78cab3ce00bb914a3e
-EBUILD selinux-canna-2.20221101-r3.ebuild 279 BLAKE2B 4cbf10049af5dbc0289326941d19547109bf75a83933f431b5fe674cb1a051f8f13d19883e0ca155919534b923e08ed94c0f2e559ade3ac017262d5477336a88 SHA512 43f3a6730d19294edbab8f5f92d4836ed8665d9e6039caac80e0e307a6851269be6904d31a49c82478551f85d42ff34dd77594eef8338a97fb7af69232ca3898
+EBUILD selinux-canna-2.20221101-r3.ebuild 275 BLAKE2B 06bd975c9498769f9d02bbd90363230a46881dc5f15eacfb069e8f35489c584917b40cd076800572fea94ddd6ab97bf65e6b79c987435a715e1bf9dbdeb65336 SHA512 3e05a79d13105305b3a5a8ab9de68f998e7bf39ae6b7932028ee3220f61eef1300dffb224da5eba85403a0740e7406409b57822ae58eed78cab3ce00bb914a3e
EBUILD selinux-canna-9999.ebuild 279 BLAKE2B 6f5dc72c69ed647d5235244b179d965ba5f9ffeb44276f33caf9390134d61e25466ba48e175438b2fa6fab05613a7b96c9e359589d9146e518eca9d50aa669e4 SHA512 9da43b8bed78370b35cd5c40f9aef997f793714e14a4f1ac44a46d41ce015827408d27745c0e9c887fa0732193ac92249b721d0853557bf6021844f56aa06fca
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-canna/selinux-canna-2.20220520-r1.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20220520-r1.ebuild
deleted file mode 100644
index e42f076dc5a7..000000000000
--- a/sec-policy/selinux-canna/selinux-canna-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="canna"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for canna"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-canna/selinux-canna-2.20221101-r3.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20221101-r3.ebuild
index 0e69575efd52..e42f076dc5a7 100644
--- a/sec-policy/selinux-canna/selinux-canna-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-canna/selinux-canna-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for canna"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-cdrecord/Manifest b/sec-policy/selinux-cdrecord/Manifest
index e19e38d86ca2..36edec8efb2b 100644
--- a/sec-policy/selinux-cdrecord/Manifest
+++ b/sec-policy/selinux-cdrecord/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-cdrecord-2.20220520-r1.ebuild 281 BLAKE2B bc0a81acfafe24994620bbad32b585352a8614fb4f0ca571f692fb4f21e9d8a58e3e1205038b81496dda67070114f64620815099f96f516413ef0d12e97c57ec SHA512 1497b14224cc33cfe46ce79e5c01a5be1f9d5c5904ed64d528363382e4a1082716547e7b514053fc967d0d2eae579f5a35712c5cc659b4de73d199fd01fea556
EBUILD selinux-cdrecord-2.20221101-r2.ebuild 281 BLAKE2B bc0a81acfafe24994620bbad32b585352a8614fb4f0ca571f692fb4f21e9d8a58e3e1205038b81496dda67070114f64620815099f96f516413ef0d12e97c57ec SHA512 1497b14224cc33cfe46ce79e5c01a5be1f9d5c5904ed64d528363382e4a1082716547e7b514053fc967d0d2eae579f5a35712c5cc659b4de73d199fd01fea556
-EBUILD selinux-cdrecord-2.20221101-r3.ebuild 285 BLAKE2B 25ebe14a58bf0d04707756dab66ec2544666588dba8e71741428a45eb694da3d7bb941d2417e986feaef1a44e43be2dd09264e5e48d8995a3cd0bd4eeae3927a SHA512 e21fa8387330e3be7e34d8abe7b338333ffe8e7d4583db97808b990a222b99eb205a9ae4289a75b451bc527714a4cdab508b1ead85ea6bb939e36acc6d7bb83e
+EBUILD selinux-cdrecord-2.20221101-r3.ebuild 281 BLAKE2B bc0a81acfafe24994620bbad32b585352a8614fb4f0ca571f692fb4f21e9d8a58e3e1205038b81496dda67070114f64620815099f96f516413ef0d12e97c57ec SHA512 1497b14224cc33cfe46ce79e5c01a5be1f9d5c5904ed64d528363382e4a1082716547e7b514053fc967d0d2eae579f5a35712c5cc659b4de73d199fd01fea556
EBUILD selinux-cdrecord-9999.ebuild 285 BLAKE2B 523c162c492a5a3808a14c455ce5260948ea236d6e78e60150eed12a0028df8a2f435835251b4cf25a28ee24a8df956f120c2779bf3398f854a9dfd420e5f58d SHA512 e33d9251f4e85bea6f2836ad2acbbd6fb9567adb3e5bc6ec46f5c433f1180971e4e15eb918970c92b9ba2f4d851660be732736f51162d1f919b0e2b8c8e7bd3b
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20220520-r1.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20220520-r1.ebuild
deleted file mode 100644
index 0394728fc983..000000000000
--- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="cdrecord"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cdrecord"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20221101-r3.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20221101-r3.ebuild
index 50eda9b6fcb0..0394728fc983 100644
--- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cdrecord"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-ceph/Manifest b/sec-policy/selinux-ceph/Manifest
index 41ebd2ecd3e9..7e24a0be7f3b 100644
--- a/sec-policy/selinux-ceph/Manifest
+++ b/sec-policy/selinux-ceph/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-ceph-2.20220520-r1.ebuild 273 BLAKE2B 3d8100fdb4c13a0dcc923e3815865a62ab377d1fc1602f507b0b5688773d7b5a34c68c33d4b41706ea0bbd10ba76e4a683f659fbab07b0093074370cf92ff9a3 SHA512 2f98e6965c7d85985d7d80f722ea6a4abf2d0852a595d0aa334390579958593bc0137df72cea46fcb0ddf681cd688b20d76807830216ec07b6fc6aa9caa6863e
EBUILD selinux-ceph-2.20221101-r2.ebuild 273 BLAKE2B 3d8100fdb4c13a0dcc923e3815865a62ab377d1fc1602f507b0b5688773d7b5a34c68c33d4b41706ea0bbd10ba76e4a683f659fbab07b0093074370cf92ff9a3 SHA512 2f98e6965c7d85985d7d80f722ea6a4abf2d0852a595d0aa334390579958593bc0137df72cea46fcb0ddf681cd688b20d76807830216ec07b6fc6aa9caa6863e
-EBUILD selinux-ceph-2.20221101-r3.ebuild 277 BLAKE2B 2f8a90563c0dba1af20171d5488bb422f30cba6be21efdb1db3537ccc1f40a997ecf5aee53a5c4ba7413a591acaeeef41537e34566247004104857466353a820 SHA512 2924e9be3edaf84bdf0db2d75eeb5c38d60c193de2d2302093087708de52adf57a347648ec319aedb04f06c7a180ac9592c57f90ba44feed5c3db32ee83f8fe4
+EBUILD selinux-ceph-2.20221101-r3.ebuild 273 BLAKE2B 3d8100fdb4c13a0dcc923e3815865a62ab377d1fc1602f507b0b5688773d7b5a34c68c33d4b41706ea0bbd10ba76e4a683f659fbab07b0093074370cf92ff9a3 SHA512 2f98e6965c7d85985d7d80f722ea6a4abf2d0852a595d0aa334390579958593bc0137df72cea46fcb0ddf681cd688b20d76807830216ec07b6fc6aa9caa6863e
EBUILD selinux-ceph-9999.ebuild 277 BLAKE2B 27dc793da326d450a443d83b3d445645fb10945d1ed7b7f0a29b415e91821ed7c339959ea41ae90fb1bce32b4042c4b92c9c21ebf7574bdd0a300d7dba700a37 SHA512 39aa0a06a98b8f782e4ea5d1e216a5c29098804517fc59acaae9cfe663da4c29a7c7924abe162f94c306b3f2f023f9e7839eb9f591636de344843e5bee9f3092
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-ceph/selinux-ceph-2.20220520-r1.ebuild b/sec-policy/selinux-ceph/selinux-ceph-2.20220520-r1.ebuild
deleted file mode 100644
index fd8d9e07dcb8..000000000000
--- a/sec-policy/selinux-ceph/selinux-ceph-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ceph"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ceph"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ceph/selinux-ceph-2.20221101-r3.ebuild b/sec-policy/selinux-ceph/selinux-ceph-2.20221101-r3.ebuild
index 6de61d142b51..fd8d9e07dcb8 100644
--- a/sec-policy/selinux-ceph/selinux-ceph-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-ceph/selinux-ceph-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ceph"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-certbot/Manifest b/sec-policy/selinux-certbot/Manifest
index 809f97e5cf28..b86724d12774 100644
--- a/sec-policy/selinux-certbot/Manifest
+++ b/sec-policy/selinux-certbot/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-certbot-2.20220520-r1.ebuild 279 BLAKE2B 5dc51a6bbe7db5a63be91fa1f10d3ec4911cb0a3e749dc3f2b70ca5c5237e42db7208052819b4072bdeefefffcb0faec8bf93e355c44293ecb638572ec33fbbd SHA512 25d552e01bcc0a2969c14db2bbd389b5244ad1cf63169b8223aa12a4b67fe0fbbcc169c312b9842cdc29bfa06afd6342f6d2fa268c730b2f57470480a83b4239
EBUILD selinux-certbot-2.20221101-r2.ebuild 279 BLAKE2B 5dc51a6bbe7db5a63be91fa1f10d3ec4911cb0a3e749dc3f2b70ca5c5237e42db7208052819b4072bdeefefffcb0faec8bf93e355c44293ecb638572ec33fbbd SHA512 25d552e01bcc0a2969c14db2bbd389b5244ad1cf63169b8223aa12a4b67fe0fbbcc169c312b9842cdc29bfa06afd6342f6d2fa268c730b2f57470480a83b4239
-EBUILD selinux-certbot-2.20221101-r3.ebuild 283 BLAKE2B 07376066cf1b231ae15125173ed1d82b5ff6d7e7cabb2256822254aa3c4283c16eaca48fc5d33d68e651fd76d96da1e63cf12d012f9600551e8859d86a6eed15 SHA512 11146643e8756c196e88152205b2dc1108e2e422f855a3d90ea297a0fb8b33ab707a36c578cf8473f2cf4450bcf6353a3c6dbaaa6be7489efeaa521cac007cf2
+EBUILD selinux-certbot-2.20221101-r3.ebuild 279 BLAKE2B 5dc51a6bbe7db5a63be91fa1f10d3ec4911cb0a3e749dc3f2b70ca5c5237e42db7208052819b4072bdeefefffcb0faec8bf93e355c44293ecb638572ec33fbbd SHA512 25d552e01bcc0a2969c14db2bbd389b5244ad1cf63169b8223aa12a4b67fe0fbbcc169c312b9842cdc29bfa06afd6342f6d2fa268c730b2f57470480a83b4239
EBUILD selinux-certbot-9999.ebuild 283 BLAKE2B 3ae37683b95681a44e29d8de6a71358696206551eb552e33cb6b60b76f4924252dc07fe5105713a443adb469701241d4cdd066cb68bda363aee45f7995e0a2e6 SHA512 e3e5abb2b20430b20817e51d5617b9cfd4d2284f1745965879c280d61aa551ec11ec48a10bae50fde3b4d781bd3eed6f7630082e06d45cbd18429ba198ebdb5e
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-certbot/selinux-certbot-2.20220520-r1.ebuild b/sec-policy/selinux-certbot/selinux-certbot-2.20220520-r1.ebuild
deleted file mode 100644
index d398f3190d28..000000000000
--- a/sec-policy/selinux-certbot/selinux-certbot-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="certbot"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for certbot"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-certbot/selinux-certbot-2.20221101-r3.ebuild b/sec-policy/selinux-certbot/selinux-certbot-2.20221101-r3.ebuild
index d5dbc4fbc7e6..d398f3190d28 100644
--- a/sec-policy/selinux-certbot/selinux-certbot-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-certbot/selinux-certbot-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for certbot"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-cgmanager/Manifest b/sec-policy/selinux-cgmanager/Manifest
index bdf9e47215ed..0414fe094035 100644
--- a/sec-policy/selinux-cgmanager/Manifest
+++ b/sec-policy/selinux-cgmanager/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-cgmanager-2.20220520-r1.ebuild 283 BLAKE2B 72c78a142ed410586745a72167c3feee8fc4fca065cb62e2bf177e1ef131e31c06d2e1c90be120d07f4ed446c26d92663e3f9fd5913127221edb8fb8b192c471 SHA512 3ddec8718589d02385ca9d16dfe40abbe60188281813cff2c1a69df31b44d0aa1fcbcd2b8476f2532fb50eae622b26cf6092b2a66155afaad408e6cc8a811a07
EBUILD selinux-cgmanager-2.20221101-r2.ebuild 283 BLAKE2B 72c78a142ed410586745a72167c3feee8fc4fca065cb62e2bf177e1ef131e31c06d2e1c90be120d07f4ed446c26d92663e3f9fd5913127221edb8fb8b192c471 SHA512 3ddec8718589d02385ca9d16dfe40abbe60188281813cff2c1a69df31b44d0aa1fcbcd2b8476f2532fb50eae622b26cf6092b2a66155afaad408e6cc8a811a07
-EBUILD selinux-cgmanager-2.20221101-r3.ebuild 287 BLAKE2B 065198a85a3e14fce720f59cb7f52f5b09b680c215a2a38d06ca1a69ce41f7c9cd55f0b1bbb0ce31c4b403afa4cb4212f78b4b069e34974cf41953ffc786e282 SHA512 20645d6fd40f5c4712272a4fd5b7117f3a6c60e028b9f089a3194ca566b188e9790e369ea3043ed2322cca39b5155e8cfc9025a5fba1e307fcc8db555dea712e
+EBUILD selinux-cgmanager-2.20221101-r3.ebuild 283 BLAKE2B 72c78a142ed410586745a72167c3feee8fc4fca065cb62e2bf177e1ef131e31c06d2e1c90be120d07f4ed446c26d92663e3f9fd5913127221edb8fb8b192c471 SHA512 3ddec8718589d02385ca9d16dfe40abbe60188281813cff2c1a69df31b44d0aa1fcbcd2b8476f2532fb50eae622b26cf6092b2a66155afaad408e6cc8a811a07
EBUILD selinux-cgmanager-9999.ebuild 287 BLAKE2B bd3171af068fe8cf52d407eae96cf920f63a0511fc42f8ecbce1070e5de6854229e26f040784bf4f321be0c44aed06b06f1e2f7742f415b70c3b7f6cd4ca921d SHA512 8c9f3ed15fd7e72ac9c438f3f9eb043ffc22690189bfb4f018a79c61b93f7f59ae0975fe84766b0556649b54f03e3e0c68629f2a48507adf8f7f96e098311221
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20220520-r1.ebuild b/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20220520-r1.ebuild
deleted file mode 100644
index f104c9440c46..000000000000
--- a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="cgmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgmanager"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20221101-r3.ebuild b/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20221101-r3.ebuild
index 0f25b459ec96..f104c9440c46 100644
--- a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cgmanager"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-cgroup/Manifest b/sec-policy/selinux-cgroup/Manifest
index 37e9d72f8aea..5920f8455719 100644
--- a/sec-policy/selinux-cgroup/Manifest
+++ b/sec-policy/selinux-cgroup/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-cgroup-2.20220520-r1.ebuild 277 BLAKE2B 0c82f4a77c44c9d86754f398cde6b1f5e3a67e0198dc22d46fbabc0ddf49304366bd62537805cdcecd7b8b1eebb3e95ac4155b300a0fe656edf3a74707babcbf SHA512 d7c9f52fa8f7f49484c63ba148b3b987bc04cfbb62ef130717517096ea209323f74f2a6fffb00b1c6569b39c061086a95deca0c802584bf55c108ebe08d1aa0d
EBUILD selinux-cgroup-2.20221101-r2.ebuild 277 BLAKE2B 0c82f4a77c44c9d86754f398cde6b1f5e3a67e0198dc22d46fbabc0ddf49304366bd62537805cdcecd7b8b1eebb3e95ac4155b300a0fe656edf3a74707babcbf SHA512 d7c9f52fa8f7f49484c63ba148b3b987bc04cfbb62ef130717517096ea209323f74f2a6fffb00b1c6569b39c061086a95deca0c802584bf55c108ebe08d1aa0d
-EBUILD selinux-cgroup-2.20221101-r3.ebuild 281 BLAKE2B 728d80cb15a385672c48bf7a1a7cd8755ea6ed1eba0770ea1993926d66a12c34a436e6e89409247085f95bb7f5717a90457810250d9638ee5ecb035f390d38aa SHA512 0e48b39c4e5737f339f35d50b3555084ac73b46bdca1177172efd63a0934686600ad9f8aad2d10a12f6e9ea36a6d291f16a8e82528be28a3e85135edf71269fc
+EBUILD selinux-cgroup-2.20221101-r3.ebuild 277 BLAKE2B 0c82f4a77c44c9d86754f398cde6b1f5e3a67e0198dc22d46fbabc0ddf49304366bd62537805cdcecd7b8b1eebb3e95ac4155b300a0fe656edf3a74707babcbf SHA512 d7c9f52fa8f7f49484c63ba148b3b987bc04cfbb62ef130717517096ea209323f74f2a6fffb00b1c6569b39c061086a95deca0c802584bf55c108ebe08d1aa0d
EBUILD selinux-cgroup-9999.ebuild 281 BLAKE2B 038298c4e81c373ac1aa8400a69fb2f147a6844f60514404644afeba401323860ce5006d226a3b742160f4cecd53abc7c9ccfc7102c4dc3775e051d6f095ca14 SHA512 dff1b391702c751569cbe9d74c2cb61a58fd19abd08c63b0a68630c87c535e4a616211db860309d3419671c7262abfd59ca89e58d2d97c735f7973b268563037
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20220520-r1.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20220520-r1.ebuild
deleted file mode 100644
index 419f144dd907..000000000000
--- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="cgroup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgroup"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20221101-r3.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20221101-r3.ebuild
index 7deba6a588e9..419f144dd907 100644
--- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-cgroup/selinux-cgroup-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cgroup"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-chromium/Manifest b/sec-policy/selinux-chromium/Manifest
index f6ca3933af00..8a601aebd49f 100644
--- a/sec-policy/selinux-chromium/Manifest
+++ b/sec-policy/selinux-chromium/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-chromium-2.20220520-r1.ebuild 384 BLAKE2B 0d2644035775588b7ac7a1fd6cebdc46eecf5ece56a19ef74c8b4c9ca4997f52ebfc58e06fad1bd5665b652b3f0d134f0ab3aaa6135348458a8b2f4b51f918ab SHA512 48a7f7f0ef1c03806b214524b414a816eac7cc133227321796e6235aee95897eac6ab9b2ec30fc667f74b7f4cf05c3371c1efa70df85fd6a4a4a7db152bef4ac
EBUILD selinux-chromium-2.20221101-r2.ebuild 384 BLAKE2B 0d2644035775588b7ac7a1fd6cebdc46eecf5ece56a19ef74c8b4c9ca4997f52ebfc58e06fad1bd5665b652b3f0d134f0ab3aaa6135348458a8b2f4b51f918ab SHA512 48a7f7f0ef1c03806b214524b414a816eac7cc133227321796e6235aee95897eac6ab9b2ec30fc667f74b7f4cf05c3371c1efa70df85fd6a4a4a7db152bef4ac
-EBUILD selinux-chromium-2.20221101-r3.ebuild 388 BLAKE2B c61643ed774112c184cc488f6a9c98d020b03792ec8abfe9cae19be4c0ccdec5d09c9f30e46c3a2e66bc1801727604685be1eac3e93ab734075b343a1279b078 SHA512 2880f86b0321b459ceac00d57365c3a9ddb1e9691d2920c34a5311d27447d510b37eb7d332b5117bd3d65cb7e7f271185198da1afc726a2159aef7a0d079fe92
+EBUILD selinux-chromium-2.20221101-r3.ebuild 384 BLAKE2B 0d2644035775588b7ac7a1fd6cebdc46eecf5ece56a19ef74c8b4c9ca4997f52ebfc58e06fad1bd5665b652b3f0d134f0ab3aaa6135348458a8b2f4b51f918ab SHA512 48a7f7f0ef1c03806b214524b414a816eac7cc133227321796e6235aee95897eac6ab9b2ec30fc667f74b7f4cf05c3371c1efa70df85fd6a4a4a7db152bef4ac
EBUILD selinux-chromium-9999.ebuild 388 BLAKE2B 802680e245188f28e922ec049f11a47d16786c13dc5b5fb2daae99cd90a2b2bbf4d6630a2bfa87efff5e2fad8836a64bc0d94e380853127f95a9b9279d8b84cc SHA512 a269aee091bbbaaeef3740b425cddc7d12f1c1035abf7d10809539de3d7f9d6b821279d2661c07984a629897cdddbd5ccf087837b9ac991fdf1007611b09d324
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20220520-r1.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20220520-r1.ebuild
deleted file mode 100644
index 8a40df70675a..000000000000
--- a/sec-policy/selinux-chromium/selinux-chromium-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE="alsa"
-MODS="chromium"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chromium"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20221101-r3.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20221101-r3.ebuild
index cb075f198a34..8a40df70675a 100644
--- a/sec-policy/selinux-chromium/selinux-chromium-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-chromium/selinux-chromium-2.20221101-r3.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for chromium"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-chronyd/Manifest b/sec-policy/selinux-chronyd/Manifest
index ae45e3c6729d..154062f4ae8a 100644
--- a/sec-policy/selinux-chronyd/Manifest
+++ b/sec-policy/selinux-chronyd/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-chronyd-2.20220520-r1.ebuild 279 BLAKE2B 1f99237f4e24d8366d83f7631bfa1dcaef2a7d4d1a212f9a78979530af4dfdfaa6225dd4cc3c0f23a188bae39f7bc31b25168ac55d9657d92e44736419770dea SHA512 6f651859028a2c6160fbc41c0ba40c0aaea8531a1c1136959a18a211f1ff22835acbd78823fe2fb8b0792433c99add43af10a8d2e20b132d004f1c61cfb09417
EBUILD selinux-chronyd-2.20221101-r2.ebuild 279 BLAKE2B 1f99237f4e24d8366d83f7631bfa1dcaef2a7d4d1a212f9a78979530af4dfdfaa6225dd4cc3c0f23a188bae39f7bc31b25168ac55d9657d92e44736419770dea SHA512 6f651859028a2c6160fbc41c0ba40c0aaea8531a1c1136959a18a211f1ff22835acbd78823fe2fb8b0792433c99add43af10a8d2e20b132d004f1c61cfb09417
-EBUILD selinux-chronyd-2.20221101-r3.ebuild 283 BLAKE2B e1a4eb64ffa809e3e2cd4eab5ab76065a25bc3d217919f7753226e46f8b1babb55fc658dcca263c6c83fa20cb7ebe69b45eaf5257320d4a33148d7fa8db03b14 SHA512 c47ba4cd6686346a734ec7936c813b5dc33ef8fc18f16dee9f2bdbc4f78abd318b47296db6f77066cd9835c3c433964f2d29f1fe47495f604604102843ec195b
+EBUILD selinux-chronyd-2.20221101-r3.ebuild 279 BLAKE2B 1f99237f4e24d8366d83f7631bfa1dcaef2a7d4d1a212f9a78979530af4dfdfaa6225dd4cc3c0f23a188bae39f7bc31b25168ac55d9657d92e44736419770dea SHA512 6f651859028a2c6160fbc41c0ba40c0aaea8531a1c1136959a18a211f1ff22835acbd78823fe2fb8b0792433c99add43af10a8d2e20b132d004f1c61cfb09417
EBUILD selinux-chronyd-9999.ebuild 283 BLAKE2B 72c6c1abd89c1a6917a3f0421c4afbb01aeb01d33f92192b220ad63b45b8b54231660083b1ee6e74236f14a2d92defd67274a45b771553a476926c3f31f85545 SHA512 dd85ab74fae624e94eb6300003004065dacd3bc2f730a27a7a1db1d995eff66f1ff83aea06144848c481fc49868932246b809c7f8ceef6422eae2d14692eb006
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20220520-r1.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20220520-r1.ebuild
deleted file mode 100644
index 94f9303fe4db..000000000000
--- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="chronyd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chronyd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20221101-r3.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20221101-r3.ebuild
index fe35d8b52774..94f9303fe4db 100644
--- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-chronyd/selinux-chronyd-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for chronyd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-clamav/Manifest b/sec-policy/selinux-clamav/Manifest
index 9fa3f7b881c4..ab5447f220be 100644
--- a/sec-policy/selinux-clamav/Manifest
+++ b/sec-policy/selinux-clamav/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-clamav-2.20220520-r1.ebuild 277 BLAKE2B 8e1e53ce34894698b5dcdf0ef3f777228c4ec432842096b580b2037eb0d8868f8b00d5395fff0e0a5ca411c1bd5b09726b6aa7cce6d4ffc1c91e90159fa12e6c SHA512 c85ed247b09ca396f1cf4dacb4d60bbc5bfc9ede7f2c485af91abf70ec42d2f286df39dfedc828c3e0da29f78ef3161903ab42fef3b55e7016965ad764eca213
EBUILD selinux-clamav-2.20221101-r2.ebuild 277 BLAKE2B 8e1e53ce34894698b5dcdf0ef3f777228c4ec432842096b580b2037eb0d8868f8b00d5395fff0e0a5ca411c1bd5b09726b6aa7cce6d4ffc1c91e90159fa12e6c SHA512 c85ed247b09ca396f1cf4dacb4d60bbc5bfc9ede7f2c485af91abf70ec42d2f286df39dfedc828c3e0da29f78ef3161903ab42fef3b55e7016965ad764eca213
-EBUILD selinux-clamav-2.20221101-r3.ebuild 281 BLAKE2B c3a9f653585b55bb56c6d0dc5922f4bbaacf8820f07a4d707107211fe9e3684aebf15cce404b27b4656d599d9ed69c16ab89c3ac14436a27f0f3edfdcbea6347 SHA512 e95d4935817ca97116129fe35adf7869add6adc52176f004171be0319ee69d028b43d0b7ba17c6cdbcc2138b5a874b5420c86c0bccbfbdc0a2f97e6401124306
+EBUILD selinux-clamav-2.20221101-r3.ebuild 277 BLAKE2B 8e1e53ce34894698b5dcdf0ef3f777228c4ec432842096b580b2037eb0d8868f8b00d5395fff0e0a5ca411c1bd5b09726b6aa7cce6d4ffc1c91e90159fa12e6c SHA512 c85ed247b09ca396f1cf4dacb4d60bbc5bfc9ede7f2c485af91abf70ec42d2f286df39dfedc828c3e0da29f78ef3161903ab42fef3b55e7016965ad764eca213
EBUILD selinux-clamav-9999.ebuild 281 BLAKE2B ca597ba154f3f6e032f5eded9da457799a58ff07b6dba78c428fc9cf8060d549ad913a00f806b6071f5c0bca12e6f1845f2d386cc2c5d8c325509e1309e6d92b SHA512 3a67e1a921692ddb19d0f1e4c1eabf25cf7282343efdf6468661e20f53e9670838bbc03e1f6075fe716e7207ed07fa9a6093376a2ea70adcbbe6b2298aad2c39
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20220520-r1.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20220520-r1.ebuild
deleted file mode 100644
index f641b989538b..000000000000
--- a/sec-policy/selinux-clamav/selinux-clamav-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="clamav"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clamav"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20221101-r3.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20221101-r3.ebuild
index ed45f5f9c45e..f641b989538b 100644
--- a/sec-policy/selinux-clamav/selinux-clamav-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-clamav/selinux-clamav-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for clamav"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-cloudinit/Manifest b/sec-policy/selinux-cloudinit/Manifest
index 4d6f1efb9fff..6bf15b6f4c13 100644
--- a/sec-policy/selinux-cloudinit/Manifest
+++ b/sec-policy/selinux-cloudinit/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-cloudinit-2.20220520-r1.ebuild 283 BLAKE2B 126b27d834be65481894408cdebf72ade7b136674e8cfbfdeec94284f3f3227e32e74d6a5d2956dc3cd7aab1ea5382fae984f503f85f7bd163110393844bd1be SHA512 a6a96cf618038406e398b4729503915bfcd2883ac0b47fe1b78f56d4e2a0424d71817f2ef32618b2d3ace2540bc6338e4b10af233b2e5a9d95a675e91d0bcc15
EBUILD selinux-cloudinit-2.20221101-r2.ebuild 283 BLAKE2B 126b27d834be65481894408cdebf72ade7b136674e8cfbfdeec94284f3f3227e32e74d6a5d2956dc3cd7aab1ea5382fae984f503f85f7bd163110393844bd1be SHA512 a6a96cf618038406e398b4729503915bfcd2883ac0b47fe1b78f56d4e2a0424d71817f2ef32618b2d3ace2540bc6338e4b10af233b2e5a9d95a675e91d0bcc15
-EBUILD selinux-cloudinit-2.20221101-r3.ebuild 287 BLAKE2B 0c33171e9aa6ec3a298a62085424c602c753a2a4b5216481918d674375f0f605b69031fe5c33fa871acb509e6c3fd95a9599b6da05239313eff2e67baf4badca SHA512 e66ed23a386c309c40150cf60dd9f8b0c41e3005d8b3c48f2ef39825bcecd6149837a887f20702953f0f29ca778bfa39a03fa27648b9c5fad8dad1ca38f43b7f
+EBUILD selinux-cloudinit-2.20221101-r3.ebuild 283 BLAKE2B 126b27d834be65481894408cdebf72ade7b136674e8cfbfdeec94284f3f3227e32e74d6a5d2956dc3cd7aab1ea5382fae984f503f85f7bd163110393844bd1be SHA512 a6a96cf618038406e398b4729503915bfcd2883ac0b47fe1b78f56d4e2a0424d71817f2ef32618b2d3ace2540bc6338e4b10af233b2e5a9d95a675e91d0bcc15
EBUILD selinux-cloudinit-9999.ebuild 287 BLAKE2B 0c33171e9aa6ec3a298a62085424c602c753a2a4b5216481918d674375f0f605b69031fe5c33fa871acb509e6c3fd95a9599b6da05239313eff2e67baf4badca SHA512 e66ed23a386c309c40150cf60dd9f8b0c41e3005d8b3c48f2ef39825bcecd6149837a887f20702953f0f29ca778bfa39a03fa27648b9c5fad8dad1ca38f43b7f
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-cloudinit/selinux-cloudinit-2.20220520-r1.ebuild b/sec-policy/selinux-cloudinit/selinux-cloudinit-2.20220520-r1.ebuild
deleted file mode 100644
index c421ef88950f..000000000000
--- a/sec-policy/selinux-cloudinit/selinux-cloudinit-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="cloudinit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cloudinit"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cloudinit/selinux-cloudinit-2.20221101-r3.ebuild b/sec-policy/selinux-cloudinit/selinux-cloudinit-2.20221101-r3.ebuild
index 6805548417d0..c421ef88950f 100644
--- a/sec-policy/selinux-cloudinit/selinux-cloudinit-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-cloudinit/selinux-cloudinit-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cloudinit"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-collectd/Manifest b/sec-policy/selinux-collectd/Manifest
index 0456675abb1e..b49b1c9bd2cc 100644
--- a/sec-policy/selinux-collectd/Manifest
+++ b/sec-policy/selinux-collectd/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-collectd-2.20220520-r1.ebuild 379 BLAKE2B 668459e6864a8bd9e406d4b5d151ac22bf5ed4106e7474ea83bd209a1fbaca9840c9e23b9b697d356ccf5cbda5f54f22abaae6586e5c10d9dfc3bf9cd73f40ee SHA512 db5283d3cf455c80ce9d52914edd2695a07bfbd7bc118b5d4e933fd9f21b27f1abe86bf94e0198ed74d43afdb1b5e524609e772a4718b26c9d3f3276bb97fb07
EBUILD selinux-collectd-2.20221101-r2.ebuild 379 BLAKE2B 668459e6864a8bd9e406d4b5d151ac22bf5ed4106e7474ea83bd209a1fbaca9840c9e23b9b697d356ccf5cbda5f54f22abaae6586e5c10d9dfc3bf9cd73f40ee SHA512 db5283d3cf455c80ce9d52914edd2695a07bfbd7bc118b5d4e933fd9f21b27f1abe86bf94e0198ed74d43afdb1b5e524609e772a4718b26c9d3f3276bb97fb07
-EBUILD selinux-collectd-2.20221101-r3.ebuild 383 BLAKE2B 9b02e479b334a89195cc310acd2a985117bfe82982b1358c389be807c5507d4597655826131418d9e460de2147b249ec78496c54dc8e42441bcbdc5a21d90b52 SHA512 6ca8d6a7c1142a11b68c24d6012a5fd794289f70ed401be8265b269146985f700743a9edf8ebaac48d8f41a1a54d0b7e25d852735ab8ca45051f2f2beff91047
+EBUILD selinux-collectd-2.20221101-r3.ebuild 379 BLAKE2B 668459e6864a8bd9e406d4b5d151ac22bf5ed4106e7474ea83bd209a1fbaca9840c9e23b9b697d356ccf5cbda5f54f22abaae6586e5c10d9dfc3bf9cd73f40ee SHA512 db5283d3cf455c80ce9d52914edd2695a07bfbd7bc118b5d4e933fd9f21b27f1abe86bf94e0198ed74d43afdb1b5e524609e772a4718b26c9d3f3276bb97fb07
EBUILD selinux-collectd-9999.ebuild 383 BLAKE2B 66786790e0d91f339e02fd3efe1c0dac26dc0a6b99233fc18f8cf877cd0979b65e2781288331e0187e964b19dc993363a4235abc47c41a7f9b1f4356e055a146 SHA512 bdadd28919a20dba6e5f3cf89f4ac723028b02ec65c3262def52fc79a6cb7997685c8a291173ca743121e84cdb87c0bc2cf019987664b14cbb2585d199e13763
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20220520-r1.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20220520-r1.ebuild
deleted file mode 100644
index 9d7769736d85..000000000000
--- a/sec-policy/selinux-collectd/selinux-collectd-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="collectd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for collectd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20221101-r3.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20221101-r3.ebuild
index 7e5966d4c17c..9d7769736d85 100644
--- a/sec-policy/selinux-collectd/selinux-collectd-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-collectd/selinux-collectd-2.20221101-r3.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for collectd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-colord/Manifest b/sec-policy/selinux-colord/Manifest
index ada8906b1d20..4e4aa254070a 100644
--- a/sec-policy/selinux-colord/Manifest
+++ b/sec-policy/selinux-colord/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-colord-2.20220520-r1.ebuild 277 BLAKE2B 8de48bf5588b915b88e3ad3576a43e0fe6088f2a2957434db158cc40873c046b74733184d1daa25fc3e41d2efe1a75ed24124dcf57489905c2ca8fcdf88b7a1f SHA512 ce34df910cfd811046aabf64c728101a72bf9ba569084606c81a1954dba1c07e2ebc5c0f23f9aa07985d6d76e36b47e98bac66b411a6b8b4315596518c4d052f
EBUILD selinux-colord-2.20221101-r2.ebuild 277 BLAKE2B 8de48bf5588b915b88e3ad3576a43e0fe6088f2a2957434db158cc40873c046b74733184d1daa25fc3e41d2efe1a75ed24124dcf57489905c2ca8fcdf88b7a1f SHA512 ce34df910cfd811046aabf64c728101a72bf9ba569084606c81a1954dba1c07e2ebc5c0f23f9aa07985d6d76e36b47e98bac66b411a6b8b4315596518c4d052f
-EBUILD selinux-colord-2.20221101-r3.ebuild 281 BLAKE2B bc5c9bc7ceefe9b24490fc161ff638bf54bdf478f8c5c00d77896a84d136cf22c148716626f8bcff28a5b2e1e1cb1b74ba54853e6ce22abb3c59a50207152f5c SHA512 7522b2e0bd9fa44040d8f61fa25d95be8451383d3c8eb820979f7ca87a6d84f03e93eb2a8012b2a186cb0d4497ca0ff8bf4f74099507611e2cae75f755a2b1c6
+EBUILD selinux-colord-2.20221101-r3.ebuild 277 BLAKE2B 8de48bf5588b915b88e3ad3576a43e0fe6088f2a2957434db158cc40873c046b74733184d1daa25fc3e41d2efe1a75ed24124dcf57489905c2ca8fcdf88b7a1f SHA512 ce34df910cfd811046aabf64c728101a72bf9ba569084606c81a1954dba1c07e2ebc5c0f23f9aa07985d6d76e36b47e98bac66b411a6b8b4315596518c4d052f
EBUILD selinux-colord-9999.ebuild 281 BLAKE2B 414e9b26830e03e64d291425890fee3652040e08848839e3e4715a1bd8a8503d15dec100145a429d13bc80881a3b9028b3cb633374b5b8e56431e9ab32e3a201 SHA512 fab0a40aea0721bf3bf28895f13ddc22eb6664d87ceac659dfdc0d027761a8b65e2ce7ab0f35de079a9b5c06a797edd1da5eac23bb1e60f1521d29aa3ce89cbe
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-colord/selinux-colord-2.20220520-r1.ebuild b/sec-policy/selinux-colord/selinux-colord-2.20220520-r1.ebuild
deleted file mode 100644
index 3537da516911..000000000000
--- a/sec-policy/selinux-colord/selinux-colord-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="colord"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for colord"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-colord/selinux-colord-2.20221101-r3.ebuild b/sec-policy/selinux-colord/selinux-colord-2.20221101-r3.ebuild
index 4b5bd3877dd8..3537da516911 100644
--- a/sec-policy/selinux-colord/selinux-colord-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-colord/selinux-colord-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for colord"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-container/Manifest b/sec-policy/selinux-container/Manifest
index 9a61364deac5..3157250b0349 100644
--- a/sec-policy/selinux-container/Manifest
+++ b/sec-policy/selinux-container/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-container-2.20220520-r1.ebuild 283 BLAKE2B 202e9e95d601a4fc9e51bdd6d55495351eb5fccae3f1f180f8215015a3b8c3356161a70020ef56439e2b3e13e75fac588249a88e03aa829be7a40aa244878a2c SHA512 bea22f49b8fd76d49789f992ed9e8842ccdad844c72b093877e49979ea7df9c2cb862fda1d378a12b20e40c013f75689fb10b53aa353dcb9f4b18de37710383b
EBUILD selinux-container-2.20221101-r2.ebuild 283 BLAKE2B 202e9e95d601a4fc9e51bdd6d55495351eb5fccae3f1f180f8215015a3b8c3356161a70020ef56439e2b3e13e75fac588249a88e03aa829be7a40aa244878a2c SHA512 bea22f49b8fd76d49789f992ed9e8842ccdad844c72b093877e49979ea7df9c2cb862fda1d378a12b20e40c013f75689fb10b53aa353dcb9f4b18de37710383b
-EBUILD selinux-container-2.20221101-r3.ebuild 287 BLAKE2B 9d8dd85ebb81a22deb75175ec47327b323dad9bc0daa1d5bd3ccde87ab00c493c1202e74343245ba86ff7f54a361506ddc30b7d3eab93925485da928574e6191 SHA512 eb2a3c5c4517ccf3b369974111e98165c7882d9e4cbd3105d145fec4ce8a213f1a92b2641b31025708badbfb8f70ff531cf9121442d2553b8e473cbf5f95bdf6
+EBUILD selinux-container-2.20221101-r3.ebuild 283 BLAKE2B 202e9e95d601a4fc9e51bdd6d55495351eb5fccae3f1f180f8215015a3b8c3356161a70020ef56439e2b3e13e75fac588249a88e03aa829be7a40aa244878a2c SHA512 bea22f49b8fd76d49789f992ed9e8842ccdad844c72b093877e49979ea7df9c2cb862fda1d378a12b20e40c013f75689fb10b53aa353dcb9f4b18de37710383b
EBUILD selinux-container-9999.ebuild 287 BLAKE2B 9d8dd85ebb81a22deb75175ec47327b323dad9bc0daa1d5bd3ccde87ab00c493c1202e74343245ba86ff7f54a361506ddc30b7d3eab93925485da928574e6191 SHA512 eb2a3c5c4517ccf3b369974111e98165c7882d9e4cbd3105d145fec4ce8a213f1a92b2641b31025708badbfb8f70ff531cf9121442d2553b8e473cbf5f95bdf6
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-container/selinux-container-2.20220520-r1.ebuild b/sec-policy/selinux-container/selinux-container-2.20220520-r1.ebuild
deleted file mode 100644
index 4455418ebe0f..000000000000
--- a/sec-policy/selinux-container/selinux-container-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="container"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for container"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-container/selinux-container-2.20221101-r3.ebuild b/sec-policy/selinux-container/selinux-container-2.20221101-r3.ebuild
index e664a42c56f3..4455418ebe0f 100644
--- a/sec-policy/selinux-container/selinux-container-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-container/selinux-container-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for container"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-corosync/Manifest b/sec-policy/selinux-corosync/Manifest
index f73c510ff6fc..578c7fe97901 100644
--- a/sec-policy/selinux-corosync/Manifest
+++ b/sec-policy/selinux-corosync/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-corosync-2.20220520-r1.ebuild 281 BLAKE2B bfb4485fa33a4a207473b8ad2e08f000da7c578267f4434f68615624be4c726a2f5cd9de96cc375951152ee03c369377f356699b145cb62a3cedad799913276a SHA512 d804e78ffcf35f9a9218ec4934fb5fd78625cebd4d6f5be39918d864c8f4cbadf3b4a091161776805707d7de84300bf1fc253232e65d237eaca4a2929021acf5
EBUILD selinux-corosync-2.20221101-r2.ebuild 281 BLAKE2B bfb4485fa33a4a207473b8ad2e08f000da7c578267f4434f68615624be4c726a2f5cd9de96cc375951152ee03c369377f356699b145cb62a3cedad799913276a SHA512 d804e78ffcf35f9a9218ec4934fb5fd78625cebd4d6f5be39918d864c8f4cbadf3b4a091161776805707d7de84300bf1fc253232e65d237eaca4a2929021acf5
-EBUILD selinux-corosync-2.20221101-r3.ebuild 285 BLAKE2B 96984a081241fe62598bac60a292ed4e73045a875a4a64f6ba55f48f28c33e23680d93c2da3c620724baee874e2a3871d871b53928e9278b2008624b715cc9d0 SHA512 7986f4f1ff2a167e4bff9c6dce96ba538626bdb84fb75f65e2599166cdcd52f6507d6dcdc28d60e580f57e16d3ed8c5d63d56404aaf9e8a2052fcf0f6daeeed9
+EBUILD selinux-corosync-2.20221101-r3.ebuild 281 BLAKE2B bfb4485fa33a4a207473b8ad2e08f000da7c578267f4434f68615624be4c726a2f5cd9de96cc375951152ee03c369377f356699b145cb62a3cedad799913276a SHA512 d804e78ffcf35f9a9218ec4934fb5fd78625cebd4d6f5be39918d864c8f4cbadf3b4a091161776805707d7de84300bf1fc253232e65d237eaca4a2929021acf5
EBUILD selinux-corosync-9999.ebuild 285 BLAKE2B cde93bad36bbb5e593a61161928c8a9c0d129fdd015dba9266d8bb3e8e6e802a390703872b438dc682f1c215044967dce4136480461d81ae6fd6f06446d5d66b SHA512 815d80b434b272923a9e2f87f34e6b8d1cf668f6d37a2fa47a88146c13fc1017a0c2e0d1a8d8682e384358913c1d3e354622098377340ed2b82b6a47afd38d4e
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20220520-r1.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20220520-r1.ebuild
deleted file mode 100644
index fb9e14e9693a..000000000000
--- a/sec-policy/selinux-corosync/selinux-corosync-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="corosync"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for corosync"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20221101-r3.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20221101-r3.ebuild
index c625057992dd..fb9e14e9693a 100644
--- a/sec-policy/selinux-corosync/selinux-corosync-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-corosync/selinux-corosync-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for corosync"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-couchdb/Manifest b/sec-policy/selinux-couchdb/Manifest
index f526a33cafb8..7e7484a1c318 100644
--- a/sec-policy/selinux-couchdb/Manifest
+++ b/sec-policy/selinux-couchdb/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-couchdb-2.20220520-r1.ebuild 279 BLAKE2B 2e5a915f570e1827c7888e91ff6efbcfc9a15711efe8e0e086041639b04f78539868e96422c2f79c8ff673e6eb4f096b7f603d7cd2cf7dfc804e404090f86480 SHA512 44cc0fbe6099a7afeb5cfa2cc247546648b438551f0bffcba895feff4b972aed98f45cc4a9460a8565ce0d141a9b38f7019ad34623d1850ca0ff21b8d6bb9e6f
EBUILD selinux-couchdb-2.20221101-r2.ebuild 279 BLAKE2B 2e5a915f570e1827c7888e91ff6efbcfc9a15711efe8e0e086041639b04f78539868e96422c2f79c8ff673e6eb4f096b7f603d7cd2cf7dfc804e404090f86480 SHA512 44cc0fbe6099a7afeb5cfa2cc247546648b438551f0bffcba895feff4b972aed98f45cc4a9460a8565ce0d141a9b38f7019ad34623d1850ca0ff21b8d6bb9e6f
-EBUILD selinux-couchdb-2.20221101-r3.ebuild 283 BLAKE2B bcc574ef1de59bbd996ee69f60ed232210bc8139596db2f9af519f7c784bfd573bdbeab8795f5f2cbdff4e1db378b86485aa600059af240e94201bb2c9cb5ba6 SHA512 d7696a9c001fa26c0d2d52c2f9efd5b02d0e71331ba50deb863a6c91e197327830d39d7347ddce8a85db14e0ca0bdbd5a59b81df2a8c5a7413dda9fc3a779867
+EBUILD selinux-couchdb-2.20221101-r3.ebuild 279 BLAKE2B 2e5a915f570e1827c7888e91ff6efbcfc9a15711efe8e0e086041639b04f78539868e96422c2f79c8ff673e6eb4f096b7f603d7cd2cf7dfc804e404090f86480 SHA512 44cc0fbe6099a7afeb5cfa2cc247546648b438551f0bffcba895feff4b972aed98f45cc4a9460a8565ce0d141a9b38f7019ad34623d1850ca0ff21b8d6bb9e6f
EBUILD selinux-couchdb-9999.ebuild 283 BLAKE2B b288dec08ec5815403adcf532ea0593939448f626fc026316dd96865df5f618339c2803763010c897bf3f4afcce94b5ce247b34f73ad091c298759c57dc0f7d3 SHA512 a2c3050a5a47d895efcb4137668f585e8b1687c38a3c524264d451cd6b21fd062bc01f69520ebd37783925be8e56c8eda2dee28ed35a7b62d8ae9f85fc4cdc1a
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20220520-r1.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20220520-r1.ebuild
deleted file mode 100644
index c023d594489b..000000000000
--- a/sec-policy/selinux-couchdb/selinux-couchdb-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="couchdb"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for couchdb"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20221101-r3.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20221101-r3.ebuild
index 4f62bbadba81..c023d594489b 100644
--- a/sec-policy/selinux-couchdb/selinux-couchdb-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-couchdb/selinux-couchdb-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for couchdb"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-courier/Manifest b/sec-policy/selinux-courier/Manifest
index ae75f5108a4a..4f52321e2667 100644
--- a/sec-policy/selinux-courier/Manifest
+++ b/sec-policy/selinux-courier/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-courier-2.20220520-r1.ebuild 279 BLAKE2B 5801bc68b60a7e9e351e5ab7337721898a1585466ac66445cc9b75431a8d1a3d7233b9009e99e9a46060563e5c5a8794e0b084b56b148a418fb2f0d9f6cb4a79 SHA512 6044d08f977f1dc10c1992e32e5249fff069d7983a7115ce09e4b5c871674f82e2eab74abaae19bee0f58c79de23b3039a5dd569603c2fafddf6e94daf5c5639
EBUILD selinux-courier-2.20221101-r2.ebuild 279 BLAKE2B 5801bc68b60a7e9e351e5ab7337721898a1585466ac66445cc9b75431a8d1a3d7233b9009e99e9a46060563e5c5a8794e0b084b56b148a418fb2f0d9f6cb4a79 SHA512 6044d08f977f1dc10c1992e32e5249fff069d7983a7115ce09e4b5c871674f82e2eab74abaae19bee0f58c79de23b3039a5dd569603c2fafddf6e94daf5c5639
-EBUILD selinux-courier-2.20221101-r3.ebuild 283 BLAKE2B c253bf1b971b38052766866609589338c0d9ac7409bb8b9a30a6e237da072bb11aa3f7f0e49d0e51cda8680c62609d51501001aa30a87cb6fc8a698190bd4cbf SHA512 a7eb0de197587ff037ead0dd8eed09bf09ba9722ed58992ac4039aef8c80907077a7edb176c4d615957743de3e9deca391488f2de874ea7e97a318f672865c09
+EBUILD selinux-courier-2.20221101-r3.ebuild 279 BLAKE2B 5801bc68b60a7e9e351e5ab7337721898a1585466ac66445cc9b75431a8d1a3d7233b9009e99e9a46060563e5c5a8794e0b084b56b148a418fb2f0d9f6cb4a79 SHA512 6044d08f977f1dc10c1992e32e5249fff069d7983a7115ce09e4b5c871674f82e2eab74abaae19bee0f58c79de23b3039a5dd569603c2fafddf6e94daf5c5639
EBUILD selinux-courier-9999.ebuild 283 BLAKE2B fe66e7169b78fb72d7c332cf04ba109b4dd8c9ccdc15876d194fffa92fad65f97c03cb469a6c3ef053e455444cc1e2c3132d56c8d757bd82b0d726bf26d59ddc SHA512 eb870f06f949f140fe1d9831f691eb400efeed60e316bf4b0bf97b1d9fd5022219c5d74980b235122f40674f24e1305e61d9ef142053b710d10fd5bcc83d4ad2
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-courier/selinux-courier-2.20220520-r1.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20220520-r1.ebuild
deleted file mode 100644
index 3b7e28646c80..000000000000
--- a/sec-policy/selinux-courier/selinux-courier-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="courier"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for courier"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-courier/selinux-courier-2.20221101-r3.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20221101-r3.ebuild
index 28f7db8d089e..3b7e28646c80 100644
--- a/sec-policy/selinux-courier/selinux-courier-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-courier/selinux-courier-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for courier"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-cpucontrol/Manifest b/sec-policy/selinux-cpucontrol/Manifest
index cd304b7ec4cc..fd7c1c8c3311 100644
--- a/sec-policy/selinux-cpucontrol/Manifest
+++ b/sec-policy/selinux-cpucontrol/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-cpucontrol-2.20220520-r1.ebuild 285 BLAKE2B 37c093300a71417f7decac08ea013afccc44550a837fce5b6d1c4f537637d64fd55a14cd2894dd52417fff487d4cdecfe407d486b6b0e8120cf0e0ffe5f4d5f8 SHA512 d6451f86037c7339949e88fe31eb3efcfa101f9f43120a04891e0863a7070c7f8c7d9e709a0eeb130468fb4611f399fb13ce2e89c092bfec56fd087759917b74
EBUILD selinux-cpucontrol-2.20221101-r2.ebuild 285 BLAKE2B 37c093300a71417f7decac08ea013afccc44550a837fce5b6d1c4f537637d64fd55a14cd2894dd52417fff487d4cdecfe407d486b6b0e8120cf0e0ffe5f4d5f8 SHA512 d6451f86037c7339949e88fe31eb3efcfa101f9f43120a04891e0863a7070c7f8c7d9e709a0eeb130468fb4611f399fb13ce2e89c092bfec56fd087759917b74
-EBUILD selinux-cpucontrol-2.20221101-r3.ebuild 289 BLAKE2B b61eb94725cf03d519041be10ada1f9cae39cf83dd21899ae8280f3448b42a7059acf2534b34f18023f8fd6a212a1fbe727bc0d87660635c56c14ccace323651 SHA512 cdcec50478de06bb39bd2327bcb46e56dd436dbe5f796d22f9f6b569a0856e2b142fb63f32335f86167e74aac3d6ce9ff6ec8a6141885fe80b76feefa6439caf
+EBUILD selinux-cpucontrol-2.20221101-r3.ebuild 285 BLAKE2B 37c093300a71417f7decac08ea013afccc44550a837fce5b6d1c4f537637d64fd55a14cd2894dd52417fff487d4cdecfe407d486b6b0e8120cf0e0ffe5f4d5f8 SHA512 d6451f86037c7339949e88fe31eb3efcfa101f9f43120a04891e0863a7070c7f8c7d9e709a0eeb130468fb4611f399fb13ce2e89c092bfec56fd087759917b74
EBUILD selinux-cpucontrol-9999.ebuild 289 BLAKE2B 0a0d7793904fa300ab4be022787c80534f9a3540aca20000ccd9442781da368890e83964bdc698db386d5a7f26844cc14a2285a0f2f86d6f26f145431c89af0a SHA512 77edf30f610ebe45b76de6ef8df4d6cf8a031f41e3cc17b41d38884cfe17de3e74d92a9ec3e1e54a333566eeb3e190f78a9d1874b781097f33a77f22b2a414d7
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20220520-r1.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20220520-r1.ebuild
deleted file mode 100644
index ee78da18b848..000000000000
--- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="cpucontrol"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpucontrol"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20221101-r3.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20221101-r3.ebuild
index 7e25e4d09506..ee78da18b848 100644
--- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cpucontrol"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-cpufreqselector/Manifest b/sec-policy/selinux-cpufreqselector/Manifest
index 6c79ac9b557d..9979396f6f9f 100644
--- a/sec-policy/selinux-cpufreqselector/Manifest
+++ b/sec-policy/selinux-cpufreqselector/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-cpufreqselector-2.20220520-r1.ebuild 295 BLAKE2B ec8830de63534e3d6ba1973f0a508c41c34fa95206e281f7159bcc390ae3e093def54728b4bc807ac106edd4c54f6f8d8a1578c1545f1b5f5b3d4812515b2053 SHA512 8d21cfb46d82e66693ba3173d671720fd5898f3c9e2d655d78d1ce992fa7bef87bbdc93bf8af7a1db31cc238e387ddc7ac9de646d3c909600d628a392b5008f0
EBUILD selinux-cpufreqselector-2.20221101-r2.ebuild 295 BLAKE2B ec8830de63534e3d6ba1973f0a508c41c34fa95206e281f7159bcc390ae3e093def54728b4bc807ac106edd4c54f6f8d8a1578c1545f1b5f5b3d4812515b2053 SHA512 8d21cfb46d82e66693ba3173d671720fd5898f3c9e2d655d78d1ce992fa7bef87bbdc93bf8af7a1db31cc238e387ddc7ac9de646d3c909600d628a392b5008f0
-EBUILD selinux-cpufreqselector-2.20221101-r3.ebuild 299 BLAKE2B 40dacadda25ac94c510aa2a31a92f41603aab6feabd8382da4c1d43679389721d572efdfb27161cb05d832ea6c79339411a7c9d3dbdaa6da84c97c225a79c6ea SHA512 f0d44b87946c6d0a9d7961f9fa229fb4fce7b0a4a3636e843a52c5e69902d4c63a8becfccc1f753b6361fb284bee8b707b2d149f79aa515588a213dc365029c2
+EBUILD selinux-cpufreqselector-2.20221101-r3.ebuild 295 BLAKE2B ec8830de63534e3d6ba1973f0a508c41c34fa95206e281f7159bcc390ae3e093def54728b4bc807ac106edd4c54f6f8d8a1578c1545f1b5f5b3d4812515b2053 SHA512 8d21cfb46d82e66693ba3173d671720fd5898f3c9e2d655d78d1ce992fa7bef87bbdc93bf8af7a1db31cc238e387ddc7ac9de646d3c909600d628a392b5008f0
EBUILD selinux-cpufreqselector-9999.ebuild 299 BLAKE2B f20e99056d1c2fa8db3b0c10f9a07dce4cb6b3e808b53bc0eff3def821a0a887971979c2c29697a75d617609a60df0e115bd0511773fa1ba65e8c5a81eb1dcc0 SHA512 63b7915898abf2f60cb1637cd03e85004402dae6c08f0505fa7abc731ba04bf6a9af46cea5d987b6a0495c29d60c947eb53c365e95e1b6930ab38eb08b643b19
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20220520-r1.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20220520-r1.ebuild
deleted file mode 100644
index bf5bdb409171..000000000000
--- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="cpufreqselector"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpufreqselector"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20221101-r3.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20221101-r3.ebuild
index 5597c1e46849..bf5bdb409171 100644
--- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cpufreqselector"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-crio/Manifest b/sec-policy/selinux-crio/Manifest
index beec71ffc77e..c12a078faad0 100644
--- a/sec-policy/selinux-crio/Manifest
+++ b/sec-policy/selinux-crio/Manifest
@@ -1,5 +1,5 @@
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-crio-2.20221101-r3.ebuild 383 BLAKE2B 160da93342791a6fe99f58bc9e219545b5a46e364f2e0a7e921a4ad6a9e9327a5058f08e87306a28fed1f7cf14e7249b1b5c9a8450c480502833ff8107f58ecf SHA512 03fb6e2948831aa3656234beec4d74b21e16111a20dc1eef0b8a2342e7ef85186d1c7f8511c13a93626e4955ac72d706f1f6cd5ca00bc33e7b58619e32d43b7e
+EBUILD selinux-crio-2.20221101-r3.ebuild 379 BLAKE2B 2444aa51c8cd6ffd88c61a96eb9356b473cf1ab8d4684fd3695871e1a7746b93ef3f15bdf9ed77db3928763f0a3e174cff2c417c8267554a3eacd68c0b204653 SHA512 54b2a42595a7a66f60dd04405ca25a5e83cd39aae73093e3fb33830e9317c22ec0e370e3e114980e89e46599a5dcc4f52550fafbd81ec17d39304b93b56e3f6c
EBUILD selinux-crio-9999.ebuild 383 BLAKE2B 160da93342791a6fe99f58bc9e219545b5a46e364f2e0a7e921a4ad6a9e9327a5058f08e87306a28fed1f7cf14e7249b1b5c9a8450c480502833ff8107f58ecf SHA512 03fb6e2948831aa3656234beec4d74b21e16111a20dc1eef0b8a2342e7ef85186d1c7f8511c13a93626e4955ac72d706f1f6cd5ca00bc33e7b58619e32d43b7e
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-crio/selinux-crio-2.20221101-r3.ebuild b/sec-policy/selinux-crio/selinux-crio-2.20221101-r3.ebuild
index 454287bb1fcc..daddecacc535 100644
--- a/sec-policy/selinux-crio/selinux-crio-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-crio/selinux-crio-2.20221101-r3.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cri-o"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-cups/Manifest b/sec-policy/selinux-cups/Manifest
index 472e724245f2..343f019fd648 100644
--- a/sec-policy/selinux-cups/Manifest
+++ b/sec-policy/selinux-cups/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-cups-2.20220520-r1.ebuild 363 BLAKE2B 1ba98552be0ca95d16bf886901a8e1b49c09eb2629aaefdf98e9b81d9887f340a2643db96e4d34314f77d251ae9afbdad97fbebad4c81a37504844f25d087c93 SHA512 b1fe074ed7f4f3b68e7eb74e4d36ce7de21b623d3edfeae030a3e795a93bfe5e4b65abffbb1909c7c478770f8e90bdc228a434cc3c661616943053ead82728fc
EBUILD selinux-cups-2.20221101-r2.ebuild 363 BLAKE2B 1ba98552be0ca95d16bf886901a8e1b49c09eb2629aaefdf98e9b81d9887f340a2643db96e4d34314f77d251ae9afbdad97fbebad4c81a37504844f25d087c93 SHA512 b1fe074ed7f4f3b68e7eb74e4d36ce7de21b623d3edfeae030a3e795a93bfe5e4b65abffbb1909c7c478770f8e90bdc228a434cc3c661616943053ead82728fc
-EBUILD selinux-cups-2.20221101-r3.ebuild 367 BLAKE2B 2392251d868f1c6c78e4c8e2719d79e098a55816a5476621bc403502236a14e4d6191db8029d737f866ed1833af39c2f98ae3444679039b9382b4c42e629f239 SHA512 e1d3babb9696d45bc80cdf6e76503edd34582241dcf3c37dbedbb18ba6f0f78a68c6d9575f970247c2457f92e6a52f4a78676aa24946c9d598bd3be94f14a8e3
+EBUILD selinux-cups-2.20221101-r3.ebuild 363 BLAKE2B 1ba98552be0ca95d16bf886901a8e1b49c09eb2629aaefdf98e9b81d9887f340a2643db96e4d34314f77d251ae9afbdad97fbebad4c81a37504844f25d087c93 SHA512 b1fe074ed7f4f3b68e7eb74e4d36ce7de21b623d3edfeae030a3e795a93bfe5e4b65abffbb1909c7c478770f8e90bdc228a434cc3c661616943053ead82728fc
EBUILD selinux-cups-9999.ebuild 367 BLAKE2B 134e56a005cdd25487dd322baf0352c1facce66b5664cadfabd3017b20790e2921f129268c5b00e5a400fafe2a660dec1e98c547a8809ca6e50e60dc3acc6783 SHA512 019541ee46509c57963c97b6cbed157b4df952e0d4e948db61ce32e849267c30102e7f7875e62f91c5beddf1ad7ebe83df48ef86cc74fc5e6bd8498ed2cc1bbc
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-cups/selinux-cups-2.20220520-r1.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20220520-r1.ebuild
deleted file mode 100644
index e67bc76b24c5..000000000000
--- a/sec-policy/selinux-cups/selinux-cups-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="cups"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cups"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-lpd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-lpd
-"
diff --git a/sec-policy/selinux-cups/selinux-cups-2.20221101-r3.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20221101-r3.ebuild
index d549fa052e99..e67bc76b24c5 100644
--- a/sec-policy/selinux-cups/selinux-cups-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-cups/selinux-cups-2.20221101-r3.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cups"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-lpd
diff --git a/sec-policy/selinux-cvs/Manifest b/sec-policy/selinux-cvs/Manifest
index a746dacb9896..b4368b4796ed 100644
--- a/sec-policy/selinux-cvs/Manifest
+++ b/sec-policy/selinux-cvs/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-cvs-2.20220520-r1.ebuild 419 BLAKE2B bdf15a37334892b723b71eb2307e02dd3713e4572d216ece5b390d38c620c8e30026b6ff5688d4fa5c11cf41813dd4a4cbf3d174501e9ce90dd84744bd870974 SHA512 ba79f5595114f3fc0a7f594c8ccbfa6e0cccda3c7ce93e18507b11790c4501a0ab4d78e97f4f78512fef260459cd075814648e85a1e62ab5b1300573fa3b94ca
EBUILD selinux-cvs-2.20221101-r2.ebuild 419 BLAKE2B bdf15a37334892b723b71eb2307e02dd3713e4572d216ece5b390d38c620c8e30026b6ff5688d4fa5c11cf41813dd4a4cbf3d174501e9ce90dd84744bd870974 SHA512 ba79f5595114f3fc0a7f594c8ccbfa6e0cccda3c7ce93e18507b11790c4501a0ab4d78e97f4f78512fef260459cd075814648e85a1e62ab5b1300573fa3b94ca
-EBUILD selinux-cvs-2.20221101-r3.ebuild 423 BLAKE2B 6c42338d1d4540221d47c30e716a91d039356da5b40ec4c29af4f20c92866210acaa2cf2157c8bba2acab0923379a868dba5cec16969922573047fd19a52191c SHA512 92a025a81327fcd0400265d4a6d2c33780ac31f50edc618c04875dedc8d9930618a9c7bf9c42ba9f87077fd82900ef63cec18dbab77d003900f826adf25b780a
+EBUILD selinux-cvs-2.20221101-r3.ebuild 419 BLAKE2B bdf15a37334892b723b71eb2307e02dd3713e4572d216ece5b390d38c620c8e30026b6ff5688d4fa5c11cf41813dd4a4cbf3d174501e9ce90dd84744bd870974 SHA512 ba79f5595114f3fc0a7f594c8ccbfa6e0cccda3c7ce93e18507b11790c4501a0ab4d78e97f4f78512fef260459cd075814648e85a1e62ab5b1300573fa3b94ca
EBUILD selinux-cvs-9999.ebuild 423 BLAKE2B b88ab893b83222fb6acdeca8c31322fb2813276210fabb8317e6dd9dd91f8bc485677de101494b60c0f9bd17f72c8da848b8a521a48e1d879cf2bf7ea157f883 SHA512 09e51d5b7b7e6ad690991ec50a61ca8231fba179f4547f4b60178e3a657cd29647f7b81b9c523df07e95b542970520333f88ccd32776fb689f08ee7e4186e1e6
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20220520-r1.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20220520-r1.ebuild
deleted file mode 100644
index 45e48163739e..000000000000
--- a/sec-policy/selinux-cvs/selinux-cvs-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="cvs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cvs"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20221101-r3.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20221101-r3.ebuild
index c5ceaa85e235..45e48163739e 100644
--- a/sec-policy/selinux-cvs/selinux-cvs-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-cvs/selinux-cvs-2.20221101-r3.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cvs"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-cyphesis/Manifest b/sec-policy/selinux-cyphesis/Manifest
index 851715e2e13c..65b46a6b42de 100644
--- a/sec-policy/selinux-cyphesis/Manifest
+++ b/sec-policy/selinux-cyphesis/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-cyphesis-2.20220520-r1.ebuild 281 BLAKE2B 18bd575886610117b958fe14895db57b69ac374ef24f8dd2354a9ae52415fd2f6c1d4575ee25f462a3480922759056046637b77dfc5887f6f2397a68dee7279c SHA512 faef4829c0c21c81ce45d53c5205094411c2793922d1d2e7f539df50d84132d4c1f192a21c0c6286c388e83a431fe3a1a1caf8ebac2016cc23f2936d4d552dea
EBUILD selinux-cyphesis-2.20221101-r2.ebuild 281 BLAKE2B 18bd575886610117b958fe14895db57b69ac374ef24f8dd2354a9ae52415fd2f6c1d4575ee25f462a3480922759056046637b77dfc5887f6f2397a68dee7279c SHA512 faef4829c0c21c81ce45d53c5205094411c2793922d1d2e7f539df50d84132d4c1f192a21c0c6286c388e83a431fe3a1a1caf8ebac2016cc23f2936d4d552dea
-EBUILD selinux-cyphesis-2.20221101-r3.ebuild 285 BLAKE2B 3bea0bdcadf34eed0e98f95cc797d198dc7e212ab910b193c3a54a08ec185bc1aed23bc3c5be48273c553310eb047eb8273db19471b2882c4185c87c2583d444 SHA512 281a6b7079e167d13e905b6474506412b25c48553884d4b31ddb17e041690e33de6a1404960336f9bae66584ba150033d3a9eec2a166ed74543b019939826226
+EBUILD selinux-cyphesis-2.20221101-r3.ebuild 281 BLAKE2B 18bd575886610117b958fe14895db57b69ac374ef24f8dd2354a9ae52415fd2f6c1d4575ee25f462a3480922759056046637b77dfc5887f6f2397a68dee7279c SHA512 faef4829c0c21c81ce45d53c5205094411c2793922d1d2e7f539df50d84132d4c1f192a21c0c6286c388e83a431fe3a1a1caf8ebac2016cc23f2936d4d552dea
EBUILD selinux-cyphesis-9999.ebuild 285 BLAKE2B 91011061c0e80ea3cd65cbae1febd9e0f0e96532a92a3d400c5a1274d76a776ca6e3908dd407a3c2feb9c7f9c79252e936cc72dbeaae23eb1d386f5e54108cc1 SHA512 abc9603e27169ee057cd52b4372f581e03091dfca5722da04d09438540942db69bc30d5fa7aec9f2b6198013b5bb038ceb48dd32505d25505d6125d1a6271454
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20220520-r1.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20220520-r1.ebuild
deleted file mode 100644
index f9c3789dabf2..000000000000
--- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="cyphesis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cyphesis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20221101-r3.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20221101-r3.ebuild
index 1bef549e1011..f9c3789dabf2 100644
--- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for cyphesis"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-daemontools/Manifest b/sec-policy/selinux-daemontools/Manifest
index e40d3abd9e07..fbdc2c9ee818 100644
--- a/sec-policy/selinux-daemontools/Manifest
+++ b/sec-policy/selinux-daemontools/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-daemontools-2.20220520-r1.ebuild 287 BLAKE2B e45a6cc053374d56dc83ace8f6710beac4fa3708d77c34b0bd005277415918743747eece9031e5162e3f49a4d7199610fe407e2a6c85b8221624c766fcaba87f SHA512 6b91bd61fe2f4a5e8e198b297b25c735a067261b115fa5a98aa040cdd81858e26c9ec1a43e9d2192a54192f65fab6d82b3cb7b58be78221638698abb7539a864
EBUILD selinux-daemontools-2.20221101-r2.ebuild 287 BLAKE2B e45a6cc053374d56dc83ace8f6710beac4fa3708d77c34b0bd005277415918743747eece9031e5162e3f49a4d7199610fe407e2a6c85b8221624c766fcaba87f SHA512 6b91bd61fe2f4a5e8e198b297b25c735a067261b115fa5a98aa040cdd81858e26c9ec1a43e9d2192a54192f65fab6d82b3cb7b58be78221638698abb7539a864
-EBUILD selinux-daemontools-2.20221101-r3.ebuild 291 BLAKE2B 884d30a840ed3c925322242bb60bfe0617ddd7ddec619176150e27a409b0c595ae1d67167b7c9aff2cca02034a9e6b5077350d2016a34d9cf625b37eaecf1555 SHA512 09524d223e56f6567e3e8e3cd8a5e404eb0a41fac1d868de8e42a820d548b01a2771370441a9fea6cdf865927cfe6e9d54da4b0bd840ff297318a6f839327ed6
+EBUILD selinux-daemontools-2.20221101-r3.ebuild 287 BLAKE2B e45a6cc053374d56dc83ace8f6710beac4fa3708d77c34b0bd005277415918743747eece9031e5162e3f49a4d7199610fe407e2a6c85b8221624c766fcaba87f SHA512 6b91bd61fe2f4a5e8e198b297b25c735a067261b115fa5a98aa040cdd81858e26c9ec1a43e9d2192a54192f65fab6d82b3cb7b58be78221638698abb7539a864
EBUILD selinux-daemontools-9999.ebuild 291 BLAKE2B 032a8df21734566660695f99ab34f1205c64fba0453fa12019390167e9b248269145e00c0dad7f3192fcbaad0e84f481abb4ebcdf4500dbb39bae0da14772a24 SHA512 b226e1095ab0c7126b9e52dda6b5cb26521f653224e021c489a235a92170356287c6abdb59690b88192307b23f3e4a659f5ad86a18182182789253b872ae9189
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20220520-r1.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20220520-r1.ebuild
deleted file mode 100644
index 1de4de9b32fd..000000000000
--- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="daemontools"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for daemontools"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20221101-r3.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20221101-r3.ebuild
index 79e38eba5f25..1de4de9b32fd 100644
--- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-daemontools/selinux-daemontools-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for daemontools"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-dante/Manifest b/sec-policy/selinux-dante/Manifest
index 9994703a22d1..78f697609820 100644
--- a/sec-policy/selinux-dante/Manifest
+++ b/sec-policy/selinux-dante/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-dante-2.20220520-r1.ebuild 275 BLAKE2B f5fc80f55a4fce35a993880b4a56db7bb717563baf0e9843378323aba45a61bef4e29b083777459961737d9f1050c9982aa17a89bedf8cfe820fd3fa55965b89 SHA512 7f14578b073acc2c2531e43bad6375fcb4ca2a333c57333d489f4725626a5da7fb00f1c9bdb2f3c13b7aa0db8b6db1acfa0fbc56b1d87920ff71d313d9dcbe93
EBUILD selinux-dante-2.20221101-r2.ebuild 275 BLAKE2B f5fc80f55a4fce35a993880b4a56db7bb717563baf0e9843378323aba45a61bef4e29b083777459961737d9f1050c9982aa17a89bedf8cfe820fd3fa55965b89 SHA512 7f14578b073acc2c2531e43bad6375fcb4ca2a333c57333d489f4725626a5da7fb00f1c9bdb2f3c13b7aa0db8b6db1acfa0fbc56b1d87920ff71d313d9dcbe93
-EBUILD selinux-dante-2.20221101-r3.ebuild 279 BLAKE2B 36f372718ae96ff83644938d14c9317f9f90277d128ba193aa69cf9ca0498e5385f33550726c849148ba6f0a5622887874859f92d00593431099409f2540f31c SHA512 4e9ff3a549173ff6d8dc612724332a56d6f62afbea85c06e4f4678649c11dc6b5168965eebd46e192154a3e16e55dce6484c6fd44e9e02ef8fb67cb038e05bbd
+EBUILD selinux-dante-2.20221101-r3.ebuild 275 BLAKE2B f5fc80f55a4fce35a993880b4a56db7bb717563baf0e9843378323aba45a61bef4e29b083777459961737d9f1050c9982aa17a89bedf8cfe820fd3fa55965b89 SHA512 7f14578b073acc2c2531e43bad6375fcb4ca2a333c57333d489f4725626a5da7fb00f1c9bdb2f3c13b7aa0db8b6db1acfa0fbc56b1d87920ff71d313d9dcbe93
EBUILD selinux-dante-9999.ebuild 279 BLAKE2B 37987ab756d37f97bffe10695d31ed9d5f562252d76c60474c8115997ded3e540843bddab1bd3c9b5ca3d9d0d73301225f91281f6a8d6fd89f51bac59d432fd1 SHA512 7079612fa072feb18153fbcd1ab16fa1173aa4ff23467dfa0d07d05df64a7a32bf0a77585134542acced05dd056ff1f5faed9f96263b75301a9fc9db22d1c94d
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-dante/selinux-dante-2.20220520-r1.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20220520-r1.ebuild
deleted file mode 100644
index c004678ae273..000000000000
--- a/sec-policy/selinux-dante/selinux-dante-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dante"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dante"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dante/selinux-dante-2.20221101-r3.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20221101-r3.ebuild
index d5483707430c..c004678ae273 100644
--- a/sec-policy/selinux-dante/selinux-dante-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-dante/selinux-dante-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dante"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-dbadm/Manifest b/sec-policy/selinux-dbadm/Manifest
index 95024ed376ed..151450521347 100644
--- a/sec-policy/selinux-dbadm/Manifest
+++ b/sec-policy/selinux-dbadm/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-dbadm-2.20220520-r1.ebuild 275 BLAKE2B 9d409b8f79419887816c94e7a1cb00d6d6dbf57b9d7ea26413bb8003103d56d004c5a51f0f616ce0741a73fd70e51af8f1e20bdf3a54b25ece44abb4b9788960 SHA512 7c61b8423efd32b36adf4103621bc0afb593be745164176d596dd42bbbd4d5e200cffc343346a82e2a2af9bb2c747ceb09e5bfd03037b029c46e92a321ec5024
EBUILD selinux-dbadm-2.20221101-r2.ebuild 275 BLAKE2B 9d409b8f79419887816c94e7a1cb00d6d6dbf57b9d7ea26413bb8003103d56d004c5a51f0f616ce0741a73fd70e51af8f1e20bdf3a54b25ece44abb4b9788960 SHA512 7c61b8423efd32b36adf4103621bc0afb593be745164176d596dd42bbbd4d5e200cffc343346a82e2a2af9bb2c747ceb09e5bfd03037b029c46e92a321ec5024
-EBUILD selinux-dbadm-2.20221101-r3.ebuild 279 BLAKE2B 341322d584e20fe17b42a2a2fb323e905ccbd3826d5b35fef372cf4075165cd2aaba4e97eb72057be83189ff26c1217d39872c8a3174a55583590c486cf30c0f SHA512 31dab0c5a24d3178dbee8b53c7115c8744ae73279652124e686f561063563ff4c417ed56fa812f844ee0c569a5e0ba2eed09a4a5dd8d4d534b92d9d71e1358aa
+EBUILD selinux-dbadm-2.20221101-r3.ebuild 275 BLAKE2B 9d409b8f79419887816c94e7a1cb00d6d6dbf57b9d7ea26413bb8003103d56d004c5a51f0f616ce0741a73fd70e51af8f1e20bdf3a54b25ece44abb4b9788960 SHA512 7c61b8423efd32b36adf4103621bc0afb593be745164176d596dd42bbbd4d5e200cffc343346a82e2a2af9bb2c747ceb09e5bfd03037b029c46e92a321ec5024
EBUILD selinux-dbadm-9999.ebuild 279 BLAKE2B 921e05318d6dbbff93e4c5a1de3136a14a25fda0636c187e2aca94ee72433f7079b9f72480a1c15dfa63915526cac718c2c977f36874768a7333f04a7313b124 SHA512 214554a388826a564244b22fb786611ab95e48a49b70bdedb79979e3126556b5504ab5caa59545da9a8811ada2c360d533f43d4a7fb2acc96bd87658de9ce867
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20220520-r1.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20220520-r1.ebuild
deleted file mode 100644
index 8bd8c3a3f720..000000000000
--- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dbadm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbadm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20221101-r3.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20221101-r3.ebuild
index 96b36b252bd2..8bd8c3a3f720 100644
--- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-dbadm/selinux-dbadm-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dbadm"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-dbskk/Manifest b/sec-policy/selinux-dbskk/Manifest
index 4516d05b30cc..75958b9befeb 100644
--- a/sec-policy/selinux-dbskk/Manifest
+++ b/sec-policy/selinux-dbskk/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-dbskk-2.20220520-r1.ebuild 369 BLAKE2B 4e6cabc612df2e4023f386db67ffda96b2036660b8adede7a02f655f7efec22aa92dd6024e3f007d006aba2bdd34046d39b317d2c77f7df3ac90cdb2713e9a21 SHA512 f5882062629e6457a4e506cf034d8ba6c7f483b6f2b94afa3bd1a31f86eba84a2f665642fa8d92e7892558612923e09065958af40a2e225e3252817a3e62ffb2
EBUILD selinux-dbskk-2.20221101-r2.ebuild 369 BLAKE2B 4e6cabc612df2e4023f386db67ffda96b2036660b8adede7a02f655f7efec22aa92dd6024e3f007d006aba2bdd34046d39b317d2c77f7df3ac90cdb2713e9a21 SHA512 f5882062629e6457a4e506cf034d8ba6c7f483b6f2b94afa3bd1a31f86eba84a2f665642fa8d92e7892558612923e09065958af40a2e225e3252817a3e62ffb2
-EBUILD selinux-dbskk-2.20221101-r3.ebuild 373 BLAKE2B dd9e8e043ce107d6c9434902e268337241e0db1b5880a605e75c4b16d221075a5fb69e04cc784fd8a193e0fbe72ef87b3c5b7703bce053b7bf9155e8005df253 SHA512 cd0bbfd49f34f4dfae01ac357c5bc24eeeaeeadaa8f935543a5c7da4bfc03e1b04b4f41ea216544e2233b2377ddd9c2394ef85565829a002a9cf4b71454b1875
+EBUILD selinux-dbskk-2.20221101-r3.ebuild 369 BLAKE2B 4e6cabc612df2e4023f386db67ffda96b2036660b8adede7a02f655f7efec22aa92dd6024e3f007d006aba2bdd34046d39b317d2c77f7df3ac90cdb2713e9a21 SHA512 f5882062629e6457a4e506cf034d8ba6c7f483b6f2b94afa3bd1a31f86eba84a2f665642fa8d92e7892558612923e09065958af40a2e225e3252817a3e62ffb2
EBUILD selinux-dbskk-9999.ebuild 373 BLAKE2B c640190b1b346847ad18eed0c948f6d7c7cc287a26274e30f3c9fee650afaa2cc896d6d14d20dbea4ea40eeee4b955d69d738bb42d207f515649b14f08b5f698 SHA512 f44afa3b7e6db6d0948335edd92eddf7f4362aa7cbb76f895a10af754c474c1ccf4f48cfeb299e16d350f5aacc352ba97f4da377f831650f06100e5e2708f9e4
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20220520-r1.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20220520-r1.ebuild
deleted file mode 100644
index 8fe67b1a610a..000000000000
--- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dbskk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbskk"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20221101-r3.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20221101-r3.ebuild
index fb3fafc1aa64..8fe67b1a610a 100644
--- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-dbskk/selinux-dbskk-2.20221101-r3.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dbskk"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-inetd
diff --git a/sec-policy/selinux-dbus/Manifest b/sec-policy/selinux-dbus/Manifest
index cfbaf3da6f0f..189388af7c9c 100644
--- a/sec-policy/selinux-dbus/Manifest
+++ b/sec-policy/selinux-dbus/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-dbus-2.20220520-r1.ebuild 273 BLAKE2B f6bb86820528d7cea99f8d14e96ca1103303ea15b2e98a78e475909aa827465558e4665730b50fdd56ebbc66abc284c01569370c33e9e3aa9d881b39bc478d92 SHA512 af58607c45182d4d49cab4e6c0c4095636eb9587f50d22b76883c7e1674871456744279d79f0946f9be007c8d34de9e32bd78ca92505f5759227a58ced740354
EBUILD selinux-dbus-2.20221101-r2.ebuild 273 BLAKE2B f6bb86820528d7cea99f8d14e96ca1103303ea15b2e98a78e475909aa827465558e4665730b50fdd56ebbc66abc284c01569370c33e9e3aa9d881b39bc478d92 SHA512 af58607c45182d4d49cab4e6c0c4095636eb9587f50d22b76883c7e1674871456744279d79f0946f9be007c8d34de9e32bd78ca92505f5759227a58ced740354
-EBUILD selinux-dbus-2.20221101-r3.ebuild 277 BLAKE2B 25ad045181f1fe59c9c0f50b859a6d6a53183b619f0cc00444e9b2ebdeabe1c243f710cfd54e86f0fd90859f95059a5b6ce4aa80fa686c922e709ae047c037f6 SHA512 b321643d60af633ce1f6176b6823929247eea4fd9f9a0b1617d5b8b6ee9ca6a6d97bf98f8c403299ab2519c833dc87632c76f61ac4dfea8037a960ed1ae6fd9d
+EBUILD selinux-dbus-2.20221101-r3.ebuild 273 BLAKE2B f6bb86820528d7cea99f8d14e96ca1103303ea15b2e98a78e475909aa827465558e4665730b50fdd56ebbc66abc284c01569370c33e9e3aa9d881b39bc478d92 SHA512 af58607c45182d4d49cab4e6c0c4095636eb9587f50d22b76883c7e1674871456744279d79f0946f9be007c8d34de9e32bd78ca92505f5759227a58ced740354
EBUILD selinux-dbus-9999.ebuild 277 BLAKE2B d57ae1cb0fe8cf2a7fd541d5496cd77f317cf363083fd7b7feec029d32cd1af47764d157c1e90a4285c438be109e90a75a156dc88be5abd017cd309dd10587b1 SHA512 fd10bbe656566f643b33454f027b7d9f7baefae59ae0c9d2b14dfe9df7f4aae97ae753c5d64eb253f67d9728a685c619860c8ef787e02c0b89fd91dc626da42a
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20220520-r1.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20220520-r1.ebuild
deleted file mode 100644
index d8d567fc3af6..000000000000
--- a/sec-policy/selinux-dbus/selinux-dbus-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dbus"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbus"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20221101-r3.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20221101-r3.ebuild
index 85f13c61c0be..d8d567fc3af6 100644
--- a/sec-policy/selinux-dbus/selinux-dbus-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-dbus/selinux-dbus-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dbus"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-ddclient/Manifest b/sec-policy/selinux-ddclient/Manifest
index bd65747a4a3b..c6119d3ba71e 100644
--- a/sec-policy/selinux-ddclient/Manifest
+++ b/sec-policy/selinux-ddclient/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-ddclient-2.20220520-r1.ebuild 281 BLAKE2B 90749d957e2f0cac35ef638f56bb46a45a642091dad8cd8c78d81bd07b5065f831d1967a19e5843f9ebfa3614cf58b8605daa95cfe9fb700286b85e00ec7bbee SHA512 b678a1347b0fd9fa12408bc6eb2843abc4151a3d7457b1ad42c199b4efd3a3731d0b84d19218debc044120c89069a2a0228db89ba403d3c6969d7374d0def44e
EBUILD selinux-ddclient-2.20221101-r2.ebuild 281 BLAKE2B 90749d957e2f0cac35ef638f56bb46a45a642091dad8cd8c78d81bd07b5065f831d1967a19e5843f9ebfa3614cf58b8605daa95cfe9fb700286b85e00ec7bbee SHA512 b678a1347b0fd9fa12408bc6eb2843abc4151a3d7457b1ad42c199b4efd3a3731d0b84d19218debc044120c89069a2a0228db89ba403d3c6969d7374d0def44e
-EBUILD selinux-ddclient-2.20221101-r3.ebuild 285 BLAKE2B ad00ab7b7f1ca2a6d735c38a75974abfd4ddf7d9b2a2eb612a127dc8cf55f313a0d5ed2dc4a0b4929977d00eedcf95a2401489b9f664ba4911a58e0623c4cc92 SHA512 0d145e253c50af3e3ade3605af94f2c1c4330cdf0ef81ef16658bd55a5d11c244f24bdd7bec0a9c2ff1928693e0465182e78bf7f429c183f5e64e706d7ac74ae
+EBUILD selinux-ddclient-2.20221101-r3.ebuild 281 BLAKE2B 90749d957e2f0cac35ef638f56bb46a45a642091dad8cd8c78d81bd07b5065f831d1967a19e5843f9ebfa3614cf58b8605daa95cfe9fb700286b85e00ec7bbee SHA512 b678a1347b0fd9fa12408bc6eb2843abc4151a3d7457b1ad42c199b4efd3a3731d0b84d19218debc044120c89069a2a0228db89ba403d3c6969d7374d0def44e
EBUILD selinux-ddclient-9999.ebuild 285 BLAKE2B e2280b05389ed0a5b6dddd332e6f098ca6de6d9b424a866630936fc7c0ed68a4b49febec84ceef92e0038722aa67d2a4f2d3f02b1405d6c9af06f8e0cac4502b SHA512 cfff4eef25b9b9525ea18d989820694d652b8bb10acef71bc6acd8ddcf1c4af483ad920ea027eb4f51e466777fce5ba4d17e263f33da3b23139fddde61923288
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20220520-r1.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20220520-r1.ebuild
deleted file mode 100644
index a5b7953b3e9f..000000000000
--- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ddclient"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddclient"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20221101-r3.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20221101-r3.ebuild
index 5e4ddedf7823..a5b7953b3e9f 100644
--- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-ddclient/selinux-ddclient-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ddclient"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-devicekit/Manifest b/sec-policy/selinux-devicekit/Manifest
index ae01328e1412..c37618b489f0 100644
--- a/sec-policy/selinux-devicekit/Manifest
+++ b/sec-policy/selinux-devicekit/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-devicekit-2.20220520-r1.ebuild 376 BLAKE2B 47bbefa0dfb4deeb27bb7566c8e444093eea5d5d83fd678d575d2972785452b68633aba4b91162924573b5c261b311dfc4cba9a0483a779e7f1f2b6c93e62b72 SHA512 05d09ab4a33fdfa4c7baa98884ff7d955396997b985d8e1cc6c1a9e11198b7630771a7521b330212c45ca23ceb6520b3b029d87bc97d9f14c63e806d39640e81
EBUILD selinux-devicekit-2.20221101-r2.ebuild 376 BLAKE2B 47bbefa0dfb4deeb27bb7566c8e444093eea5d5d83fd678d575d2972785452b68633aba4b91162924573b5c261b311dfc4cba9a0483a779e7f1f2b6c93e62b72 SHA512 05d09ab4a33fdfa4c7baa98884ff7d955396997b985d8e1cc6c1a9e11198b7630771a7521b330212c45ca23ceb6520b3b029d87bc97d9f14c63e806d39640e81
-EBUILD selinux-devicekit-2.20221101-r3.ebuild 380 BLAKE2B 06ac9ae79fff251527408268df964346b28f3e73d776c26b732a0ac073864b9eecbe45e2c61c81ec145456823083357a253ab2cf06b29c620ad5f5cdcb49d6ea SHA512 b2c942034c79f3c8cea69c51e4f4885289172f84f19e5c2737de3c4c347d95169e1d8fce44257401ccb58a8d321b744e26a74ffadea344a5cd1634064ae5ceeb
+EBUILD selinux-devicekit-2.20221101-r3.ebuild 376 BLAKE2B 47bbefa0dfb4deeb27bb7566c8e444093eea5d5d83fd678d575d2972785452b68633aba4b91162924573b5c261b311dfc4cba9a0483a779e7f1f2b6c93e62b72 SHA512 05d09ab4a33fdfa4c7baa98884ff7d955396997b985d8e1cc6c1a9e11198b7630771a7521b330212c45ca23ceb6520b3b029d87bc97d9f14c63e806d39640e81
EBUILD selinux-devicekit-9999.ebuild 380 BLAKE2B fe63d1fcd8aa7796c67e445d76acfbae4c87d590734664921a0b82c7bc82f22f2451faecb9b261aafc29342d804da8cf5d3e9ee20e1a83db5d1280e37022c08a SHA512 128ff46913426eb518f204cbeec75938458c90780df6a4d6c258f3de077b3abd35508a90a0b4180b50f4c6614e4ce974de4454d621545d6e7cb385f791a19b8e
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20220520-r1.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20220520-r1.ebuild
deleted file mode 100644
index edf2ce69032b..000000000000
--- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="devicekit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for devicekit"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20221101-r3.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20221101-r3.ebuild
index a14985d1a7ff..edf2ce69032b 100644
--- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-devicekit/selinux-devicekit-2.20221101-r3.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for devicekit"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-dhcp/Manifest b/sec-policy/selinux-dhcp/Manifest
index 109e7b4b1c37..8f05c1447824 100644
--- a/sec-policy/selinux-dhcp/Manifest
+++ b/sec-policy/selinux-dhcp/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-dhcp-2.20220520-r1.ebuild 273 BLAKE2B e57cb77f665ec0d0a722044423dc16103bcc016a349186edcc07841d03d959d703a5d687b90b75244eb627c74efe3f21f89cfbc9e09c4f302295ec6f55bf3393 SHA512 2b0bc7aac39f7a475e09e7290f61461efafa6629443f3c687e20efef2ec7e18e3742038a7c67ab721b126255fd175582ee83c76566959cf511bbb0be57d5a4f0
EBUILD selinux-dhcp-2.20221101-r2.ebuild 273 BLAKE2B e57cb77f665ec0d0a722044423dc16103bcc016a349186edcc07841d03d959d703a5d687b90b75244eb627c74efe3f21f89cfbc9e09c4f302295ec6f55bf3393 SHA512 2b0bc7aac39f7a475e09e7290f61461efafa6629443f3c687e20efef2ec7e18e3742038a7c67ab721b126255fd175582ee83c76566959cf511bbb0be57d5a4f0
-EBUILD selinux-dhcp-2.20221101-r3.ebuild 277 BLAKE2B 183ed4466a69ef4645d73e3f848d55ee1c8aad9de94bf152c17c8e5f3671f62287633fb7f893607c30a12787060415c28bbcba4a43a63a7b5a1b31059fc7ced4 SHA512 332f0eaa48715e60b19ad6152f934701d0c5849a8334a6e0137b8b12d746c4ac6f6fad47ee46e83fab706032c10e96197495955c808ba02eac53c6d1841ad457
+EBUILD selinux-dhcp-2.20221101-r3.ebuild 273 BLAKE2B e57cb77f665ec0d0a722044423dc16103bcc016a349186edcc07841d03d959d703a5d687b90b75244eb627c74efe3f21f89cfbc9e09c4f302295ec6f55bf3393 SHA512 2b0bc7aac39f7a475e09e7290f61461efafa6629443f3c687e20efef2ec7e18e3742038a7c67ab721b126255fd175582ee83c76566959cf511bbb0be57d5a4f0
EBUILD selinux-dhcp-9999.ebuild 277 BLAKE2B c9e90048c1bc75e5ee5c680bf63cc1b40a1cbeff4a1826b62328bb2e06f15fe007556c2cf3516390d557d3f26063fea3f6a3602dbf8ac92fd72405c7ab8e6809 SHA512 b150888e36050916ed24424e9414c8be398871862a27a806785413141426238bcdbca69aaf8befd54ed804b6c8438e65bb9080508951cb0c684fca191c2e068c
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20220520-r1.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20220520-r1.ebuild
deleted file mode 100644
index 55dcd5ead897..000000000000
--- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dhcp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dhcp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20221101-r3.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20221101-r3.ebuild
index 4a72ef801230..55dcd5ead897 100644
--- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-dhcp/selinux-dhcp-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dhcp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-dictd/Manifest b/sec-policy/selinux-dictd/Manifest
index 39e2c8ea725b..bfde38da5094 100644
--- a/sec-policy/selinux-dictd/Manifest
+++ b/sec-policy/selinux-dictd/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-dictd-2.20220520-r1.ebuild 275 BLAKE2B 5cf51d7b5a86fb6bc8b5e27ba3b17c8d25d8a0a377354992a3b3eac09602d049ef468192ad8ebeb4f6307403b26e9b9fec441ca86af77ca3162b5ea976c01454 SHA512 9160aaab615d6ea2d44dc7e15ab361b0ea3fb011fcb6c604be2efc5704e3f426dd7f818928ccc288669ca15ccc10a4467968da5338c1d4163b609dd886984d93
EBUILD selinux-dictd-2.20221101-r2.ebuild 275 BLAKE2B 5cf51d7b5a86fb6bc8b5e27ba3b17c8d25d8a0a377354992a3b3eac09602d049ef468192ad8ebeb4f6307403b26e9b9fec441ca86af77ca3162b5ea976c01454 SHA512 9160aaab615d6ea2d44dc7e15ab361b0ea3fb011fcb6c604be2efc5704e3f426dd7f818928ccc288669ca15ccc10a4467968da5338c1d4163b609dd886984d93
-EBUILD selinux-dictd-2.20221101-r3.ebuild 279 BLAKE2B 665ce04b547da96498052cabfe0cde90e3dc2b828c3c3bb7c3ab7042026034bac6863ea9de3011ba16e55023daeec75f7d4d2b51439bd5cd374489d6168c71c4 SHA512 ca27c1a4a1047bdb8b34dded844a0456ca95389c047ad480ef2ef4badb2923b3ef0cf6464e46e56be15b1e955f167e2d48f3bd57a2c759ca5e928f8b9dcbad9b
+EBUILD selinux-dictd-2.20221101-r3.ebuild 275 BLAKE2B 5cf51d7b5a86fb6bc8b5e27ba3b17c8d25d8a0a377354992a3b3eac09602d049ef468192ad8ebeb4f6307403b26e9b9fec441ca86af77ca3162b5ea976c01454 SHA512 9160aaab615d6ea2d44dc7e15ab361b0ea3fb011fcb6c604be2efc5704e3f426dd7f818928ccc288669ca15ccc10a4467968da5338c1d4163b609dd886984d93
EBUILD selinux-dictd-9999.ebuild 279 BLAKE2B 86d3fd80f6e8d883f2124b61a10ba98cffcbe0f60d32e35b37bdbd0ec8209a194266e1e85bd078af59e37ca7bedc0399868bbbae093a78ced5097db2d558eaf1 SHA512 57549e6805265f1cc5f2506931c35a30409d1ca1531b19cba99bc2620862b590690ba8a48f620908313bdf13c5bf6d442c1a64edf50b3275f5da0f7787f32e4d
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20220520-r1.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20220520-r1.ebuild
deleted file mode 100644
index 1abdff5270b5..000000000000
--- a/sec-policy/selinux-dictd/selinux-dictd-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dictd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dictd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20221101-r3.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20221101-r3.ebuild
index 4923003066d6..1abdff5270b5 100644
--- a/sec-policy/selinux-dictd/selinux-dictd-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-dictd/selinux-dictd-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dictd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-dirmngr/Manifest b/sec-policy/selinux-dirmngr/Manifest
index 3c84ff30b6ba..3279a0540996 100644
--- a/sec-policy/selinux-dirmngr/Manifest
+++ b/sec-policy/selinux-dirmngr/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-dirmngr-2.20220520-r1.ebuild 279 BLAKE2B 22e61ab7c9607acf6eb5049b83cd43dff304b9953bc6a3e03b5e46c6ca675c42149b748c1a1a653dd557a1fd1af26ed42375e44c0fe902e8156a6bfc50c92ea1 SHA512 3f6c2fff88c369de1008c842b150a846cd87cea2b0c9e8363f4e44dfd4379fdd61905ce075fb190ece02a315f6b0a6b271461d30af7bac86b19b10e119ed7f8f
EBUILD selinux-dirmngr-2.20221101-r2.ebuild 279 BLAKE2B 22e61ab7c9607acf6eb5049b83cd43dff304b9953bc6a3e03b5e46c6ca675c42149b748c1a1a653dd557a1fd1af26ed42375e44c0fe902e8156a6bfc50c92ea1 SHA512 3f6c2fff88c369de1008c842b150a846cd87cea2b0c9e8363f4e44dfd4379fdd61905ce075fb190ece02a315f6b0a6b271461d30af7bac86b19b10e119ed7f8f
-EBUILD selinux-dirmngr-2.20221101-r3.ebuild 283 BLAKE2B 2f860bf41b42262fec1325158ad21ea46aaf37eaae08a1f1c693e746b3da47e3d190713e1b3ae5d39a68bcbbb36d3133c1a587cc1bd5da0533da23cd03a20d4c SHA512 dc2823ecd17c6de71ee84e0eb71ed824139eb39073ee38ec428ea2b0b249657095500b1f0cb667d464a0a53303cfd45e218b4097eab4c1833fcefa7bc2d9c918
+EBUILD selinux-dirmngr-2.20221101-r3.ebuild 279 BLAKE2B 22e61ab7c9607acf6eb5049b83cd43dff304b9953bc6a3e03b5e46c6ca675c42149b748c1a1a653dd557a1fd1af26ed42375e44c0fe902e8156a6bfc50c92ea1 SHA512 3f6c2fff88c369de1008c842b150a846cd87cea2b0c9e8363f4e44dfd4379fdd61905ce075fb190ece02a315f6b0a6b271461d30af7bac86b19b10e119ed7f8f
EBUILD selinux-dirmngr-9999.ebuild 283 BLAKE2B 553706533ab8f2b120b6fbca08d559ba9d47a55e584b83399096d805e03a01ad5601cc1daa178d9b05f51b53d64607555f98c01297a21c4cfd825bbb6fe4b303 SHA512 ae32095b381a7c3394dbca3738c8a01e718fab6218a57a85a57170518f967697267396e36c768f3c29b9a7d401f84ad54f46ef2612143edb3ac73dfc664a2688
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20220520-r1.ebuild b/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20220520-r1.ebuild
deleted file mode 100644
index 560695886028..000000000000
--- a/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dirmngr"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dirmngr"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20221101-r3.ebuild b/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20221101-r3.ebuild
index 1adf4d19112f..560695886028 100644
--- a/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-dirmngr/selinux-dirmngr-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dirmngr"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-dirsrv/Manifest b/sec-policy/selinux-dirsrv/Manifest
index f6b8f19e4970..de02ce503e1e 100644
--- a/sec-policy/selinux-dirsrv/Manifest
+++ b/sec-policy/selinux-dirsrv/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-dirsrv-2.20220520-r1.ebuild 277 BLAKE2B 3300099e9d7d9941704bca13d68d861c37ccfc9361786be3b1ceac8a88b625b75fb3968ca2563ab799910d6240c9b13841795d3d5efde0ed3237404d3c7bde80 SHA512 b232ffc6a61929e60470de74e9165d7ca9e97fff3225f8238c5ba4c8e6c6a56d8e04ed1e507652c29439c75ab419e027da5ba4ce8c96e43726e470112d102c4c
EBUILD selinux-dirsrv-2.20221101-r2.ebuild 277 BLAKE2B 3300099e9d7d9941704bca13d68d861c37ccfc9361786be3b1ceac8a88b625b75fb3968ca2563ab799910d6240c9b13841795d3d5efde0ed3237404d3c7bde80 SHA512 b232ffc6a61929e60470de74e9165d7ca9e97fff3225f8238c5ba4c8e6c6a56d8e04ed1e507652c29439c75ab419e027da5ba4ce8c96e43726e470112d102c4c
-EBUILD selinux-dirsrv-2.20221101-r3.ebuild 281 BLAKE2B a53bee04ce0379a29320947b91d874446a3332de8fc504a24e7aca55ebd58ae5bcd0af801754d66ad272fa6aaf8f3d6054cf85f3a75863ab6d1fe58a1bf9cdeb SHA512 634c0e603502274d4ca4c06e412084884b607647526efd806b11ea30b569410fbd57587661b7f4238482ff9aa185672c6b7b5dcfdb5e2edceebd40a883287081
+EBUILD selinux-dirsrv-2.20221101-r3.ebuild 277 BLAKE2B 3300099e9d7d9941704bca13d68d861c37ccfc9361786be3b1ceac8a88b625b75fb3968ca2563ab799910d6240c9b13841795d3d5efde0ed3237404d3c7bde80 SHA512 b232ffc6a61929e60470de74e9165d7ca9e97fff3225f8238c5ba4c8e6c6a56d8e04ed1e507652c29439c75ab419e027da5ba4ce8c96e43726e470112d102c4c
EBUILD selinux-dirsrv-9999.ebuild 281 BLAKE2B d3e0c290f16262c08de8b10bfe634c0eef68ae2a9bb330d76a5dbe13bc5484358bbb91ce6b6792d973305738701675cbfd4f63ed9619a455f7d2ba973394d48c SHA512 514a0bb51a90d545e5c5d2bb2b71443ac49ae37a0db5522c54b2e5281277fd5c838a776ae412dba6d7067f1864089f16f6388b06f4f78283a9ca952410ab3d59
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20220520-r1.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20220520-r1.ebuild
deleted file mode 100644
index b77e5860f59a..000000000000
--- a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dirsrv"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dirsrv"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20221101-r3.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20221101-r3.ebuild
index 58816b4d9e42..b77e5860f59a 100644
--- a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dirsrv"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-distcc/Manifest b/sec-policy/selinux-distcc/Manifest
index bcd8902b7e5d..ed9ab09871e8 100644
--- a/sec-policy/selinux-distcc/Manifest
+++ b/sec-policy/selinux-distcc/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-distcc-2.20220520-r1.ebuild 277 BLAKE2B a55e51cb71438d95acf330b9e14fd7c07d31e4867998688853988a6011e7a9bb32d35d771a3e83b0e04537e4c3382fa3032afcd2f3bb0d915b65c72c2fffeb21 SHA512 310cc9c72f8ada9de72451a86c03fbb775c4ba2b0c83fca3ff918ad44cb8d82d4ffc42abee42b6f5110122e2244e0af81c725b674f1c7e8e5524c942b2f725d8
EBUILD selinux-distcc-2.20221101-r2.ebuild 277 BLAKE2B a55e51cb71438d95acf330b9e14fd7c07d31e4867998688853988a6011e7a9bb32d35d771a3e83b0e04537e4c3382fa3032afcd2f3bb0d915b65c72c2fffeb21 SHA512 310cc9c72f8ada9de72451a86c03fbb775c4ba2b0c83fca3ff918ad44cb8d82d4ffc42abee42b6f5110122e2244e0af81c725b674f1c7e8e5524c942b2f725d8
-EBUILD selinux-distcc-2.20221101-r3.ebuild 281 BLAKE2B f9bb3da8c89ff6f4d58c18bdc6186cb8670da606f25b7add12e97a6284dd22f59fa5f0428bb04abcf7f4b00a9204c8a79118e1f0ce5c0c6f6dab4678af034a8b SHA512 6321f1003202494ca6051b7cdc35ed8cf4fc756d91d09be4ab26ee3de0299383945ca93c66479208a9ccd610514ea4ac88cd397d29d58293df98c133685c8bcf
+EBUILD selinux-distcc-2.20221101-r3.ebuild 277 BLAKE2B a55e51cb71438d95acf330b9e14fd7c07d31e4867998688853988a6011e7a9bb32d35d771a3e83b0e04537e4c3382fa3032afcd2f3bb0d915b65c72c2fffeb21 SHA512 310cc9c72f8ada9de72451a86c03fbb775c4ba2b0c83fca3ff918ad44cb8d82d4ffc42abee42b6f5110122e2244e0af81c725b674f1c7e8e5524c942b2f725d8
EBUILD selinux-distcc-9999.ebuild 281 BLAKE2B 74ff0024e868d0d19cf7d8bcf4a00ffbd8fc4370b75ade737d1560c71d8491509a5fd0ac82c835e42c0602a85e9f406fdf14d48a80d2e2654fa8a88b75ecf61c SHA512 3f21cab87047090fe82b843fe39e3850724b2541eb7064f5635b86111052556f28d2e6222dccfcf5dedaa73596f8f79f5d37c250ca7ae3c69e635d90e8e9e3a7
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20220520-r1.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20220520-r1.ebuild
deleted file mode 100644
index f4f6b528cd0e..000000000000
--- a/sec-policy/selinux-distcc/selinux-distcc-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="distcc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for distcc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20221101-r3.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20221101-r3.ebuild
index 2d538da698dc..f4f6b528cd0e 100644
--- a/sec-policy/selinux-distcc/selinux-distcc-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-distcc/selinux-distcc-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for distcc"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-djbdns/Manifest b/sec-policy/selinux-djbdns/Manifest
index 0a67653dda30..a0523b0ccfc8 100644
--- a/sec-policy/selinux-djbdns/Manifest
+++ b/sec-policy/selinux-djbdns/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-djbdns-2.20220520-r1.ebuild 441 BLAKE2B cf75452c2fa393ec0669876c8ec8570eda8182bb90e0a84cc66a1adda354d4a3d42fded1c2e27efb65541e0b4c8577b40a6a0865d93040d273e0b4d88f3a9e68 SHA512 0e142320d162b0f73da87ec8264acf1d849a95b843d030a6bf1bb39167c13b8592aa2792a3328efb6aed97b3aefcc3eba132922bfa8da076084f20c8b27e891e
EBUILD selinux-djbdns-2.20221101-r2.ebuild 441 BLAKE2B cf75452c2fa393ec0669876c8ec8570eda8182bb90e0a84cc66a1adda354d4a3d42fded1c2e27efb65541e0b4c8577b40a6a0865d93040d273e0b4d88f3a9e68 SHA512 0e142320d162b0f73da87ec8264acf1d849a95b843d030a6bf1bb39167c13b8592aa2792a3328efb6aed97b3aefcc3eba132922bfa8da076084f20c8b27e891e
-EBUILD selinux-djbdns-2.20221101-r3.ebuild 445 BLAKE2B 1711f0126d1e01405952d949f3c246e47a5f3bd86a4828448b67fe5380921520f7ce6d28028c23bb28631b40dc09a2d090857cf6cb87e604ba3aed27d747936b SHA512 744b65973ca0d2e1fff496ec48764710fd16668101c4be45e42d999e0b2080ab60b31cb489d6a2368e8af3452162a749252a86ef56d2ae28e168847b1a13093d
+EBUILD selinux-djbdns-2.20221101-r3.ebuild 441 BLAKE2B cf75452c2fa393ec0669876c8ec8570eda8182bb90e0a84cc66a1adda354d4a3d42fded1c2e27efb65541e0b4c8577b40a6a0865d93040d273e0b4d88f3a9e68 SHA512 0e142320d162b0f73da87ec8264acf1d849a95b843d030a6bf1bb39167c13b8592aa2792a3328efb6aed97b3aefcc3eba132922bfa8da076084f20c8b27e891e
EBUILD selinux-djbdns-9999.ebuild 445 BLAKE2B a1638fd2a047283288cb8aad02af1691992582ee57ea696b0ecc4527ed994671b2668dc10721d6920973a37fb5673e3f9b7385979032ea0030cf17c505f6e5fe SHA512 6f728d12ca6481366ed9934f1c053fd58714b1febbbdb6fce45802e93f9aa7e4f78a1ecd384e0e8bdf178d71e32800898daf66db9da2654afa3c3ab6c239ac93
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20220520-r1.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20220520-r1.ebuild
deleted file mode 100644
index c84996aea63a..000000000000
--- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="djbdns"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for djbdns"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-daemontools
- sec-policy/selinux-ucspitcp
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-daemontools
- sec-policy/selinux-ucspitcp
-"
diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20221101-r3.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20221101-r3.ebuild
index 8823bfa6007f..c84996aea63a 100644
--- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-djbdns/selinux-djbdns-2.20221101-r3.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for djbdns"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-daemontools
diff --git a/sec-policy/selinux-dkim/Manifest b/sec-policy/selinux-dkim/Manifest
index a7c8bc8771b3..e784d98c3c54 100644
--- a/sec-policy/selinux-dkim/Manifest
+++ b/sec-policy/selinux-dkim/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-dkim-2.20220520-r1.ebuild 370 BLAKE2B 60d6d162b586df7c0e60d522b1dd49b1296adf90567c7a5e26ebd5e1071a3aaae1645a25c963d0afebf2ca004ef78d12e94d8f1637fb221f2eed88f64c2f4e40 SHA512 6dce11c478468cf2afc35e97dfff900bd8b86caec5eba59fce917f9fb0e588964d669e2b75d081e50adb019da39aad5265986ff477718eb77384444543a958c0
EBUILD selinux-dkim-2.20221101-r2.ebuild 370 BLAKE2B 60d6d162b586df7c0e60d522b1dd49b1296adf90567c7a5e26ebd5e1071a3aaae1645a25c963d0afebf2ca004ef78d12e94d8f1637fb221f2eed88f64c2f4e40 SHA512 6dce11c478468cf2afc35e97dfff900bd8b86caec5eba59fce917f9fb0e588964d669e2b75d081e50adb019da39aad5265986ff477718eb77384444543a958c0
-EBUILD selinux-dkim-2.20221101-r3.ebuild 374 BLAKE2B 21cf5fd0626565dd83ee32e7fc5274329a205b8a999d4c71878e92b51dc336714fb66f28c842ccb85061c8f0b5da405e8ed019e4c71082df5156079169ad0045 SHA512 0e0cd8d466d5655ca193c5563dd393f265bc94d2cb32ccfbac369a7fd2b127c6e4bacc8c5a01c002bfbf67e81dbf5ce0c108bed447be64135a527a245eca0373
+EBUILD selinux-dkim-2.20221101-r3.ebuild 370 BLAKE2B 60d6d162b586df7c0e60d522b1dd49b1296adf90567c7a5e26ebd5e1071a3aaae1645a25c963d0afebf2ca004ef78d12e94d8f1637fb221f2eed88f64c2f4e40 SHA512 6dce11c478468cf2afc35e97dfff900bd8b86caec5eba59fce917f9fb0e588964d669e2b75d081e50adb019da39aad5265986ff477718eb77384444543a958c0
EBUILD selinux-dkim-9999.ebuild 374 BLAKE2B 27d5d1e7aa6c67aab46ba6d9b78a931799442c32a5839d91d83ab0048091d4819f911d298ee788eb9a11cbd0e95bd7c71c7372c078138b3aa8074880a43d1537 SHA512 3078f9e24f962333e06558563c3ef477e4a47a9a3798b4e3ab64786ed5179c1aa1ce5a126ff5120cd049b302b9dd6de16606e960a5f04dbbbc5a4d36a89c1dfa
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20220520-r1.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20220520-r1.ebuild
deleted file mode 100644
index 9bc236307562..000000000000
--- a/sec-policy/selinux-dkim/selinux-dkim-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dkim"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dkim"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-milter
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-milter
-"
diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20221101-r3.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20221101-r3.ebuild
index b7a918b0afd2..9bc236307562 100644
--- a/sec-policy/selinux-dkim/selinux-dkim-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-dkim/selinux-dkim-2.20221101-r3.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dkim"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-dmidecode/Manifest b/sec-policy/selinux-dmidecode/Manifest
index d07b2365bb3a..0abdb575c9a6 100644
--- a/sec-policy/selinux-dmidecode/Manifest
+++ b/sec-policy/selinux-dmidecode/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-dmidecode-2.20220520-r1.ebuild 283 BLAKE2B d768ea2514ed9502cb0b26690563a83559b2f42bc7f2df4a22cfd03579590b1c5ea309a5e2b72c08e831c8a0d8361799ea99dfb6a75eec43a36a35c3a215e02e SHA512 38f899327ef9addf7c8cbbbb6f3e8f5d68480acbe3d42d9ee5646678479e31991314821e0b146d2f84f331d587d1c98645de9a630270db0ddef78f4da98a8622
EBUILD selinux-dmidecode-2.20221101-r2.ebuild 283 BLAKE2B d768ea2514ed9502cb0b26690563a83559b2f42bc7f2df4a22cfd03579590b1c5ea309a5e2b72c08e831c8a0d8361799ea99dfb6a75eec43a36a35c3a215e02e SHA512 38f899327ef9addf7c8cbbbb6f3e8f5d68480acbe3d42d9ee5646678479e31991314821e0b146d2f84f331d587d1c98645de9a630270db0ddef78f4da98a8622
-EBUILD selinux-dmidecode-2.20221101-r3.ebuild 287 BLAKE2B 98f7b001ae13c89d0c91305e99cb4de43cc55b0e7966d1444b1fb11c1ac0eb6a56a14e3554a4e864c599216009bac8e2393ab3d8e5edbd80b264fd4f53d16d89 SHA512 7c9f2442577ef1a96213d9104522235948418841d7acca94fc25ede09d735de67b1033bf15777b177429eba4acc0f9a4d948c8886229bd143b63abdc85fa3d3a
+EBUILD selinux-dmidecode-2.20221101-r3.ebuild 283 BLAKE2B d768ea2514ed9502cb0b26690563a83559b2f42bc7f2df4a22cfd03579590b1c5ea309a5e2b72c08e831c8a0d8361799ea99dfb6a75eec43a36a35c3a215e02e SHA512 38f899327ef9addf7c8cbbbb6f3e8f5d68480acbe3d42d9ee5646678479e31991314821e0b146d2f84f331d587d1c98645de9a630270db0ddef78f4da98a8622
EBUILD selinux-dmidecode-9999.ebuild 287 BLAKE2B cb9b2199991d381e9d759e5b784728e5a28c51daa22ed72e222ecbca1611056c07a550d5ac650ded1410aef90a24f2d792a951ba69055188dfefcc7b34e1125f SHA512 19baef00d2067a48d6411f1740976ee0164d559e54f2da4c109b681ae107fb9627f6a36d3e0c403042f01e5dae95f98c6137ec78d571798cd3e33e9b38c0f38c
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20220520-r1.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20220520-r1.ebuild
deleted file mode 100644
index fdcb5ecb743d..000000000000
--- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dmidecode"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dmidecode"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20221101-r3.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20221101-r3.ebuild
index 8b198fbc7c16..fdcb5ecb743d 100644
--- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dmidecode"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-dnsmasq/Manifest b/sec-policy/selinux-dnsmasq/Manifest
index 76e6252938bf..114620a57770 100644
--- a/sec-policy/selinux-dnsmasq/Manifest
+++ b/sec-policy/selinux-dnsmasq/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-dnsmasq-2.20220520-r1.ebuild 279 BLAKE2B 9cdbba45e3506957ec22095541ca6bcb1256e5ae7677ebd93b3d6819916ea830a2bc9691d5646bff34857625acb84a61f25ccd0a92b0d7f24ae80bdcd1cb5c5c SHA512 4436f62b1bcf4a9425101c87ce79b3d782cf901973e36c2190d58f50b4efa80932560103cddf02c2c8625829fd9870a7594abad2c12fc2b9068969f28e3a32a5
EBUILD selinux-dnsmasq-2.20221101-r2.ebuild 279 BLAKE2B 9cdbba45e3506957ec22095541ca6bcb1256e5ae7677ebd93b3d6819916ea830a2bc9691d5646bff34857625acb84a61f25ccd0a92b0d7f24ae80bdcd1cb5c5c SHA512 4436f62b1bcf4a9425101c87ce79b3d782cf901973e36c2190d58f50b4efa80932560103cddf02c2c8625829fd9870a7594abad2c12fc2b9068969f28e3a32a5
-EBUILD selinux-dnsmasq-2.20221101-r3.ebuild 283 BLAKE2B d8bfb435048e6d8baae5bf66b5a74de000174900fec2ef6ab0b3086f611a13877932b5037be25860debfb61bbcabf99181268b70f039aef7190453ff607f15e7 SHA512 500e1c100b4da15a09facbdd1180122c65089d5ca937e16bd077786854897feb7f3d1db6ef2c4e311885fcde437c17f9115c711684cfb7bfd77c75df64a88273
+EBUILD selinux-dnsmasq-2.20221101-r3.ebuild 279 BLAKE2B 9cdbba45e3506957ec22095541ca6bcb1256e5ae7677ebd93b3d6819916ea830a2bc9691d5646bff34857625acb84a61f25ccd0a92b0d7f24ae80bdcd1cb5c5c SHA512 4436f62b1bcf4a9425101c87ce79b3d782cf901973e36c2190d58f50b4efa80932560103cddf02c2c8625829fd9870a7594abad2c12fc2b9068969f28e3a32a5
EBUILD selinux-dnsmasq-9999.ebuild 283 BLAKE2B 7922225b390977c7ce4fcb19ffffd6d4e5f135fd8cded38fca83e29f88f34bfac5e6c98ed3422418643ef5103f3569793e04e404837a6b235d25b3dbc423a310 SHA512 edadad012f5f5f0adf1b498c8699eceac3b37be899f7e4b679cd03d8fe2ec66b5a7af8a61f9d4e9070a2f985a6106f3d666885927eb61cc8cbff55ac5ac834f8
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20220520-r1.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20220520-r1.ebuild
deleted file mode 100644
index c34abeb2a9ae..000000000000
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dnsmasq"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dnsmasq"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20221101-r3.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20221101-r3.ebuild
index b518418cd74b..c34abeb2a9ae 100644
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dnsmasq"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-docker/Manifest b/sec-policy/selinux-docker/Manifest
index fa35705bbeeb..a8a694117861 100644
--- a/sec-policy/selinux-docker/Manifest
+++ b/sec-policy/selinux-docker/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-docker-2.20220520-r1.ebuild 380 BLAKE2B 9794cfee179a9824d21709f3e5a4f851597b2af08ca222076c750862a9d27bce141903737b486f63dbcafb37fedf3581a3e17817d56dccb66ea34ce6d482396b SHA512 4484e5c290286241ce340dc2624fb45fee4abd7eef88a10bde58043727fbc3b9f1df0f003647a4256079a984d82ca1cbad01366573c43568d5664ec204eb2685
EBUILD selinux-docker-2.20221101-r2.ebuild 380 BLAKE2B 9794cfee179a9824d21709f3e5a4f851597b2af08ca222076c750862a9d27bce141903737b486f63dbcafb37fedf3581a3e17817d56dccb66ea34ce6d482396b SHA512 4484e5c290286241ce340dc2624fb45fee4abd7eef88a10bde58043727fbc3b9f1df0f003647a4256079a984d82ca1cbad01366573c43568d5664ec204eb2685
-EBUILD selinux-docker-2.20221101-r3.ebuild 384 BLAKE2B 45fe8e057ff0bc68c7b6c4e865f1e854fb9a1056ed13af5f818d17ed85840cd4688bdde3686f54f2476ed1b2a23c45ac17eb484877068cdddb2ca7cb379ecc1f SHA512 95accf576155a27444f86eeb249ed572d0fbef13b759c0d18bdeef08b2a2ad444517bad58c91b76b644ec18eb887b7f23fec692993e94588f882db16cb6ec969
+EBUILD selinux-docker-2.20221101-r3.ebuild 380 BLAKE2B 9794cfee179a9824d21709f3e5a4f851597b2af08ca222076c750862a9d27bce141903737b486f63dbcafb37fedf3581a3e17817d56dccb66ea34ce6d482396b SHA512 4484e5c290286241ce340dc2624fb45fee4abd7eef88a10bde58043727fbc3b9f1df0f003647a4256079a984d82ca1cbad01366573c43568d5664ec204eb2685
EBUILD selinux-docker-9999.ebuild 384 BLAKE2B 45fe8e057ff0bc68c7b6c4e865f1e854fb9a1056ed13af5f818d17ed85840cd4688bdde3686f54f2476ed1b2a23c45ac17eb484877068cdddb2ca7cb379ecc1f SHA512 95accf576155a27444f86eeb249ed572d0fbef13b759c0d18bdeef08b2a2ad444517bad58c91b76b644ec18eb887b7f23fec692993e94588f882db16cb6ec969
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-docker/selinux-docker-2.20220520-r1.ebuild b/sec-policy/selinux-docker/selinux-docker-2.20220520-r1.ebuild
deleted file mode 100644
index 4f24f60953dc..000000000000
--- a/sec-policy/selinux-docker/selinux-docker-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="docker"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for docker"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-container
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-container
-"
diff --git a/sec-policy/selinux-docker/selinux-docker-2.20221101-r3.ebuild b/sec-policy/selinux-docker/selinux-docker-2.20221101-r3.ebuild
index 86cb6e1fc893..4f24f60953dc 100644
--- a/sec-policy/selinux-docker/selinux-docker-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-docker/selinux-docker-2.20221101-r3.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for docker"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-dovecot/Manifest b/sec-policy/selinux-dovecot/Manifest
index 20fd27ac7758..d97164a86eda 100644
--- a/sec-policy/selinux-dovecot/Manifest
+++ b/sec-policy/selinux-dovecot/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-dovecot-2.20220520-r1.ebuild 279 BLAKE2B 4d7de6e0b8a229c229806db249f63d8bcaf1980925c3f027851eb41c652ca7ce3a574bc4d6ca7a0009c0404e3cd6114f5d2715812f1d683a02c79c1667f1b366 SHA512 698b613d8394526a9b3df09c7f3a3d7189a32518630b881d7000877792cc9dbafacc3397cd52f8478a15003a4e97c7e8269a0a48e84cf423f4bd55bf3fac9e1d
EBUILD selinux-dovecot-2.20221101-r2.ebuild 279 BLAKE2B 4d7de6e0b8a229c229806db249f63d8bcaf1980925c3f027851eb41c652ca7ce3a574bc4d6ca7a0009c0404e3cd6114f5d2715812f1d683a02c79c1667f1b366 SHA512 698b613d8394526a9b3df09c7f3a3d7189a32518630b881d7000877792cc9dbafacc3397cd52f8478a15003a4e97c7e8269a0a48e84cf423f4bd55bf3fac9e1d
-EBUILD selinux-dovecot-2.20221101-r3.ebuild 283 BLAKE2B f5307077ce0003fd086c3d3eba9a35de198ead688cff812338db2cfaac1fa815179167aac51a30685bbed44b2f4335382843efd3e157d87b4e8856f7d51619ba SHA512 94f22e11f2f81d50708e0f57e3f3440524d5c67099c05ac3779a3b7debe9bcc9e295e6b095cc73091c3d649497d409def8ea48f2619f86eb2329948af59fc856
+EBUILD selinux-dovecot-2.20221101-r3.ebuild 279 BLAKE2B 4d7de6e0b8a229c229806db249f63d8bcaf1980925c3f027851eb41c652ca7ce3a574bc4d6ca7a0009c0404e3cd6114f5d2715812f1d683a02c79c1667f1b366 SHA512 698b613d8394526a9b3df09c7f3a3d7189a32518630b881d7000877792cc9dbafacc3397cd52f8478a15003a4e97c7e8269a0a48e84cf423f4bd55bf3fac9e1d
EBUILD selinux-dovecot-9999.ebuild 283 BLAKE2B 7ddc83c63ef96cb6af3a75dc02b683ea260d7ec26741bc69630bfece0c6647b985b039ba1fefca963556062bd773825b3ab237e78f6ec3c129738a3011061ccd SHA512 cec6aa1feae72a4d87326a0c53774d2a1a6eaf7b81e9aa4d7b44751193e5ee02e57aade2b3ebb5062f82dc020b1442087ff84834d5dd00d77c33336e499184c0
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20220520-r1.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20220520-r1.ebuild
deleted file mode 100644
index 4c01b14d840b..000000000000
--- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dovecot"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dovecot"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20221101-r3.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20221101-r3.ebuild
index dde0b5e08390..4c01b14d840b 100644
--- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-dovecot/selinux-dovecot-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dovecot"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-dpkg/Manifest b/sec-policy/selinux-dpkg/Manifest
index 95cf7361da0d..a7da883233d3 100644
--- a/sec-policy/selinux-dpkg/Manifest
+++ b/sec-policy/selinux-dpkg/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-dpkg-2.20220520-r1.ebuild 273 BLAKE2B defababc16876e74956c9660ea84e40211841b445b8a2f70b3a48fd561d75d1b4c19cec10cc7301f5607287697e7e482c80dbc94ed6c46fbcf631593a8f04a83 SHA512 87bdb4f18fa77143ee3f6eb10767fd4404883b4fa473d3481fa9592f3441756f904d3a0a2aa96e5abc57d10da3b0b33129ea2c2ed51caf5b0119ddfd3835d069
EBUILD selinux-dpkg-2.20221101-r2.ebuild 273 BLAKE2B defababc16876e74956c9660ea84e40211841b445b8a2f70b3a48fd561d75d1b4c19cec10cc7301f5607287697e7e482c80dbc94ed6c46fbcf631593a8f04a83 SHA512 87bdb4f18fa77143ee3f6eb10767fd4404883b4fa473d3481fa9592f3441756f904d3a0a2aa96e5abc57d10da3b0b33129ea2c2ed51caf5b0119ddfd3835d069
-EBUILD selinux-dpkg-2.20221101-r3.ebuild 277 BLAKE2B c2de1b3acd8583ec1eb7ba9768cff0a88e6dd46934a5e860ba8236c798fda2dc5c247e88acce7fa82af6b8ced2694edaaa979c89ee1eebfc08aac60968fec7bf SHA512 6cce51c68dabad58843c7ffcf41c5a811df7f50385c1bf6049ed34207d6cd157a67b043321e555499e2127b889576ce96ac6c0e9328e0de6014729f7cdef8977
+EBUILD selinux-dpkg-2.20221101-r3.ebuild 273 BLAKE2B defababc16876e74956c9660ea84e40211841b445b8a2f70b3a48fd561d75d1b4c19cec10cc7301f5607287697e7e482c80dbc94ed6c46fbcf631593a8f04a83 SHA512 87bdb4f18fa77143ee3f6eb10767fd4404883b4fa473d3481fa9592f3441756f904d3a0a2aa96e5abc57d10da3b0b33129ea2c2ed51caf5b0119ddfd3835d069
EBUILD selinux-dpkg-9999.ebuild 277 BLAKE2B 5ec81da73feda2f2f619df6f5479b5100e9b66fd0f23826c93cf9e247e4dee36f909080b96f8aa625f86f489bf74554c16b03d30abfb83c0c7d645bad9256452 SHA512 6c7624fb81f4700a5ba7f1bb89491b6bbbda65bd038673bd83ef1753e80185a1f3c59b34eaa5982869c508c2cc388b6f90d068671dd4742196c0b6b6df331383
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20220520-r1.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20220520-r1.ebuild
deleted file mode 100644
index 949b70ce2528..000000000000
--- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dpkg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dpkg"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20221101-r3.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20221101-r3.ebuild
index f12be426e792..949b70ce2528 100644
--- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-dpkg/selinux-dpkg-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dpkg"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-dracut/Manifest b/sec-policy/selinux-dracut/Manifest
index 3e320226eab6..e5f8055a89fa 100644
--- a/sec-policy/selinux-dracut/Manifest
+++ b/sec-policy/selinux-dracut/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-dracut-2.20220520-r1.ebuild 277 BLAKE2B 0aef08637107eb43d70d12264778003ae32541f9bffcd932b1a286914e806a68279a2ac459a407483cf4f55dc03c8a5de5ff7dedafa2ea30cefb819cdaa53b6b SHA512 dba1b81196b57bdd9c96a39ed174e8a78ed378e89fd42bf29fe9adfbbb3a3265f16e3e83fab4df88de2c00812e94ea433e2fdc4e6e974477c280793d217357ba
EBUILD selinux-dracut-2.20221101-r2.ebuild 277 BLAKE2B 0aef08637107eb43d70d12264778003ae32541f9bffcd932b1a286914e806a68279a2ac459a407483cf4f55dc03c8a5de5ff7dedafa2ea30cefb819cdaa53b6b SHA512 dba1b81196b57bdd9c96a39ed174e8a78ed378e89fd42bf29fe9adfbbb3a3265f16e3e83fab4df88de2c00812e94ea433e2fdc4e6e974477c280793d217357ba
-EBUILD selinux-dracut-2.20221101-r3.ebuild 281 BLAKE2B c50b921e09a99dfeb706ba9d03afff51a5f41862f1ca98f2b50ddf1642aa93d886c768c010d933ca4fd80b4a7a77b7b4ff4437673893ae49a42b2805889ebd57 SHA512 67aa6bc70662623f02559738525b4acd67f2125331056dc1e310462bfbd8f06aa44b4fabf83b81d9ae3290ea0d2a1cb02405ee6d22fae42f78afe456e79d3553
+EBUILD selinux-dracut-2.20221101-r3.ebuild 277 BLAKE2B 0aef08637107eb43d70d12264778003ae32541f9bffcd932b1a286914e806a68279a2ac459a407483cf4f55dc03c8a5de5ff7dedafa2ea30cefb819cdaa53b6b SHA512 dba1b81196b57bdd9c96a39ed174e8a78ed378e89fd42bf29fe9adfbbb3a3265f16e3e83fab4df88de2c00812e94ea433e2fdc4e6e974477c280793d217357ba
EBUILD selinux-dracut-9999.ebuild 281 BLAKE2B 010046dfbfad9c491859a32ea6696fa326a58cef10650db405f70cc4e02fe4685a502f2ed42a994318ae6f1d4b3ac652bdef6be1d545928737a3090dbcfd1c3f SHA512 3e8ad23d2dbf9907c336b6b65e604c7baffc02e7ba8845fff578abc32044fb1cf6db48baf78b1b1943cff06ca9e078e189d9ac5b740994262cca0563675d8969
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20220520-r1.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20220520-r1.ebuild
deleted file mode 100644
index 8f6dc376036a..000000000000
--- a/sec-policy/selinux-dracut/selinux-dracut-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dracut"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dracut"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20221101-r3.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20221101-r3.ebuild
index 7a97a74717f1..8f6dc376036a 100644
--- a/sec-policy/selinux-dracut/selinux-dracut-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-dracut/selinux-dracut-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dracut"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-dropbox/Manifest b/sec-policy/selinux-dropbox/Manifest
index 0f7f89829f92..d41ad171c214 100644
--- a/sec-policy/selinux-dropbox/Manifest
+++ b/sec-policy/selinux-dropbox/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-dropbox-2.20220520-r1.ebuild 427 BLAKE2B 9096e84068285a0535ec1ff319fdc0c3f06d7778c12c38c883a7e6d6bcd33a2b031475ff5a929c785c3d33943fe559cab6ca27f0ee499881d76c84bf1f8f4573 SHA512 3cd7ca17530cef39569ef4da45dacb4362c07c9edb5b039939c77dbaaeb4992cc90d56aacf038b5436cbe14c38f31e178de0e85babd1178fa00203284f872e06
EBUILD selinux-dropbox-2.20221101-r2.ebuild 427 BLAKE2B 9096e84068285a0535ec1ff319fdc0c3f06d7778c12c38c883a7e6d6bcd33a2b031475ff5a929c785c3d33943fe559cab6ca27f0ee499881d76c84bf1f8f4573 SHA512 3cd7ca17530cef39569ef4da45dacb4362c07c9edb5b039939c77dbaaeb4992cc90d56aacf038b5436cbe14c38f31e178de0e85babd1178fa00203284f872e06
-EBUILD selinux-dropbox-2.20221101-r3.ebuild 431 BLAKE2B 3e2bde3a808096957bb5e0416b625d111b1b50fd9599caa494d40889843b14e0ca80bff58aba87b4ae7076473f757984b5bbf5d5d5f9e3a95914496094474082 SHA512 8d48bc3e4d1b93df898b96cc03fa5032d13d4e0133328db43686e31d9e98c6a07b918132aecd8376419452a2bb2268bd826b680906b7916f2babd941dd22158f
+EBUILD selinux-dropbox-2.20221101-r3.ebuild 427 BLAKE2B 9096e84068285a0535ec1ff319fdc0c3f06d7778c12c38c883a7e6d6bcd33a2b031475ff5a929c785c3d33943fe559cab6ca27f0ee499881d76c84bf1f8f4573 SHA512 3cd7ca17530cef39569ef4da45dacb4362c07c9edb5b039939c77dbaaeb4992cc90d56aacf038b5436cbe14c38f31e178de0e85babd1178fa00203284f872e06
EBUILD selinux-dropbox-9999.ebuild 431 BLAKE2B d56e0d129b7c8607393d39d94f3407d95fb09e5e7a79e2eedb450169afe577b39f562d399d7e1d81def3dd6ca17b2372ce80780b44bf294b30776b98d2a7ce8a SHA512 613b08938c1cb4dc601563a6ed531bfe712f9cc8af304e87fdb16b1ed03505be23149c783d6ebca11656af7a99edc0626731e1f9bbad9b274faf4545bd5e763c
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-2.20220520-r1.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-2.20220520-r1.ebuild
deleted file mode 100644
index 59c8a1d735d0..000000000000
--- a/sec-policy/selinux-dropbox/selinux-dropbox-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,23 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="dropbox"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dropbox"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-2.20221101-r3.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-2.20221101-r3.ebuild
index a738257c36eb..59c8a1d735d0 100644
--- a/sec-policy/selinux-dropbox/selinux-dropbox-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-dropbox/selinux-dropbox-2.20221101-r3.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for dropbox"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-xserver
diff --git a/sec-policy/selinux-entropyd/Manifest b/sec-policy/selinux-entropyd/Manifest
index 35dd4f1b087d..3780f213c173 100644
--- a/sec-policy/selinux-entropyd/Manifest
+++ b/sec-policy/selinux-entropyd/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-entropyd-2.20220520-r1.ebuild 281 BLAKE2B f58e0c7dfbb501f8bb3d04c1c5df5e1cce420bb0d190d7be2614f2b40d7c51887a80d875a06cdb7fd2760bd7023c3d5b7d5270b4ae8d5b86ac3d592d854cc5b9 SHA512 49b6cc36aeb54deca046146c27416f03e87d8a2f3182ccea521b82fe8c24fa686812ba7a68ddd6db7065480c33b180b17d6bed3acfc5f2aff4f8a7cbcc791bdd
EBUILD selinux-entropyd-2.20221101-r2.ebuild 281 BLAKE2B f58e0c7dfbb501f8bb3d04c1c5df5e1cce420bb0d190d7be2614f2b40d7c51887a80d875a06cdb7fd2760bd7023c3d5b7d5270b4ae8d5b86ac3d592d854cc5b9 SHA512 49b6cc36aeb54deca046146c27416f03e87d8a2f3182ccea521b82fe8c24fa686812ba7a68ddd6db7065480c33b180b17d6bed3acfc5f2aff4f8a7cbcc791bdd
-EBUILD selinux-entropyd-2.20221101-r3.ebuild 285 BLAKE2B 280cfccea8213817bed430441ce9850f5cc298b258bca9feef8543276171d7173f4da56ed462fa91337905a94f8ad9d76733adba5ddc7158758dcc1d34ffaba3 SHA512 a9c81bc28568ead3ab01b37bf603e6a64d9fbf794bb02cbe80b329b3b8b12db8da544255e124e94f28d656f26cc7132ecd64ca1b9e0450b42dab43c340fb9323
+EBUILD selinux-entropyd-2.20221101-r3.ebuild 281 BLAKE2B f58e0c7dfbb501f8bb3d04c1c5df5e1cce420bb0d190d7be2614f2b40d7c51887a80d875a06cdb7fd2760bd7023c3d5b7d5270b4ae8d5b86ac3d592d854cc5b9 SHA512 49b6cc36aeb54deca046146c27416f03e87d8a2f3182ccea521b82fe8c24fa686812ba7a68ddd6db7065480c33b180b17d6bed3acfc5f2aff4f8a7cbcc791bdd
EBUILD selinux-entropyd-9999.ebuild 285 BLAKE2B 0d71055e853097de7f67edc5e9d125f831826359606160765af6b76e8b5a0abcdb200a5bd10ed0ca8c16a94893c62e859f85ed7243dbaa89ab935ed90ad96d61 SHA512 90b4717ed3f52dec7ff6864e6670b2630fd5ae14a0bc853de035983aea62e933d07c9d3ed969f73cde53f6f3370ffc61fc54c7268d697fd1937e14f57191fbec
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20220520-r1.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20220520-r1.ebuild
deleted file mode 100644
index a62294ec2748..000000000000
--- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="entropyd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for entropyd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20221101-r3.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20221101-r3.ebuild
index d2fe8dd6f687..a62294ec2748 100644
--- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-entropyd/selinux-entropyd-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for entropyd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-evolution/Manifest b/sec-policy/selinux-evolution/Manifest
index e3b12927b9c4..27eabe321e6f 100644
--- a/sec-policy/selinux-evolution/Manifest
+++ b/sec-policy/selinux-evolution/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-evolution-2.20220520-r1.ebuild 381 BLAKE2B 6effe96a12296dd2d4ee0e2ece8da758e45a759d2caa7dd4910c546abb3e0e41e78a0102ae9843624f1fbe6c80dd1e0a4d1573d363fe5f1f53702ed7c74dfa68 SHA512 96561244335bf473d0e2ea5aa2577d10c67bb95e5b8aaef82f8d3944bf590eb6872c3217de4115a8eccc5d287485c7fc4ebd82b9740cb479361b6bcc999ab4bf
EBUILD selinux-evolution-2.20221101-r2.ebuild 381 BLAKE2B 6effe96a12296dd2d4ee0e2ece8da758e45a759d2caa7dd4910c546abb3e0e41e78a0102ae9843624f1fbe6c80dd1e0a4d1573d363fe5f1f53702ed7c74dfa68 SHA512 96561244335bf473d0e2ea5aa2577d10c67bb95e5b8aaef82f8d3944bf590eb6872c3217de4115a8eccc5d287485c7fc4ebd82b9740cb479361b6bcc999ab4bf
-EBUILD selinux-evolution-2.20221101-r3.ebuild 385 BLAKE2B c8b0266d7066aa69a1a9cde48290e41ae539e5b4d506d9cc57339335a5b6f6751ae9f45d974ed97c7094d77101b97fd7ae2fe59ae57e08d2a98a0cbec14367bf SHA512 75ecc3975a109fd75e4852d4797dc6ee45ab6ce7d4a9baa3fea4e6e4398fefe69dc15bc049549e808403defa8f93f324d680f648531976927a181b8f79b198a5
+EBUILD selinux-evolution-2.20221101-r3.ebuild 381 BLAKE2B 6effe96a12296dd2d4ee0e2ece8da758e45a759d2caa7dd4910c546abb3e0e41e78a0102ae9843624f1fbe6c80dd1e0a4d1573d363fe5f1f53702ed7c74dfa68 SHA512 96561244335bf473d0e2ea5aa2577d10c67bb95e5b8aaef82f8d3944bf590eb6872c3217de4115a8eccc5d287485c7fc4ebd82b9740cb479361b6bcc999ab4bf
EBUILD selinux-evolution-9999.ebuild 385 BLAKE2B 940aa5f59b72ea1d30f22272f11f89303e9fd8cf9832667feef6903a70f2bd3ddb21d3e1769cee31b1de6d86eb4cbfd60a5357816b59d3acb6b3a984cfe357f9 SHA512 7cd7abffecb9952b85d84750e76f68ee36f0ad3dc29ead498e22c67542b036efb85361e8b1eb8577d5703f16be0095f4faa8906ca4b34d7b5a9259324d62d879
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20220520-r1.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20220520-r1.ebuild
deleted file mode 100644
index 4c4b0391579a..000000000000
--- a/sec-policy/selinux-evolution/selinux-evolution-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="evolution"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for evolution"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20221101-r3.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20221101-r3.ebuild
index 19208e0840ce..4c4b0391579a 100644
--- a/sec-policy/selinux-evolution/selinux-evolution-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-evolution/selinux-evolution-2.20221101-r3.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for evolution"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-xserver
diff --git a/sec-policy/selinux-exim/Manifest b/sec-policy/selinux-exim/Manifest
index f533ee563ddd..8bf3f713fbe6 100644
--- a/sec-policy/selinux-exim/Manifest
+++ b/sec-policy/selinux-exim/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-exim-2.20220520-r1.ebuild 273 BLAKE2B 792303bb59c50a5778d7d05f4a844c3a7d14da38714655aa2cf54c815efae044fe822351e36ed4e6fccf813865d40bc3169784538883906112a589b6e6423c6f SHA512 53d46a15d4c17334f2e2c8cfa72229af7c9e3a67f720775349ec705fdbad3f9484128a0a90183b7c503625c9dcd91a5da7677bcb444421685ac7ec121fb8934b
EBUILD selinux-exim-2.20221101-r2.ebuild 273 BLAKE2B 792303bb59c50a5778d7d05f4a844c3a7d14da38714655aa2cf54c815efae044fe822351e36ed4e6fccf813865d40bc3169784538883906112a589b6e6423c6f SHA512 53d46a15d4c17334f2e2c8cfa72229af7c9e3a67f720775349ec705fdbad3f9484128a0a90183b7c503625c9dcd91a5da7677bcb444421685ac7ec121fb8934b
-EBUILD selinux-exim-2.20221101-r3.ebuild 277 BLAKE2B e42ce0bbaa96727cc02890b45fc39bacd4895c38b0a084928f2d369b0335a9274b00810d468183b1e0ed089351f5b1cf239eb183e915e32abb0364514e79c819 SHA512 58385f7676fa3b398e67c7e7dcfd0513820ef42fd5cd59a279e9157265a8e11b7a5b96a54c8f97ebbebb1f2c4c9d0a7207ff535d82d58fe5ccdb4952b7012fd8
+EBUILD selinux-exim-2.20221101-r3.ebuild 273 BLAKE2B 792303bb59c50a5778d7d05f4a844c3a7d14da38714655aa2cf54c815efae044fe822351e36ed4e6fccf813865d40bc3169784538883906112a589b6e6423c6f SHA512 53d46a15d4c17334f2e2c8cfa72229af7c9e3a67f720775349ec705fdbad3f9484128a0a90183b7c503625c9dcd91a5da7677bcb444421685ac7ec121fb8934b
EBUILD selinux-exim-9999.ebuild 277 BLAKE2B b3ab21165464c046d0fd18146d4613df068e0ee19964c47f03e4afe6ca090da9b5942faa56d999b026f7f4d6ba9904a7afe2f5b3277dd2a2c52ca05810fc8a52 SHA512 b79e7616c3feb5c91964ed71bc2a0e2cc4355e3c34aff9939fa6478546c258fcd64395594ed52c12f20e7a3e7aa860d16f5be68acf207d591d6e85ff4492a0c9
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-exim/selinux-exim-2.20220520-r1.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20220520-r1.ebuild
deleted file mode 100644
index e5ab4bd257fd..000000000000
--- a/sec-policy/selinux-exim/selinux-exim-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="exim"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for exim"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-exim/selinux-exim-2.20221101-r3.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20221101-r3.ebuild
index 95be5e49cddb..e5ab4bd257fd 100644
--- a/sec-policy/selinux-exim/selinux-exim-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-exim/selinux-exim-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for exim"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-fail2ban/Manifest b/sec-policy/selinux-fail2ban/Manifest
index 5d53f93f085f..41254123372a 100644
--- a/sec-policy/selinux-fail2ban/Manifest
+++ b/sec-policy/selinux-fail2ban/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-fail2ban-2.20220520-r1.ebuild 281 BLAKE2B 6dddec012f979bf4131d3cbb893385f5282851b65e32152932d1a8431e3c5a63de73b5ce4e863a359a530b6a16c3a80074f346bcc635983c398bc2706a354167 SHA512 7a889d081db1ad330afc5250418e5f0ca7aada3e61b7aa746511113026ef58b1345e05ddbe66246c7a1edb7f6512c03e470961bba270424bb6ef028a19e24be5
EBUILD selinux-fail2ban-2.20221101-r2.ebuild 281 BLAKE2B 6dddec012f979bf4131d3cbb893385f5282851b65e32152932d1a8431e3c5a63de73b5ce4e863a359a530b6a16c3a80074f346bcc635983c398bc2706a354167 SHA512 7a889d081db1ad330afc5250418e5f0ca7aada3e61b7aa746511113026ef58b1345e05ddbe66246c7a1edb7f6512c03e470961bba270424bb6ef028a19e24be5
-EBUILD selinux-fail2ban-2.20221101-r3.ebuild 285 BLAKE2B 643fbcb6513011ded372224858896248185f10311299f52fac091d18ee633c8c7ab5724584f6478e22d7be1b0507a5fb373767621660240a5666c46cb97ae591 SHA512 0e3601f5f9bea6b49c703a93a6df2ebd29170a0614f89f316d63b9e9e348e0af8247ba31ad7ee4021986b844ce287e1f9ed7a7162cc190abc30b2661e3d749b3
+EBUILD selinux-fail2ban-2.20221101-r3.ebuild 281 BLAKE2B 6dddec012f979bf4131d3cbb893385f5282851b65e32152932d1a8431e3c5a63de73b5ce4e863a359a530b6a16c3a80074f346bcc635983c398bc2706a354167 SHA512 7a889d081db1ad330afc5250418e5f0ca7aada3e61b7aa746511113026ef58b1345e05ddbe66246c7a1edb7f6512c03e470961bba270424bb6ef028a19e24be5
EBUILD selinux-fail2ban-9999.ebuild 285 BLAKE2B d602a7c1b010257a64fa599bc1fdaa84dbbe8d7fe17dacbf4b3fa478d9039d458e13a77b4a5e3e963ed6f489a3c2483a9838f70a95607d2d96de4d432ba86e3f SHA512 8be1bc014807c054bcf556f15ac897082125d7acc57d29125a8c6d0c3c541790c578c2ce05a970351c98001d04d2fbb0b60c6558b6cbb74b54f41485b85c2567
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20220520-r1.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20220520-r1.ebuild
deleted file mode 100644
index 64479afeb42e..000000000000
--- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="fail2ban"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fail2ban"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20221101-r3.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20221101-r3.ebuild
index 5138b9e7d428..64479afeb42e 100644
--- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for fail2ban"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-fetchmail/Manifest b/sec-policy/selinux-fetchmail/Manifest
index 025813f42e88..2162128cf293 100644
--- a/sec-policy/selinux-fetchmail/Manifest
+++ b/sec-policy/selinux-fetchmail/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-fetchmail-2.20220520-r1.ebuild 283 BLAKE2B c8b498b214fd182e3b5bd1ac15e789391e4ea88563d47773a91637f602492b84117259b3af05fe464b5020852bf88bf9ff29987d5fbcd656a3cdfa023c98c768 SHA512 3acce37443a8d3e659be61c235b40f8057dd2f06a24547bc6637008e1d4b546773193a8ac482f881c02ba63a3b23a4edfbc74c70e5c149774e22c74f8a7e8d5c
EBUILD selinux-fetchmail-2.20221101-r2.ebuild 283 BLAKE2B c8b498b214fd182e3b5bd1ac15e789391e4ea88563d47773a91637f602492b84117259b3af05fe464b5020852bf88bf9ff29987d5fbcd656a3cdfa023c98c768 SHA512 3acce37443a8d3e659be61c235b40f8057dd2f06a24547bc6637008e1d4b546773193a8ac482f881c02ba63a3b23a4edfbc74c70e5c149774e22c74f8a7e8d5c
-EBUILD selinux-fetchmail-2.20221101-r3.ebuild 287 BLAKE2B 0654ab6eef9781e884ddf97ed9e2b83c0601f431b27ab9cab50640ee39050fe31424bcb48f855ac6b987c729ebc3057f6addf924f9daae32c25152b3607d21a9 SHA512 f913c28f4703a808c747681215cd6a0e4617f811e6a0f49f04b7740688c989448d789ee55b663cda72fef97f7f0706ce7317331f6bf5ad78b8edcd8866165385
+EBUILD selinux-fetchmail-2.20221101-r3.ebuild 283 BLAKE2B c8b498b214fd182e3b5bd1ac15e789391e4ea88563d47773a91637f602492b84117259b3af05fe464b5020852bf88bf9ff29987d5fbcd656a3cdfa023c98c768 SHA512 3acce37443a8d3e659be61c235b40f8057dd2f06a24547bc6637008e1d4b546773193a8ac482f881c02ba63a3b23a4edfbc74c70e5c149774e22c74f8a7e8d5c
EBUILD selinux-fetchmail-9999.ebuild 287 BLAKE2B 82d41ab0ff12440dcf0d23952eaedca29ea2a0757b60dd4aa19576c2f1546ab3a40a52c5d5d09b7b1753c8d91301c43cc0c180f25c641be0db6f0c85f70c2e7a SHA512 c144d6b7e546f02eb51439e07984c01a0f8b8a469a416e77eb90253603ebca2371bfa5eacfa6154a6b4d2e48130c1aedff55e0f051b513f3ba1a8a996f641ee3
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20220520-r1.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20220520-r1.ebuild
deleted file mode 100644
index 34d493e51351..000000000000
--- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="fetchmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fetchmail"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20221101-r3.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20221101-r3.ebuild
index 3e5aa783d27f..34d493e51351 100644
--- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for fetchmail"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-finger/Manifest b/sec-policy/selinux-finger/Manifest
index 61565dc16ebf..ae344459521e 100644
--- a/sec-policy/selinux-finger/Manifest
+++ b/sec-policy/selinux-finger/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-finger-2.20220520-r1.ebuild 372 BLAKE2B 215ce2060c8cf5fc962afa2d358fc6f40ae0627a6e6292da2416f08276d22a46a455a0e360d4dad90b2be2d15e1f6b17828828966997d63bec9b9829fc272628 SHA512 c08321fd70a74ce821ff1a088f5cbbfb217084ca5861173ba2c8f162c7d03a9320722af1a371711c017ceea3d15597c9d3f8f7da3fdee778914aad04dbc95398
EBUILD selinux-finger-2.20221101-r2.ebuild 372 BLAKE2B 215ce2060c8cf5fc962afa2d358fc6f40ae0627a6e6292da2416f08276d22a46a455a0e360d4dad90b2be2d15e1f6b17828828966997d63bec9b9829fc272628 SHA512 c08321fd70a74ce821ff1a088f5cbbfb217084ca5861173ba2c8f162c7d03a9320722af1a371711c017ceea3d15597c9d3f8f7da3fdee778914aad04dbc95398
-EBUILD selinux-finger-2.20221101-r3.ebuild 376 BLAKE2B a0b76585aea5b0aa112497ec93b99478129c9fa7cf157304fab36f6166f8586a168bb866bebf96b98721a259d5c553a97684a423f72ff9f013a3f01f91f3b89c SHA512 aad90fc579f0e744254cefcb94d2beb14d7d567637312851c84ec6b5bed083ea6996e77983d84e2220c1437862f88a6dfa562029dd7d3e6bf13d39634c00a446
+EBUILD selinux-finger-2.20221101-r3.ebuild 372 BLAKE2B 215ce2060c8cf5fc962afa2d358fc6f40ae0627a6e6292da2416f08276d22a46a455a0e360d4dad90b2be2d15e1f6b17828828966997d63bec9b9829fc272628 SHA512 c08321fd70a74ce821ff1a088f5cbbfb217084ca5861173ba2c8f162c7d03a9320722af1a371711c017ceea3d15597c9d3f8f7da3fdee778914aad04dbc95398
EBUILD selinux-finger-9999.ebuild 376 BLAKE2B 65aca9199ba3dd34403786efe493d31c6e4c5675a7a6ca3686b2faa9da75e80f33afef24f8be3800ff9a9985171b594fdd70270c8dc964e91421c54cc1562106 SHA512 d3b955176c1ac2d75d521fcf6d4f6d5097b3679fad012190ad7f68f2f7e2e4008b839d4d3e4eaa09221b884f77602c5a6104e107be5f8d7655e7bcd14b4e7154
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-finger/selinux-finger-2.20220520-r1.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20220520-r1.ebuild
deleted file mode 100644
index 1c33202139d1..000000000000
--- a/sec-policy/selinux-finger/selinux-finger-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="finger"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for finger"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-finger/selinux-finger-2.20221101-r3.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20221101-r3.ebuild
index 3020b65de3a5..1c33202139d1 100644
--- a/sec-policy/selinux-finger/selinux-finger-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-finger/selinux-finger-2.20221101-r3.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for finger"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-flash/Manifest b/sec-policy/selinux-flash/Manifest
index a83d73b5e69c..6e78ded6e045 100644
--- a/sec-policy/selinux-flash/Manifest
+++ b/sec-policy/selinux-flash/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-flash-2.20220520-r1.ebuild 275 BLAKE2B 416e1045e606c02779783e52c45d6e7a0fac636b78c99e40b510888d869220b4e83402b79fbaac0b353af0ff8083f6b2ffb40bc45e9143f47ac67a0b80dd5f50 SHA512 a6520cd3fffa2ee8b60692f804f36d2144aa968f68256c7501025d308db3b0b3051e8ec5c14d088407fcd6d3d78d474ccabcd6c671247c171ca0626a43dd3291
EBUILD selinux-flash-2.20221101-r2.ebuild 275 BLAKE2B 416e1045e606c02779783e52c45d6e7a0fac636b78c99e40b510888d869220b4e83402b79fbaac0b353af0ff8083f6b2ffb40bc45e9143f47ac67a0b80dd5f50 SHA512 a6520cd3fffa2ee8b60692f804f36d2144aa968f68256c7501025d308db3b0b3051e8ec5c14d088407fcd6d3d78d474ccabcd6c671247c171ca0626a43dd3291
-EBUILD selinux-flash-2.20221101-r3.ebuild 279 BLAKE2B c5d0589b74d189327b4cefa66d2d589ecb83d9d55006406f8490b7f64aa491d5fc3ec399514606c7adee32ad26777913404daa0f43b30f375b8f7a637d97cb55 SHA512 5350a3d5a61f26e9aec18c6046b47b458cad17402b7d84a9c4e8abeda65b402c5388ccf811121edb385d553432b3133a102c571827441ba8c4a3318a712feead
+EBUILD selinux-flash-2.20221101-r3.ebuild 275 BLAKE2B 416e1045e606c02779783e52c45d6e7a0fac636b78c99e40b510888d869220b4e83402b79fbaac0b353af0ff8083f6b2ffb40bc45e9143f47ac67a0b80dd5f50 SHA512 a6520cd3fffa2ee8b60692f804f36d2144aa968f68256c7501025d308db3b0b3051e8ec5c14d088407fcd6d3d78d474ccabcd6c671247c171ca0626a43dd3291
EBUILD selinux-flash-9999.ebuild 279 BLAKE2B 7b85b5979c007f316e89ce8c623e3f16b29703851c93f863563202bdd459609a8a2180204d506b39a79cdd61bfa5d117cc7822ae653975f7e62e0f740ed8d5bc SHA512 413416f879c8d3360feaec41efffaf3503290bd586a25db635ca3d484454187fc4c980b7db23e74c6db1dbeeb42f0edbbca2ceab42bd7a6e04dddb859ba509c7
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-flash/selinux-flash-2.20220520-r1.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20220520-r1.ebuild
deleted file mode 100644
index 9b172ef76051..000000000000
--- a/sec-policy/selinux-flash/selinux-flash-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="flash"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for flash"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-flash/selinux-flash-2.20221101-r3.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20221101-r3.ebuild
index 1909c9fbdfd5..9b172ef76051 100644
--- a/sec-policy/selinux-flash/selinux-flash-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-flash/selinux-flash-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for flash"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-fprintd/Manifest b/sec-policy/selinux-fprintd/Manifest
index 587158192495..b7324bcb8e5c 100644
--- a/sec-policy/selinux-fprintd/Manifest
+++ b/sec-policy/selinux-fprintd/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-fprintd-2.20220520-r1.ebuild 371 BLAKE2B 6e405ea7573fdff26be113f2be9bf8711e035b5c2a93cf2d751d867c427de55d31fabb9d376212ad3ff8fd2ad457dc88e874489ef09e72c95fbd7f9579fca58e SHA512 ac556986950e9455cb876aa4b61c61442b24a95600819c70fbaff062dcf394c145408992fd6a438695f3232c574f218f248307da796913ad4833fe0a722968f9
EBUILD selinux-fprintd-2.20221101-r2.ebuild 371 BLAKE2B 6e405ea7573fdff26be113f2be9bf8711e035b5c2a93cf2d751d867c427de55d31fabb9d376212ad3ff8fd2ad457dc88e874489ef09e72c95fbd7f9579fca58e SHA512 ac556986950e9455cb876aa4b61c61442b24a95600819c70fbaff062dcf394c145408992fd6a438695f3232c574f218f248307da796913ad4833fe0a722968f9
-EBUILD selinux-fprintd-2.20221101-r3.ebuild 375 BLAKE2B 6a073140d006f035aba5c16085e416d9d8875c96423686420e0f11c7f8ff463f99d2d997790d8418f62b7a6b7f71c18de6693dabda983270d5a69cb017162a91 SHA512 fbb82de2d3d9dfc4c2ff77398398bb73b9cb52aab3cdb82ef3321b0ecbcb76d330b3d3f80622de642010f800f353069d41422a7bcbd384b551e5346998ba1b97
+EBUILD selinux-fprintd-2.20221101-r3.ebuild 371 BLAKE2B 6e405ea7573fdff26be113f2be9bf8711e035b5c2a93cf2d751d867c427de55d31fabb9d376212ad3ff8fd2ad457dc88e874489ef09e72c95fbd7f9579fca58e SHA512 ac556986950e9455cb876aa4b61c61442b24a95600819c70fbaff062dcf394c145408992fd6a438695f3232c574f218f248307da796913ad4833fe0a722968f9
EBUILD selinux-fprintd-9999.ebuild 375 BLAKE2B f8e7bd897516f6b8125718897b5e1eeb1633047af154c78829895a8f624501591737138957d5783e4de1441e6cf5fb28e03ded50b5d93ec298faeb4af46b619a SHA512 0a0e1d6f860f73f73dca9bd3cfa7c32cf1d70916bc624bb2bd859f8037f0415daf1a931d51394ea62bd27701571b3ccc3120a3a89c1312d531dcbce3dec3a517
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20220520-r1.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20220520-r1.ebuild
deleted file mode 100644
index 183bdf7cdef6..000000000000
--- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="fprintd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fprintd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20221101-r3.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20221101-r3.ebuild
index b208484e34c0..183bdf7cdef6 100644
--- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-fprintd/selinux-fprintd-2.20221101-r3.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for fprintd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-dbus
diff --git a/sec-policy/selinux-ftp/Manifest b/sec-policy/selinux-ftp/Manifest
index f7915f1e8816..dbeb5e974734 100644
--- a/sec-policy/selinux-ftp/Manifest
+++ b/sec-policy/selinux-ftp/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-ftp-2.20220520-r1.ebuild 271 BLAKE2B 2de2f1a98d4e0e486cc4dc5a5241083cd256dfb7c7a3f56404a35afedad79102693660cb9a6c875a6f078c1abc850e869de28d48ba530d390d6c4f2707a7e819 SHA512 04fd558fb123771366c0a59dc0767643ab7c8a754cfb310da11f6f7981f8388e3cdc8bbcce6ff4e8b723982f45c181e21df91872f2454b37d23b5e8626c8d03e
EBUILD selinux-ftp-2.20221101-r2.ebuild 271 BLAKE2B 2de2f1a98d4e0e486cc4dc5a5241083cd256dfb7c7a3f56404a35afedad79102693660cb9a6c875a6f078c1abc850e869de28d48ba530d390d6c4f2707a7e819 SHA512 04fd558fb123771366c0a59dc0767643ab7c8a754cfb310da11f6f7981f8388e3cdc8bbcce6ff4e8b723982f45c181e21df91872f2454b37d23b5e8626c8d03e
-EBUILD selinux-ftp-2.20221101-r3.ebuild 275 BLAKE2B 9815adbbc32de9928734ba904296082c93d341b715c7c50cf601fa6453526e002a324defa9aa87e9f08ec8be7fae8bc22aae548a690cb72ab67563cb97642432 SHA512 090328a9d7f37f2ceb40a881ef2d5b4dc53fa9c0b6cea229aca85fed0303ab5122395a4d9af83d88c9d839f8d22f510c21e487d54754b8887d588fca4c9608a5
+EBUILD selinux-ftp-2.20221101-r3.ebuild 271 BLAKE2B 2de2f1a98d4e0e486cc4dc5a5241083cd256dfb7c7a3f56404a35afedad79102693660cb9a6c875a6f078c1abc850e869de28d48ba530d390d6c4f2707a7e819 SHA512 04fd558fb123771366c0a59dc0767643ab7c8a754cfb310da11f6f7981f8388e3cdc8bbcce6ff4e8b723982f45c181e21df91872f2454b37d23b5e8626c8d03e
EBUILD selinux-ftp-9999.ebuild 275 BLAKE2B 5c237b104a77de81aa89b1666551e8fecd3bd35749b540622d4f9e1859d1c59dee402aeb5ea550308903b71b466d1bb4dfb17d289eb5795e6d9b058cc39028cb SHA512 ef082abe3a637e408f94f564a62c3b137fd4e6a934f7c95092175276afaeb65cf775b8b0688185eae9be2514a1c43c9f2fa86b5b32a2d5010ad73f14c31c3375
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20220520-r1.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20220520-r1.ebuild
deleted file mode 100644
index d1559d130897..000000000000
--- a/sec-policy/selinux-ftp/selinux-ftp-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ftp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ftp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20221101-r3.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20221101-r3.ebuild
index f2062624d95a..d1559d130897 100644
--- a/sec-policy/selinux-ftp/selinux-ftp-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-ftp/selinux-ftp-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ftp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-games/Manifest b/sec-policy/selinux-games/Manifest
index f0d4b94ea96f..b1c471d3294e 100644
--- a/sec-policy/selinux-games/Manifest
+++ b/sec-policy/selinux-games/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-games-2.20220520-r1.ebuild 275 BLAKE2B b14d0e7fdd962264485baafc88f639729ee8d163733e293fd2ac398c0a596698ea615cef9a5cf1d294e245300eecfb2e23230579f217e3f2bdd1707be17372f2 SHA512 3b6d93925fe167e73e72f30e8fa0591c84318cacc5f0676f70b78c1375c04fe118a627c29ff3997cbfde951cf78b2c55f62b54d8ff11c61d56993dc1b1eb6d64
EBUILD selinux-games-2.20221101-r2.ebuild 275 BLAKE2B b14d0e7fdd962264485baafc88f639729ee8d163733e293fd2ac398c0a596698ea615cef9a5cf1d294e245300eecfb2e23230579f217e3f2bdd1707be17372f2 SHA512 3b6d93925fe167e73e72f30e8fa0591c84318cacc5f0676f70b78c1375c04fe118a627c29ff3997cbfde951cf78b2c55f62b54d8ff11c61d56993dc1b1eb6d64
-EBUILD selinux-games-2.20221101-r3.ebuild 279 BLAKE2B 35c5edcd750ae1a39a5c8e345f1e71448c81fc32f3192f52d5522f4d44d2a2540d66492583a56958caf9ace5c1f7a95af07c671191ef4847cb567fec0a726553 SHA512 4db7c958131a3ed4160dbf69da73899d644c669dddb7a2539c8d6641535ce0a3266f67ff3554a9323435dc13927ce802bce4ee472925251e13d47e0596a2e75f
+EBUILD selinux-games-2.20221101-r3.ebuild 275 BLAKE2B b14d0e7fdd962264485baafc88f639729ee8d163733e293fd2ac398c0a596698ea615cef9a5cf1d294e245300eecfb2e23230579f217e3f2bdd1707be17372f2 SHA512 3b6d93925fe167e73e72f30e8fa0591c84318cacc5f0676f70b78c1375c04fe118a627c29ff3997cbfde951cf78b2c55f62b54d8ff11c61d56993dc1b1eb6d64
EBUILD selinux-games-9999.ebuild 279 BLAKE2B e251df82ab36eaaf226a492e02d137b675b602c60185f013b4de495ebfb4c1186c03ab606ce01d10cbda883dcf016c70aff52e6ca67b77a59eb8a3a363071fd2 SHA512 3f59b1057ce990f3420347bdfd0c44d9ed0f06c0ca69d3fe8700d57bd3cee51ddb8536659c07208d06bf978828b224a1b2feead17d445b898818509377c7eb9d
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-games/selinux-games-2.20220520-r1.ebuild b/sec-policy/selinux-games/selinux-games-2.20220520-r1.ebuild
deleted file mode 100644
index e5da90141ce0..000000000000
--- a/sec-policy/selinux-games/selinux-games-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="games"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for games"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-games/selinux-games-2.20221101-r3.ebuild b/sec-policy/selinux-games/selinux-games-2.20221101-r3.ebuild
index 660fce2c206c..e5da90141ce0 100644
--- a/sec-policy/selinux-games/selinux-games-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-games/selinux-games-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for games"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-gatekeeper/Manifest b/sec-policy/selinux-gatekeeper/Manifest
index e67b7489e677..a7301582cb23 100644
--- a/sec-policy/selinux-gatekeeper/Manifest
+++ b/sec-policy/selinux-gatekeeper/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-gatekeeper-2.20220520-r1.ebuild 285 BLAKE2B 624bbcf62540fc11cba821df2c378dec0977e1a2cfe16b866020de8ea5c9a8560fda37472f486f56f56f13f950022c101d605fa9296b2d5ccde92fbb39f7fb7a SHA512 581f900a22583f128f2e41623acc6d0590ce0bfea5765183f23b52710e1ea68477dba5eb485c8df539dcb961940f4b6026323ce5323beca17e8684a2658f40a9
EBUILD selinux-gatekeeper-2.20221101-r2.ebuild 285 BLAKE2B 624bbcf62540fc11cba821df2c378dec0977e1a2cfe16b866020de8ea5c9a8560fda37472f486f56f56f13f950022c101d605fa9296b2d5ccde92fbb39f7fb7a SHA512 581f900a22583f128f2e41623acc6d0590ce0bfea5765183f23b52710e1ea68477dba5eb485c8df539dcb961940f4b6026323ce5323beca17e8684a2658f40a9
-EBUILD selinux-gatekeeper-2.20221101-r3.ebuild 289 BLAKE2B 2b98949f0ff86f7da9cf9faf8243cebe830a8c4b7b0e0019fa2b111d87671f4d0d0e952fe04d2472e4859da98b6b45606c1041599a86f76d4b67b07a8dc9dd2f SHA512 d39f2e1c4cd8bbb8c5411a48d972c831059e9988939a641a97ac4cd5a06f48f865d860b42ad0c370f2dd9a115d28b5036f35d75907905d63ca33cedce966c386
+EBUILD selinux-gatekeeper-2.20221101-r3.ebuild 285 BLAKE2B 624bbcf62540fc11cba821df2c378dec0977e1a2cfe16b866020de8ea5c9a8560fda37472f486f56f56f13f950022c101d605fa9296b2d5ccde92fbb39f7fb7a SHA512 581f900a22583f128f2e41623acc6d0590ce0bfea5765183f23b52710e1ea68477dba5eb485c8df539dcb961940f4b6026323ce5323beca17e8684a2658f40a9
EBUILD selinux-gatekeeper-9999.ebuild 289 BLAKE2B b2c006dcd3438e98e4f3ae077fb17ce72ea1d1b5f1297e93fee3083f6c8a4efce37d6aed9e518cec2a177419fbacf2ed25a3e8ab3004e2190a3884c3c175da9f SHA512 16f070ccbe1f916acde8d8161683d0cdf3129b5366d5d6fe9d10fa9b25e0a1440268e7ad4fa1ae27f1c5495a85507b8ec30241e734751b57088dc79e30c3973b
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20220520-r1.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20220520-r1.ebuild
deleted file mode 100644
index 38ae98eeb5ee..000000000000
--- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="gatekeeper"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gatekeeper"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20221101-r3.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20221101-r3.ebuild
index 6d6e9da8a3b3..38ae98eeb5ee 100644
--- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gatekeeper"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-git/Manifest b/sec-policy/selinux-git/Manifest
index a1ab677602c7..d72404667d55 100644
--- a/sec-policy/selinux-git/Manifest
+++ b/sec-policy/selinux-git/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-git-2.20220520-r1.ebuild 367 BLAKE2B fc95cf265fc21659aea92971860b05e117dde6059652d921869e55cc7c6dd52705767d745a9701118bbb878066166cc3a8ea6bc43aeb064870c1ab7ad0e3ae9f SHA512 f0ae5482557ce975e0d5e7d99caf940b48dd7adc72f57ae0289449be8710ed9a1ad2f152bd01c9bd26ce11149acdc7b96013334fd495e248e194a9658aed18b6
EBUILD selinux-git-2.20221101-r2.ebuild 367 BLAKE2B fc95cf265fc21659aea92971860b05e117dde6059652d921869e55cc7c6dd52705767d745a9701118bbb878066166cc3a8ea6bc43aeb064870c1ab7ad0e3ae9f SHA512 f0ae5482557ce975e0d5e7d99caf940b48dd7adc72f57ae0289449be8710ed9a1ad2f152bd01c9bd26ce11149acdc7b96013334fd495e248e194a9658aed18b6
-EBUILD selinux-git-2.20221101-r3.ebuild 371 BLAKE2B 59fc1d7956bd81ddab42983de5a9c94b473ffb06ada12928652ef7167e8116547b248dbbcd5e062815ef146cebf890c8eb7a17ae8d4950606e649202a0961ce5 SHA512 207809c4729f4bbc932d7a4e0c581bf55be3afa3260943b99642ccf7bb3cca2037b01874e40e35a0e73a454f212f5832c02c51c9b7a06c1c6c8b08483ab1c68f
+EBUILD selinux-git-2.20221101-r3.ebuild 367 BLAKE2B fc95cf265fc21659aea92971860b05e117dde6059652d921869e55cc7c6dd52705767d745a9701118bbb878066166cc3a8ea6bc43aeb064870c1ab7ad0e3ae9f SHA512 f0ae5482557ce975e0d5e7d99caf940b48dd7adc72f57ae0289449be8710ed9a1ad2f152bd01c9bd26ce11149acdc7b96013334fd495e248e194a9658aed18b6
EBUILD selinux-git-9999.ebuild 371 BLAKE2B 351c9587105c1c137db1025dc4123ba11415f54584dcb5e665187244ca5ef27b31785028d1d7624195b72230c4aeb01addaf5e97262370d21b498f4a3139f6b4 SHA512 48b98b527021ac1a50ebadedf4150a6be6d41cbe1b97a633ed9d733a3d6d741e37fdbfd3b1b84e3388cafaaaed071d6c6137e24ab2f4adb51f7eecc33bd94729
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-git/selinux-git-2.20220520-r1.ebuild b/sec-policy/selinux-git/selinux-git-2.20220520-r1.ebuild
deleted file mode 100644
index 9cac0ce2ba0e..000000000000
--- a/sec-policy/selinux-git/selinux-git-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="git"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for git"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-git/selinux-git-2.20221101-r3.ebuild b/sec-policy/selinux-git/selinux-git-2.20221101-r3.ebuild
index 34684274be7a..9cac0ce2ba0e 100644
--- a/sec-policy/selinux-git/selinux-git-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-git/selinux-git-2.20221101-r3.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for git"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-gitosis/Manifest b/sec-policy/selinux-gitosis/Manifest
index c174024013a9..a74a6386af90 100644
--- a/sec-policy/selinux-gitosis/Manifest
+++ b/sec-policy/selinux-gitosis/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-gitosis-2.20220520-r1.ebuild 279 BLAKE2B 0110a80171467728b2f99eee9395198da2800ccbfbff2bd7b971e2d2f37989d7854c883980123e44c2d149fde71e1923ada3df655f4dfacdbcc985b6e795119c SHA512 2bc0cd0f357eb46a2946c57899b563d028c0e46ec8fcc81323fb326cc2dd883ea545f49e4f7709e78e2902d27645a24d29fcf28f5b7cd56952865ccdd0fd8a63
EBUILD selinux-gitosis-2.20221101-r2.ebuild 279 BLAKE2B 0110a80171467728b2f99eee9395198da2800ccbfbff2bd7b971e2d2f37989d7854c883980123e44c2d149fde71e1923ada3df655f4dfacdbcc985b6e795119c SHA512 2bc0cd0f357eb46a2946c57899b563d028c0e46ec8fcc81323fb326cc2dd883ea545f49e4f7709e78e2902d27645a24d29fcf28f5b7cd56952865ccdd0fd8a63
-EBUILD selinux-gitosis-2.20221101-r3.ebuild 283 BLAKE2B 6d668d0fef72a8e624328fadd268402c4282a436a087187fb207e00c57ae460fb47c84f8c0d608da50cf773806840fac6c20929f33033e5cace317d1b8474038 SHA512 dc725b77684379443cbaf8b6bdfa433717be772a47e3d5615e2465a7137ca7450548fe488fe7b7d72e7ae4b9d3854936cdb6a5b3fed8cc307b2e91c78a2aef22
+EBUILD selinux-gitosis-2.20221101-r3.ebuild 279 BLAKE2B 0110a80171467728b2f99eee9395198da2800ccbfbff2bd7b971e2d2f37989d7854c883980123e44c2d149fde71e1923ada3df655f4dfacdbcc985b6e795119c SHA512 2bc0cd0f357eb46a2946c57899b563d028c0e46ec8fcc81323fb326cc2dd883ea545f49e4f7709e78e2902d27645a24d29fcf28f5b7cd56952865ccdd0fd8a63
EBUILD selinux-gitosis-9999.ebuild 283 BLAKE2B 9246044c844dc056ebb4cfe5617369154ead958a9abf017cb1e96c2a8b6737de9e5f71670973d55a6c8109a6fcabc2db67186450a70c71f81cf6674e98228ac2 SHA512 601ea22a5e86aff0deeee3ad5bb45affef12844107229d06d4da0ea34e3c6d6ca6da759a16cb2733b2fe2f4de9858805909843ea5ebd072df728cf4d085c5e10
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20220520-r1.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20220520-r1.ebuild
deleted file mode 100644
index bcb83b154d04..000000000000
--- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="gitosis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gitosis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20221101-r3.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20221101-r3.ebuild
index e51a6ef3731c..bcb83b154d04 100644
--- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-gitosis/selinux-gitosis-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gitosis"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-glusterfs/Manifest b/sec-policy/selinux-glusterfs/Manifest
index fc71887ad367..657f96164963 100644
--- a/sec-policy/selinux-glusterfs/Manifest
+++ b/sec-policy/selinux-glusterfs/Manifest
@@ -2,6 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c585
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-glusterfs-2.20221101-r2.ebuild 283 BLAKE2B db6f3ede1507720a2b687784b415f037d1336347f8f03b0660f46ba27808ef154cc5619d823cee544298a281d02bef194fa198180e8b1204fdf60c3662dc4bd6 SHA512 c9bee6f9c2a253fcee7a3a61f1245378a6422b875b55f9608e2ac21e806201c23991176ba0a756dcb021c3dff904d812132af786361e15ce7f8483ac2e2f131f
-EBUILD selinux-glusterfs-2.20221101-r3.ebuild 287 BLAKE2B 756dc1ccbbaac48c177f00a1b7d20de422c810be91e41e8beb34a471be37c27e9455f4e8413d55ce92d0bf7e730b0084d521de587aa462cde82a8a1786daa13b SHA512 c7dee7235c36b25e35221f3945c362c1825f43eef376759bf43f43a9cf4717a61637a0796c166aa08136ae335464f76350197f9d3f68109f1e5faa455364eea6
+EBUILD selinux-glusterfs-2.20221101-r3.ebuild 283 BLAKE2B db6f3ede1507720a2b687784b415f037d1336347f8f03b0660f46ba27808ef154cc5619d823cee544298a281d02bef194fa198180e8b1204fdf60c3662dc4bd6 SHA512 c9bee6f9c2a253fcee7a3a61f1245378a6422b875b55f9608e2ac21e806201c23991176ba0a756dcb021c3dff904d812132af786361e15ce7f8483ac2e2f131f
EBUILD selinux-glusterfs-9999.ebuild 287 BLAKE2B 756dc1ccbbaac48c177f00a1b7d20de422c810be91e41e8beb34a471be37c27e9455f4e8413d55ce92d0bf7e730b0084d521de587aa462cde82a8a1786daa13b SHA512 c7dee7235c36b25e35221f3945c362c1825f43eef376759bf43f43a9cf4717a61637a0796c166aa08136ae335464f76350197f9d3f68109f1e5faa455364eea6
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-glusterfs/selinux-glusterfs-2.20221101-r3.ebuild b/sec-policy/selinux-glusterfs/selinux-glusterfs-2.20221101-r3.ebuild
index 96cb4bf28599..08608668589a 100644
--- a/sec-policy/selinux-glusterfs/selinux-glusterfs-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-glusterfs/selinux-glusterfs-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for glusterfs"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-gnome/Manifest b/sec-policy/selinux-gnome/Manifest
index cb2259fcfd4d..0d3059d5573f 100644
--- a/sec-policy/selinux-gnome/Manifest
+++ b/sec-policy/selinux-gnome/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-gnome-2.20220520-r1.ebuild 275 BLAKE2B 640e83ce86143d28040978d5ac9ff69492e7b465a96f25ac07920525d38a5a9a68bc3e5eb11c7c37c5e1cd1beee5931fe0ef4284361a368591641ea3626f1376 SHA512 632472fad82c022bda3eb31d2d8950c2c4219bbbb55af1607ad03008c33f92f8a45be82412ac40dd72f707f8e7b0a11962fc6781b7d327f4b771dae2f3f327bc
EBUILD selinux-gnome-2.20221101-r2.ebuild 275 BLAKE2B 640e83ce86143d28040978d5ac9ff69492e7b465a96f25ac07920525d38a5a9a68bc3e5eb11c7c37c5e1cd1beee5931fe0ef4284361a368591641ea3626f1376 SHA512 632472fad82c022bda3eb31d2d8950c2c4219bbbb55af1607ad03008c33f92f8a45be82412ac40dd72f707f8e7b0a11962fc6781b7d327f4b771dae2f3f327bc
-EBUILD selinux-gnome-2.20221101-r3.ebuild 279 BLAKE2B 1042e7a68302436e7cdb5a123bb29a72a37ab58567313e7cd106b72ffd03826e42a4ddd1c2404d17f4dd916980e51aff4c46df6b44a42bb77ae85cda27066c8c SHA512 b8d18d7064f979e21fff5a753fc24f201a70df322b2a03b674b9aff505ff406f4b5bdcff4538d3ee447eeaadf7b0ac3c525ef89ca57ca5f61c05cfdb07c86c3a
+EBUILD selinux-gnome-2.20221101-r3.ebuild 275 BLAKE2B 640e83ce86143d28040978d5ac9ff69492e7b465a96f25ac07920525d38a5a9a68bc3e5eb11c7c37c5e1cd1beee5931fe0ef4284361a368591641ea3626f1376 SHA512 632472fad82c022bda3eb31d2d8950c2c4219bbbb55af1607ad03008c33f92f8a45be82412ac40dd72f707f8e7b0a11962fc6781b7d327f4b771dae2f3f327bc
EBUILD selinux-gnome-9999.ebuild 279 BLAKE2B 488af7a6ffee59b769ba17d3dc7ee90e07e187f605268b8cf2921e0fb57610482e1b1d86204709fd48d2dd23d5883f0e25d16e48039c61f9dcfd8b5cf27c969b SHA512 aadd8279a4abd5c9eff38fb86b1a5f8d393c00a8cd3936cad3f0d2d83921a67366cde1c2ad474de48c7330717a405a9cc158045d6eec43b8d62682b88f93977b
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20220520-r1.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20220520-r1.ebuild
deleted file mode 100644
index ea77b39c394b..000000000000
--- a/sec-policy/selinux-gnome/selinux-gnome-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="gnome"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gnome"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20221101-r3.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20221101-r3.ebuild
index aae38b4527c2..ea77b39c394b 100644
--- a/sec-policy/selinux-gnome/selinux-gnome-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-gnome/selinux-gnome-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gnome"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-googletalk/Manifest b/sec-policy/selinux-googletalk/Manifest
index 6e1d1e1f73f3..0d1a7658557e 100644
--- a/sec-policy/selinux-googletalk/Manifest
+++ b/sec-policy/selinux-googletalk/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-googletalk-2.20220520-r1.ebuild 289 BLAKE2B ee6d5051adb04a4218da070f24e7bcd9eec0c44049a4c5a1562971c9ee4a8c2c2454a24e63746f4c3efcd9176647edc03a64a46c353d38eaea199fc6681cd808 SHA512 e54907d6d9fea4fdcf0931b2dbd7bb85c0a52a432092130ab69ef467e9d34fb0ece539f0304c724b1bdbd16d2e6d7439dd51adb5209d91574b4b1f46f3f2e103
EBUILD selinux-googletalk-2.20221101-r2.ebuild 289 BLAKE2B ee6d5051adb04a4218da070f24e7bcd9eec0c44049a4c5a1562971c9ee4a8c2c2454a24e63746f4c3efcd9176647edc03a64a46c353d38eaea199fc6681cd808 SHA512 e54907d6d9fea4fdcf0931b2dbd7bb85c0a52a432092130ab69ef467e9d34fb0ece539f0304c724b1bdbd16d2e6d7439dd51adb5209d91574b4b1f46f3f2e103
-EBUILD selinux-googletalk-2.20221101-r3.ebuild 293 BLAKE2B e72918802d7409c22f7f379c4495291a892041cd4e8556fde75dfb935a570f6974b61c45411e8290e3ec74243ac599a699b5210d1ba1f43c907eecb7670b4487 SHA512 f62359e33697c7529a633e84f11e2fdd2f57655388dce17d7948867060e7c4e3432e0a6f94fd13ed9d3087e866f459c1c78fb778f7018c686ef402dd77ad73ba
+EBUILD selinux-googletalk-2.20221101-r3.ebuild 289 BLAKE2B ee6d5051adb04a4218da070f24e7bcd9eec0c44049a4c5a1562971c9ee4a8c2c2454a24e63746f4c3efcd9176647edc03a64a46c353d38eaea199fc6681cd808 SHA512 e54907d6d9fea4fdcf0931b2dbd7bb85c0a52a432092130ab69ef467e9d34fb0ece539f0304c724b1bdbd16d2e6d7439dd51adb5209d91574b4b1f46f3f2e103
EBUILD selinux-googletalk-9999.ebuild 293 BLAKE2B b8dbb2697562dc281ace7e27f85e2de4487fe290618fc6dd4636d86e5118f2ecc47cffa1d65212a34f4852c078638e301db68a0df0ee03249f4c4f152bee9fad SHA512 0640010efa70b8c3e4d3becdd953b785048d597323c360b7f626da80f24a64e1b246372138e5a99106db440ee49d90dbab72ac471fa37c67e1183cabd364f409
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20220520-r1.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20220520-r1.ebuild
deleted file mode 100644
index 46831dba2db0..000000000000
--- a/sec-policy/selinux-googletalk/selinux-googletalk-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE="alsa"
-MODS="googletalk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for googletalk"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20221101-r3.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20221101-r3.ebuild
index 9679ee142a08..46831dba2db0 100644
--- a/sec-policy/selinux-googletalk/selinux-googletalk-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-googletalk/selinux-googletalk-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for googletalk"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-gorg/Manifest b/sec-policy/selinux-gorg/Manifest
index f10136dd8005..fcb250e75535 100644
--- a/sec-policy/selinux-gorg/Manifest
+++ b/sec-policy/selinux-gorg/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-gorg-2.20220520-r1.ebuild 273 BLAKE2B fdc62a6a7700bdf2f4e4f91e14e94e2e079c75be3969aa6c89f1493528e7dc1e2ef00ff2c1548112e16db003833ab41c717e6d948844b793d220678de29d808b SHA512 fc3ba615c0f3069e9db3521f8040acaac4f77225a4344de8339a0038ac68cfcc36a5adfec3621912ffec050aaafa2fb2d7afadfcfef3c254dc818210a9025513
EBUILD selinux-gorg-2.20221101-r2.ebuild 273 BLAKE2B fdc62a6a7700bdf2f4e4f91e14e94e2e079c75be3969aa6c89f1493528e7dc1e2ef00ff2c1548112e16db003833ab41c717e6d948844b793d220678de29d808b SHA512 fc3ba615c0f3069e9db3521f8040acaac4f77225a4344de8339a0038ac68cfcc36a5adfec3621912ffec050aaafa2fb2d7afadfcfef3c254dc818210a9025513
-EBUILD selinux-gorg-2.20221101-r3.ebuild 277 BLAKE2B 24fb75642aee37e00d56c09fcf57f932af75f48a011700e6c762d03ad7088b70c17e36d45b7a13dda6d96b3412911714b1a318c1726cfee974db8bfc858500d6 SHA512 fc0ecb4c1cbac87b5260f839a9fe4fcc2c2dd139a8f1d2870a2f3a299ea452183da2e909fa7b51d60fb8940d3508ff1204666e60dc07dbc8b4a60c06417549fb
+EBUILD selinux-gorg-2.20221101-r3.ebuild 273 BLAKE2B fdc62a6a7700bdf2f4e4f91e14e94e2e079c75be3969aa6c89f1493528e7dc1e2ef00ff2c1548112e16db003833ab41c717e6d948844b793d220678de29d808b SHA512 fc3ba615c0f3069e9db3521f8040acaac4f77225a4344de8339a0038ac68cfcc36a5adfec3621912ffec050aaafa2fb2d7afadfcfef3c254dc818210a9025513
EBUILD selinux-gorg-9999.ebuild 277 BLAKE2B 80bdf92af082abccd3a8a22a662c576b8ebd0e20dc3ddb4ea4a28dd2dc62a6a586fadf5ed7e880978143cfa2f685e288d015db77748dbe2cc63c044281460237 SHA512 6e3812dbb6ac1c1f1996845df03aa214a21126e61a3076e6a6f721073a067fb04c0dd5e67400b4d592f6aaa93b73257f9d792d702a23b8d4af3cb64d5acfca10
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20220520-r1.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20220520-r1.ebuild
deleted file mode 100644
index 3c82117bef63..000000000000
--- a/sec-policy/selinux-gorg/selinux-gorg-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="gorg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gorg"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20221101-r3.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20221101-r3.ebuild
index 93acde702bb9..3c82117bef63 100644
--- a/sec-policy/selinux-gorg/selinux-gorg-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-gorg/selinux-gorg-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gorg"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-gpg/Manifest b/sec-policy/selinux-gpg/Manifest
index 84a173d6ef70..ccf81f6e4779 100644
--- a/sec-policy/selinux-gpg/Manifest
+++ b/sec-policy/selinux-gpg/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-gpg-2.20220520-r1.ebuild 370 BLAKE2B 72d8bb4e98ae59870ff64301998de20a39cf759aa6587e915a445eb7da257f5663aea0582372843c8c26c3d32ff6e75260cf1547e603bae6d9b87dc49f24c45b SHA512 8db4ce092f9817bacbd06b516a51af9468a5e6e58881c87e4f0fbbc94ab9effa6d59ccfd652f06d957d8a7ce02ad4dc3c1f1a01b4c652eed9f35015fbc8b730b
EBUILD selinux-gpg-2.20221101-r2.ebuild 370 BLAKE2B 72d8bb4e98ae59870ff64301998de20a39cf759aa6587e915a445eb7da257f5663aea0582372843c8c26c3d32ff6e75260cf1547e603bae6d9b87dc49f24c45b SHA512 8db4ce092f9817bacbd06b516a51af9468a5e6e58881c87e4f0fbbc94ab9effa6d59ccfd652f06d957d8a7ce02ad4dc3c1f1a01b4c652eed9f35015fbc8b730b
-EBUILD selinux-gpg-2.20221101-r3.ebuild 374 BLAKE2B 6671b4ee82a2fc0bbed9886688d2bbe5578ac0987df494d9702350bc7e213ee6a026753f708a1b2ade215093fce828242a1ec639c47016a2099a1835d77d9926 SHA512 c339ed8e2dd0c417f0ad657a5447759e43639ed5e4a17ba85070269b500fe7434520679ff43e068971220e89656b1b7d91d00d53e1e495818d210ce0f6f2e89e
+EBUILD selinux-gpg-2.20221101-r3.ebuild 370 BLAKE2B 72d8bb4e98ae59870ff64301998de20a39cf759aa6587e915a445eb7da257f5663aea0582372843c8c26c3d32ff6e75260cf1547e603bae6d9b87dc49f24c45b SHA512 8db4ce092f9817bacbd06b516a51af9468a5e6e58881c87e4f0fbbc94ab9effa6d59ccfd652f06d957d8a7ce02ad4dc3c1f1a01b4c652eed9f35015fbc8b730b
EBUILD selinux-gpg-9999.ebuild 374 BLAKE2B 994a7ca2b5b3a195e55bc49e6e35760a6feda3566f7649a5c79c8461e5a9c001257091c865c013091965ff6537fdff552c9d56c777ca579e414e5127d1416bd1 SHA512 7981d6b86925401fbf88a3e79d8168cc7eaeb2f9123e469014c47bf59fee598656cc7b7f10bd74ef462ca7ab5f889adfab9b27f6edcf5b7b632e9376c1202403
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20220520-r1.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20220520-r1.ebuild
deleted file mode 100644
index 181f8dcfacfd..000000000000
--- a/sec-policy/selinux-gpg/selinux-gpg-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="gpg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpg"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-dirmngr
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dirmngr
-"
diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20221101-r3.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20221101-r3.ebuild
index d4ea1a4f0432..181f8dcfacfd 100644
--- a/sec-policy/selinux-gpg/selinux-gpg-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-gpg/selinux-gpg-2.20221101-r3.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gpg"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-gpm/Manifest b/sec-policy/selinux-gpm/Manifest
index b3b4540a1fbc..d4cf1825f7d7 100644
--- a/sec-policy/selinux-gpm/Manifest
+++ b/sec-policy/selinux-gpm/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-gpm-2.20220520-r1.ebuild 271 BLAKE2B b61f573d51cb7e3370f748c893deb941d43f04c024f22f7725d0be1dfa860cf77ce32a0742a2069935f794251d6c0eb191d4697104fea4af8e0267bbc870f1a9 SHA512 829fbebd4c817721bcec1ec6f8fd322641dff756c4cb3fa91e9c46c655d23148a745ec8d71e103fd3f5ad8e2d97a16d918eb4a17187027639f6cb4e083d7f060
EBUILD selinux-gpm-2.20221101-r2.ebuild 271 BLAKE2B b61f573d51cb7e3370f748c893deb941d43f04c024f22f7725d0be1dfa860cf77ce32a0742a2069935f794251d6c0eb191d4697104fea4af8e0267bbc870f1a9 SHA512 829fbebd4c817721bcec1ec6f8fd322641dff756c4cb3fa91e9c46c655d23148a745ec8d71e103fd3f5ad8e2d97a16d918eb4a17187027639f6cb4e083d7f060
-EBUILD selinux-gpm-2.20221101-r3.ebuild 275 BLAKE2B 5c46e85750febf278878da29babf849a075cee9dee43cd548955dbd4ce0ed4cda0896e2665a5458edf7fac12ec3240ced8f5b4305dad6ba93b0255bdf0266ed7 SHA512 e63669f06f9275f78825a2a9bcda6350bc14862c41fd04f8c48e03f08627a9e85429c3c392abb0e354c3276747d0610d5df356fef4b41016b7a325fcabe43b83
+EBUILD selinux-gpm-2.20221101-r3.ebuild 271 BLAKE2B b61f573d51cb7e3370f748c893deb941d43f04c024f22f7725d0be1dfa860cf77ce32a0742a2069935f794251d6c0eb191d4697104fea4af8e0267bbc870f1a9 SHA512 829fbebd4c817721bcec1ec6f8fd322641dff756c4cb3fa91e9c46c655d23148a745ec8d71e103fd3f5ad8e2d97a16d918eb4a17187027639f6cb4e083d7f060
EBUILD selinux-gpm-9999.ebuild 275 BLAKE2B cd8f66d6fb3388441f48ba2ff3f4d94619881c265df4f991b591bf0ceda624fd621d2d3cb065598bc84ee4f78cdb55fe9938a83d538cbc7411fd19a11d3481d9 SHA512 9f37016395cd64b8696b9626386b4a656a53877dec6e4be18d4bebceed8b2862150bd3b7a16c53ddbcc5360b899ffbe7edeb62ebadba70aecfb40565b7c36bc2
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20220520-r1.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20220520-r1.ebuild
deleted file mode 100644
index 13fa9def6258..000000000000
--- a/sec-policy/selinux-gpm/selinux-gpm-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="gpm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20221101-r3.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20221101-r3.ebuild
index cf7997b4ceb4..13fa9def6258 100644
--- a/sec-policy/selinux-gpm/selinux-gpm-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-gpm/selinux-gpm-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gpm"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-gpsd/Manifest b/sec-policy/selinux-gpsd/Manifest
index 4c5939b1611c..43e032e4544f 100644
--- a/sec-policy/selinux-gpsd/Manifest
+++ b/sec-policy/selinux-gpsd/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-gpsd-2.20220520-r1.ebuild 273 BLAKE2B 074cacab7d2e20623159aba3193c9f9377fef9d0ba9164576117f410ddd97bf0ae71851baa9b02225dc89a39afdc942b4c4df1c3d833b5b4fe7dcc89800101b6 SHA512 1ac8815cc4a7cae0143f9249c71d2801854f3c851839aa2be9590e2e0551a5da4e631505cf087be0f70dc2999a8dbf84dd1afec52cc71196b2457bcdd8b47ec2
EBUILD selinux-gpsd-2.20221101-r2.ebuild 273 BLAKE2B 074cacab7d2e20623159aba3193c9f9377fef9d0ba9164576117f410ddd97bf0ae71851baa9b02225dc89a39afdc942b4c4df1c3d833b5b4fe7dcc89800101b6 SHA512 1ac8815cc4a7cae0143f9249c71d2801854f3c851839aa2be9590e2e0551a5da4e631505cf087be0f70dc2999a8dbf84dd1afec52cc71196b2457bcdd8b47ec2
-EBUILD selinux-gpsd-2.20221101-r3.ebuild 277 BLAKE2B 1b826cc4a51e788f1e2f9e5e99930ed1ad46224e10ec31caf066042f15215408a1e4fc5ed0eabb471fb199b154233da846a4c3fce757408510ff3d221af43caa SHA512 c56c9f6dc22ead8f243ddadc4e2ad7813dd4b6e0e15fd92e3bbb68e631e0ae85e5706c97035e3a1c1f1acd842f220a56ad7c6925569119e285f5ae46567b70dd
+EBUILD selinux-gpsd-2.20221101-r3.ebuild 273 BLAKE2B 074cacab7d2e20623159aba3193c9f9377fef9d0ba9164576117f410ddd97bf0ae71851baa9b02225dc89a39afdc942b4c4df1c3d833b5b4fe7dcc89800101b6 SHA512 1ac8815cc4a7cae0143f9249c71d2801854f3c851839aa2be9590e2e0551a5da4e631505cf087be0f70dc2999a8dbf84dd1afec52cc71196b2457bcdd8b47ec2
EBUILD selinux-gpsd-9999.ebuild 277 BLAKE2B 64ab29f8f1e185a60606fc0b1f46f7f0bd9853f8519c3a579a204b3d418fa474a524d8cac9569a81b87af3b2c8be90db64904ef8f21156b0c88f4c13c63c030a SHA512 160f506a288ff5b4182b2fa001a7d83dc27e5f4d35cda4b313e38ae06770aabc661ca1cf90df5856941d12beb5a9d4b67dabfb6b2ef479c47780f473f8a8c21b
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20220520-r1.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20220520-r1.ebuild
deleted file mode 100644
index b2532d7b4d9e..000000000000
--- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="gpsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpsd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20221101-r3.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20221101-r3.ebuild
index b5e61caf8d74..b2532d7b4d9e 100644
--- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-gpsd/selinux-gpsd-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gpsd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-gssproxy/Manifest b/sec-policy/selinux-gssproxy/Manifest
index 2f7c2ac9e827..1a5bb23420e5 100644
--- a/sec-policy/selinux-gssproxy/Manifest
+++ b/sec-policy/selinux-gssproxy/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-gssproxy-2.20220520-r1.ebuild 281 BLAKE2B 8ffc7f68860569f0ccb0633ce4688bb7af44424313e02c65052298c3e5eb3a47596bb6242fb32a2757d715b18555531a586a742456f58cb4bfd55da100ed9e5f SHA512 07f1238166e4abef50b081e88cd172067fdcffa2bbef0243465f2716a5dc7001b2f78fdeca5ef38d8b653c31e6cc6bc6d478c56d83dd219d4a21546242347464
EBUILD selinux-gssproxy-2.20221101-r2.ebuild 281 BLAKE2B 8ffc7f68860569f0ccb0633ce4688bb7af44424313e02c65052298c3e5eb3a47596bb6242fb32a2757d715b18555531a586a742456f58cb4bfd55da100ed9e5f SHA512 07f1238166e4abef50b081e88cd172067fdcffa2bbef0243465f2716a5dc7001b2f78fdeca5ef38d8b653c31e6cc6bc6d478c56d83dd219d4a21546242347464
-EBUILD selinux-gssproxy-2.20221101-r3.ebuild 285 BLAKE2B 47d2ce88daf901a66f11b8393530695ce77428822edeb7c321edf20c4649c15e240f5ed56a0d0a7c549f5d3c551cf388b6a1dc887fb386b609a133ef692b4b7d SHA512 666e007663c746df2991313147792152c72023008f23fe081a30bf935069c939909bd557441d7dbd4fc1ea62ea60a903d7838d5c42e1eda91b863742a5ccc646
+EBUILD selinux-gssproxy-2.20221101-r3.ebuild 281 BLAKE2B 8ffc7f68860569f0ccb0633ce4688bb7af44424313e02c65052298c3e5eb3a47596bb6242fb32a2757d715b18555531a586a742456f58cb4bfd55da100ed9e5f SHA512 07f1238166e4abef50b081e88cd172067fdcffa2bbef0243465f2716a5dc7001b2f78fdeca5ef38d8b653c31e6cc6bc6d478c56d83dd219d4a21546242347464
EBUILD selinux-gssproxy-9999.ebuild 285 BLAKE2B 1e379f8a91f4b52d7c44809f7e6a6a4c9042be1dc7f1e28f7b0c4b3ede444bc54941f2f68160b82950b63349fd967b856b0a1a85f0227e3e365d7808ea2c75cd SHA512 d20d0440ad3175ce101289212dc1c32824c4623d0eb680f47b86c231bc6732da240315d0feae043343dee4efa40370c2d4275374f60372b9372e3c6b993001ff
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20220520-r1.ebuild b/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20220520-r1.ebuild
deleted file mode 100644
index 6df7916f1f09..000000000000
--- a/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="gssproxy"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gssproxy"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20221101-r3.ebuild b/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20221101-r3.ebuild
index d28e252641c1..6df7916f1f09 100644
--- a/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-gssproxy/selinux-gssproxy-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for gssproxy"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-hddtemp/Manifest b/sec-policy/selinux-hddtemp/Manifest
index e73b05ea54b6..273d3be19e87 100644
--- a/sec-policy/selinux-hddtemp/Manifest
+++ b/sec-policy/selinux-hddtemp/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-hddtemp-2.20220520-r1.ebuild 279 BLAKE2B 71b427385d1144d60c2cecc95ec3064f05de90cd419ed4e52dcd140456a0d918b0db8a31970f7cd40043b78812882a33ca4730f5d76f7d9ea83a68e742cc5d40 SHA512 b08925fd91257e4f8bf7369dd79ecf1b958b483a21ab126e33b4e65893c2b39a790da81c035ee7d607b067f6f6b0fff6770346f3ed24d7e4a80843a3eea5a1a9
EBUILD selinux-hddtemp-2.20221101-r2.ebuild 279 BLAKE2B 71b427385d1144d60c2cecc95ec3064f05de90cd419ed4e52dcd140456a0d918b0db8a31970f7cd40043b78812882a33ca4730f5d76f7d9ea83a68e742cc5d40 SHA512 b08925fd91257e4f8bf7369dd79ecf1b958b483a21ab126e33b4e65893c2b39a790da81c035ee7d607b067f6f6b0fff6770346f3ed24d7e4a80843a3eea5a1a9
-EBUILD selinux-hddtemp-2.20221101-r3.ebuild 283 BLAKE2B 00bce0e0bf399c7e2e28ffef974392bd6d133d52aa3130eada61aa9d0dc73b064c48c544fbb9753664bb889286673d97c81f4cd4300c7cf9429cde5577dae8e5 SHA512 be375547687855b2d0dda77234c69c19ef8f4d8fdf4c7aaa41d3a9a71ed6e21d9630fa91331a391a0dc7bc757918b85c6a361ca7f9adefca1add59d5c91c71fa
+EBUILD selinux-hddtemp-2.20221101-r3.ebuild 279 BLAKE2B 71b427385d1144d60c2cecc95ec3064f05de90cd419ed4e52dcd140456a0d918b0db8a31970f7cd40043b78812882a33ca4730f5d76f7d9ea83a68e742cc5d40 SHA512 b08925fd91257e4f8bf7369dd79ecf1b958b483a21ab126e33b4e65893c2b39a790da81c035ee7d607b067f6f6b0fff6770346f3ed24d7e4a80843a3eea5a1a9
EBUILD selinux-hddtemp-9999.ebuild 283 BLAKE2B 974fd9e6bf521ee676c5150cbdbebf26a26afa21d581497fd574949ba3991f479700e36473a4d5e788922496d404baa52e769313d99122707eebd37972e419ef SHA512 ba7aecc6c5d8a70ddc46000c6cd2c9a3e1b7800279dbe18444ee54be68f4291e00bfc92951ea0d4a2e34ff90c73dcc33d82b6f7f3e6cd0d2ee8118c51687aa1d
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20220520-r1.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20220520-r1.ebuild
deleted file mode 100644
index ebb4be762979..000000000000
--- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="hddtemp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for hddtemp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20221101-r3.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20221101-r3.ebuild
index beed88513d11..ebb4be762979 100644
--- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for hddtemp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-hostapd/Manifest b/sec-policy/selinux-hostapd/Manifest
index bcf99f5702e5..3044a16548d8 100644
--- a/sec-policy/selinux-hostapd/Manifest
+++ b/sec-policy/selinux-hostapd/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-hostapd-2.20220520-r1.ebuild 279 BLAKE2B 52bd4e978d8f54722bf8ac969037c440adb9b414af1b8d88a5ab24f103831be9988b27dbfb54ebfbcd62b8b2e6c40d16735f3cc47cc0d210c203b441985c9799 SHA512 8a09341615a27d0f4c40bba219961221b755db30406e3bd01be4131eeaa8b0ea84138dbff2efb8b8e99bd3051be072c91d17b2d17dda868a154723dc238a9da9
EBUILD selinux-hostapd-2.20221101-r2.ebuild 279 BLAKE2B 52bd4e978d8f54722bf8ac969037c440adb9b414af1b8d88a5ab24f103831be9988b27dbfb54ebfbcd62b8b2e6c40d16735f3cc47cc0d210c203b441985c9799 SHA512 8a09341615a27d0f4c40bba219961221b755db30406e3bd01be4131eeaa8b0ea84138dbff2efb8b8e99bd3051be072c91d17b2d17dda868a154723dc238a9da9
-EBUILD selinux-hostapd-2.20221101-r3.ebuild 283 BLAKE2B 931c84ec805bb238e5223bea6e40ec3bc03411d21eed948a8510b29b325dd1f53220df4c591f2b62c1f645db5f039c31cfe8e66824843bf5ee472a36a633acbc SHA512 8f003410f9d1c43f24eb1d8075ac6ee7bda1871edf9fbc2790aae611ee7a48c85712d5428bba2020f860e7dd83f291c26abfa8d0c014ccf39bc9556ee0f82045
+EBUILD selinux-hostapd-2.20221101-r3.ebuild 279 BLAKE2B 52bd4e978d8f54722bf8ac969037c440adb9b414af1b8d88a5ab24f103831be9988b27dbfb54ebfbcd62b8b2e6c40d16735f3cc47cc0d210c203b441985c9799 SHA512 8a09341615a27d0f4c40bba219961221b755db30406e3bd01be4131eeaa8b0ea84138dbff2efb8b8e99bd3051be072c91d17b2d17dda868a154723dc238a9da9
EBUILD selinux-hostapd-9999.ebuild 283 BLAKE2B 931c84ec805bb238e5223bea6e40ec3bc03411d21eed948a8510b29b325dd1f53220df4c591f2b62c1f645db5f039c31cfe8e66824843bf5ee472a36a633acbc SHA512 8f003410f9d1c43f24eb1d8075ac6ee7bda1871edf9fbc2790aae611ee7a48c85712d5428bba2020f860e7dd83f291c26abfa8d0c014ccf39bc9556ee0f82045
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-hostapd/selinux-hostapd-2.20220520-r1.ebuild b/sec-policy/selinux-hostapd/selinux-hostapd-2.20220520-r1.ebuild
deleted file mode 100644
index 415c37a1e55f..000000000000
--- a/sec-policy/selinux-hostapd/selinux-hostapd-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="hostapd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for hostapd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-hostapd/selinux-hostapd-2.20221101-r3.ebuild b/sec-policy/selinux-hostapd/selinux-hostapd-2.20221101-r3.ebuild
index d7fc57c20f98..415c37a1e55f 100644
--- a/sec-policy/selinux-hostapd/selinux-hostapd-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-hostapd/selinux-hostapd-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for hostapd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-icecast/Manifest b/sec-policy/selinux-icecast/Manifest
index 357d42684267..c51631ec2266 100644
--- a/sec-policy/selinux-icecast/Manifest
+++ b/sec-policy/selinux-icecast/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-icecast-2.20220520-r1.ebuild 279 BLAKE2B 10310aeb1c08d567a8a2cbb8d23ea298fda14c0f7be6ba3f9ae72daae029a2d36cfbb66e3658a54a74f9055647323c9d3dc79fb5de61ff1228afe90e388b3370 SHA512 3b21ea2803e8bb3c98a7e990ca0c7dbb5ce0c9a66bdec1f7b8b8727c3da7fa3fadce9a20bf95c03b911b7b5722b686aadaddd066045c504f55900bdda2ddae53
EBUILD selinux-icecast-2.20221101-r2.ebuild 279 BLAKE2B 10310aeb1c08d567a8a2cbb8d23ea298fda14c0f7be6ba3f9ae72daae029a2d36cfbb66e3658a54a74f9055647323c9d3dc79fb5de61ff1228afe90e388b3370 SHA512 3b21ea2803e8bb3c98a7e990ca0c7dbb5ce0c9a66bdec1f7b8b8727c3da7fa3fadce9a20bf95c03b911b7b5722b686aadaddd066045c504f55900bdda2ddae53
-EBUILD selinux-icecast-2.20221101-r3.ebuild 283 BLAKE2B 9a5d27664e5b9ba509a17c5b62cc64382a7c8b35435b0aefb48232db48097ef19cc817cad29c4ce420ef26dd874545a15092aafe81fce805c011997f0af2f6cd SHA512 31db97476e9ccab0454dbd8b94970ab207f6d7cbabd4a01243eb2d360c76f4ddbb890f6f2d24ef1830c503dc335db833259c92170677e86403c8aed981b77385
+EBUILD selinux-icecast-2.20221101-r3.ebuild 279 BLAKE2B 10310aeb1c08d567a8a2cbb8d23ea298fda14c0f7be6ba3f9ae72daae029a2d36cfbb66e3658a54a74f9055647323c9d3dc79fb5de61ff1228afe90e388b3370 SHA512 3b21ea2803e8bb3c98a7e990ca0c7dbb5ce0c9a66bdec1f7b8b8727c3da7fa3fadce9a20bf95c03b911b7b5722b686aadaddd066045c504f55900bdda2ddae53
EBUILD selinux-icecast-9999.ebuild 283 BLAKE2B af3c1255de6d55b0ca7cca9c9cb36eb5849e724c27c6d41090745c5c4863423d91bf1cc6d37e0a8fea81a648fc43f75d86cb912e7932c993d3903f781ef49b1f SHA512 9f5f3ca20536a997d0cdaf2a23c2bcffe7e24edc9367f154a2bd61fa6e1361a09fc2c80d56a7f2f639a2d617ef90d9d8a7423bc6045f24329bdc9450122bc6f4
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20220520-r1.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20220520-r1.ebuild
deleted file mode 100644
index e25ec26b0ea2..000000000000
--- a/sec-policy/selinux-icecast/selinux-icecast-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="icecast"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for icecast"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20221101-r3.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20221101-r3.ebuild
index 038d819f20fa..e25ec26b0ea2 100644
--- a/sec-policy/selinux-icecast/selinux-icecast-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-icecast/selinux-icecast-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for icecast"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-ifplugd/Manifest b/sec-policy/selinux-ifplugd/Manifest
index 41763f122aba..8499ede2f46d 100644
--- a/sec-policy/selinux-ifplugd/Manifest
+++ b/sec-policy/selinux-ifplugd/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-ifplugd-2.20220520-r1.ebuild 279 BLAKE2B de1284b419fa971e71597a88af3e77f0bd9cf2adc6600b6708a49b3275778fcd72d427208d2d6b4e461952a74d0432fd1337d94a5fad0f531c8451b5686aca29 SHA512 000463e9929d867051d6c676cd029f9bfc261c8fd1203f5b691dfa754373a5de36b0588f5544039e9930f1a3aff70b57e7cc9d2c6b2ee0d627dfb15ee08668bd
EBUILD selinux-ifplugd-2.20221101-r2.ebuild 279 BLAKE2B de1284b419fa971e71597a88af3e77f0bd9cf2adc6600b6708a49b3275778fcd72d427208d2d6b4e461952a74d0432fd1337d94a5fad0f531c8451b5686aca29 SHA512 000463e9929d867051d6c676cd029f9bfc261c8fd1203f5b691dfa754373a5de36b0588f5544039e9930f1a3aff70b57e7cc9d2c6b2ee0d627dfb15ee08668bd
-EBUILD selinux-ifplugd-2.20221101-r3.ebuild 283 BLAKE2B 631ef012af0a39d25f422932fe86a8c4d6e663bf575f8ba3e73fe1005f8adfece53848f704c03a01a7620bb15d097a26dd63b4291492732ced49fa2b4b77ec71 SHA512 a108cff68d1987c6adb22e3eeebe5911d9de466d624451b192ba122c4d1e7f395b9e61bb2bd2bc3abb9ec258cf930dcf121bfe37c44be67daec5de5b1c847b77
+EBUILD selinux-ifplugd-2.20221101-r3.ebuild 279 BLAKE2B de1284b419fa971e71597a88af3e77f0bd9cf2adc6600b6708a49b3275778fcd72d427208d2d6b4e461952a74d0432fd1337d94a5fad0f531c8451b5686aca29 SHA512 000463e9929d867051d6c676cd029f9bfc261c8fd1203f5b691dfa754373a5de36b0588f5544039e9930f1a3aff70b57e7cc9d2c6b2ee0d627dfb15ee08668bd
EBUILD selinux-ifplugd-9999.ebuild 283 BLAKE2B 24596d7d0e5e11e6cfb29359f72a60533573610c2cb06dad365b1a5a265c3afa2d29d2ad9d218d9f27c1ecc5632c3ee674ffe95c605c99429c41b268f1831177 SHA512 e9c47755b44c49efb792e0c0154441b5895a82dbc436dbf1c5d5975de8c2555fdc64055ae5774277a7d570adabf58458e38d4c5c723b5481d8c882ba36a1f051
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20220520-r1.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20220520-r1.ebuild
deleted file mode 100644
index f6db1f263ec2..000000000000
--- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ifplugd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ifplugd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20221101-r3.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20221101-r3.ebuild
index 39e21ea8d460..f6db1f263ec2 100644
--- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ifplugd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-inetd/Manifest b/sec-policy/selinux-inetd/Manifest
index 97929f1ac2c1..e76a23c31ca4 100644
--- a/sec-policy/selinux-inetd/Manifest
+++ b/sec-policy/selinux-inetd/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-inetd-2.20220520-r1.ebuild 275 BLAKE2B a22df7d3cb3c1eafb557504de625cbb64e6d624dfe8cd329ef36062217fdf7fde8c017e829e2af99d39eb7e9a89628061448d1487fa27f4f6965b9abbb1d4e37 SHA512 ca1444b0c0fff357804cfce33653084b2ef031655602196e481e7b64eb7af30228fe87250142ad60f9390b4fb197bc080392ed97df2e120d32563170b5c15e66
EBUILD selinux-inetd-2.20221101-r2.ebuild 275 BLAKE2B a22df7d3cb3c1eafb557504de625cbb64e6d624dfe8cd329ef36062217fdf7fde8c017e829e2af99d39eb7e9a89628061448d1487fa27f4f6965b9abbb1d4e37 SHA512 ca1444b0c0fff357804cfce33653084b2ef031655602196e481e7b64eb7af30228fe87250142ad60f9390b4fb197bc080392ed97df2e120d32563170b5c15e66
-EBUILD selinux-inetd-2.20221101-r3.ebuild 279 BLAKE2B 2f48dbfb68f323043b3e956c59169955171cb655910d4df05928577fb584c55cc36deaca2da0b8709a36e84afba4a05482e74a36f23ee6b017b5fd1e4e07f9d3 SHA512 d62324d6a3e156198402a60e6f2d17f0ca6d99466fe4cf3b9d370d7bf13ebc57219cf87585e5e69e83896ee29e37c300f2aa974f39ba3de037dcdac82721f6a5
+EBUILD selinux-inetd-2.20221101-r3.ebuild 275 BLAKE2B a22df7d3cb3c1eafb557504de625cbb64e6d624dfe8cd329ef36062217fdf7fde8c017e829e2af99d39eb7e9a89628061448d1487fa27f4f6965b9abbb1d4e37 SHA512 ca1444b0c0fff357804cfce33653084b2ef031655602196e481e7b64eb7af30228fe87250142ad60f9390b4fb197bc080392ed97df2e120d32563170b5c15e66
EBUILD selinux-inetd-9999.ebuild 279 BLAKE2B ecf77775f198b8afa5fa44e040ee970ac06ccea53552ece6e0b3346871e00a32a33e83ad9cc5da2542c59582603da8bd4a4c8e488535289da4a4c5b8488a0231 SHA512 064e2485426ccc283a52e2e786a7b21d70917235ccc8b7352d7c102e2f6a5054e9c5b2939aa7819586863d05b5292513feea64b27bf2c7fbbf3e62b140ca28c6
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20220520-r1.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20220520-r1.ebuild
deleted file mode 100644
index 30d23a2c9e70..000000000000
--- a/sec-policy/selinux-inetd/selinux-inetd-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="inetd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inetd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20221101-r3.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20221101-r3.ebuild
index d6b25e33f263..30d23a2c9e70 100644
--- a/sec-policy/selinux-inetd/selinux-inetd-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-inetd/selinux-inetd-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for inetd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-inn/Manifest b/sec-policy/selinux-inn/Manifest
index 6588c99189cb..6f2e7630252c 100644
--- a/sec-policy/selinux-inn/Manifest
+++ b/sec-policy/selinux-inn/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-inn-2.20220520-r1.ebuild 271 BLAKE2B b71973d17a985f62b25c601d634653db047e3ad975e20dfbe20e3c73532ba9cf3acfe6ba97a05139c61793533a42c17cba52881782a60ec0e554cec97fc40bd1 SHA512 85e060399d508061878e79cfe3220ca26661a92b55e1c93149ed10322e81bbf728c9eb301339026fbdb8dd5ffd14b447520822db7bfe81d69acab355b3e46d52
EBUILD selinux-inn-2.20221101-r2.ebuild 271 BLAKE2B b71973d17a985f62b25c601d634653db047e3ad975e20dfbe20e3c73532ba9cf3acfe6ba97a05139c61793533a42c17cba52881782a60ec0e554cec97fc40bd1 SHA512 85e060399d508061878e79cfe3220ca26661a92b55e1c93149ed10322e81bbf728c9eb301339026fbdb8dd5ffd14b447520822db7bfe81d69acab355b3e46d52
-EBUILD selinux-inn-2.20221101-r3.ebuild 275 BLAKE2B 2f3e5289dc4fb6aba941799104d4078852234e1a28892e735f47ee70d56c010637d606368e170bad4dcb60efa17fa01ac0edf6c4f66d156f1d264ad5d59b4bfb SHA512 5528f5b73ee79da2c087812e6c10c23110b027401d224337a5d4973ccb3f293ea60eb69e9e3e84c774bfc601e953725f589c76f69c889d9445838550c9e26e0a
+EBUILD selinux-inn-2.20221101-r3.ebuild 271 BLAKE2B b71973d17a985f62b25c601d634653db047e3ad975e20dfbe20e3c73532ba9cf3acfe6ba97a05139c61793533a42c17cba52881782a60ec0e554cec97fc40bd1 SHA512 85e060399d508061878e79cfe3220ca26661a92b55e1c93149ed10322e81bbf728c9eb301339026fbdb8dd5ffd14b447520822db7bfe81d69acab355b3e46d52
EBUILD selinux-inn-9999.ebuild 275 BLAKE2B 983a29f6838b72bc74057279789b5f8b59064a4a9690d32d0de01a23ab8bacd0e005d25d9ea68f8ce91b17689fef5f8de8267d5547f5f237589d64bf4aa66c5a SHA512 12146e07dc5cf943690fe97f595b0d629612d8f0104e4bf7810c263362791b6f683378552e38e9bbba8dce79f1f94c7d8691f3146b1fca87461daf144bf556ec
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-inn/selinux-inn-2.20220520-r1.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20220520-r1.ebuild
deleted file mode 100644
index 8465b7c044d2..000000000000
--- a/sec-policy/selinux-inn/selinux-inn-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="inn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inn"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-inn/selinux-inn-2.20221101-r3.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20221101-r3.ebuild
index 3febf0dddaa5..8465b7c044d2 100644
--- a/sec-policy/selinux-inn/selinux-inn-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-inn/selinux-inn-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for inn"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-ipsec/Manifest b/sec-policy/selinux-ipsec/Manifest
index 5743d7a44697..0c6b2dee5084 100644
--- a/sec-policy/selinux-ipsec/Manifest
+++ b/sec-policy/selinux-ipsec/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-ipsec-2.20220520-r1.ebuild 275 BLAKE2B 9dc4c535edba839633341b1cb9c316c966ef840b3a89d1610d7aefdbc0729c0a9b06de126abddfc52d5ade0b83cfa7ddb6922fe03ffd785e7aad8b104052dcca SHA512 8d04c7ebaa6fe1765688bb8fb0775ec95ebc1beb340e3d8c0209ac93ef27ddfe65ca495bcfbc67dcfe52a2ab21fb107a4743a0ff08184e2d07980861cb5bc7b8
EBUILD selinux-ipsec-2.20221101-r2.ebuild 275 BLAKE2B 9dc4c535edba839633341b1cb9c316c966ef840b3a89d1610d7aefdbc0729c0a9b06de126abddfc52d5ade0b83cfa7ddb6922fe03ffd785e7aad8b104052dcca SHA512 8d04c7ebaa6fe1765688bb8fb0775ec95ebc1beb340e3d8c0209ac93ef27ddfe65ca495bcfbc67dcfe52a2ab21fb107a4743a0ff08184e2d07980861cb5bc7b8
-EBUILD selinux-ipsec-2.20221101-r3.ebuild 279 BLAKE2B 8727d07e79d91bf81ad8f42d78fd6268e6aec12d4683fac1425470523fa8b92f03fc2a39f245a2ed92f979be363b09f4209cd1435efb68fe5dcc484735271703 SHA512 7253285f4a33d9eb74fd28e09486096abaa58c482dbd2146af5a67f44c5f226579231ffb5318dc8610e5936943b2363d35805761bef871573333ca79bb5a3059
+EBUILD selinux-ipsec-2.20221101-r3.ebuild 275 BLAKE2B 9dc4c535edba839633341b1cb9c316c966ef840b3a89d1610d7aefdbc0729c0a9b06de126abddfc52d5ade0b83cfa7ddb6922fe03ffd785e7aad8b104052dcca SHA512 8d04c7ebaa6fe1765688bb8fb0775ec95ebc1beb340e3d8c0209ac93ef27ddfe65ca495bcfbc67dcfe52a2ab21fb107a4743a0ff08184e2d07980861cb5bc7b8
EBUILD selinux-ipsec-9999.ebuild 279 BLAKE2B 7795910f4436dcc659fcbc3c1e05186dc7970ae9412911ffcc20a9357c19b42436367e864dde46ebe0a68e08c799cdf0ef038123b4a920471ae8217076d8c432 SHA512 792b92270ee71edfec841bc5ec53317de8166c60a7c49affb539d2ba8006adf4d8cc0c5f54960f9580ee60d1c588cea1f99d99bc658c00a592982538160e0e3d
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20220520-r1.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20220520-r1.ebuild
deleted file mode 100644
index 4089687edd22..000000000000
--- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ipsec"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ipsec"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20221101-r3.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20221101-r3.ebuild
index f2d840cc9713..4089687edd22 100644
--- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-ipsec/selinux-ipsec-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ipsec"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-irc/Manifest b/sec-policy/selinux-irc/Manifest
index 31c46708cb92..4c40bc04ee5d 100644
--- a/sec-policy/selinux-irc/Manifest
+++ b/sec-policy/selinux-irc/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-irc-2.20220520-r1.ebuild 271 BLAKE2B 893f8dd5c3ec31b707ba69beabf0df628f7d66a2d6ecba7db7b10b501cc2b65ab0fe7d7d24ac61fb0f4a38008651d5a354ba72fcdb5c00521cffe60f4462d862 SHA512 21298ec65af81c25e983f992ef55def57d1a0d5f66031cc922222f01bbe522a079d08359e17df6f47ae1559227f614f2b9db19da30685ea55856ee9a948e2e63
EBUILD selinux-irc-2.20221101-r2.ebuild 271 BLAKE2B 893f8dd5c3ec31b707ba69beabf0df628f7d66a2d6ecba7db7b10b501cc2b65ab0fe7d7d24ac61fb0f4a38008651d5a354ba72fcdb5c00521cffe60f4462d862 SHA512 21298ec65af81c25e983f992ef55def57d1a0d5f66031cc922222f01bbe522a079d08359e17df6f47ae1559227f614f2b9db19da30685ea55856ee9a948e2e63
-EBUILD selinux-irc-2.20221101-r3.ebuild 275 BLAKE2B 5330f52ad0ed7ff94a3b9b71802b9411d5c3192bb9290c6783a1011167a7aba0fab0475819e388232cb30c53efaa9c8026d5f988eeed978428a189ff4c6c47b4 SHA512 3457b134ac0050115fbdff93c525a7cbf55f377718832331922e2cc5d9111fbdd46c37793456a98af5fd8345d33bf84efeb1b14b014b42565646e6dee0cc80f1
+EBUILD selinux-irc-2.20221101-r3.ebuild 271 BLAKE2B 893f8dd5c3ec31b707ba69beabf0df628f7d66a2d6ecba7db7b10b501cc2b65ab0fe7d7d24ac61fb0f4a38008651d5a354ba72fcdb5c00521cffe60f4462d862 SHA512 21298ec65af81c25e983f992ef55def57d1a0d5f66031cc922222f01bbe522a079d08359e17df6f47ae1559227f614f2b9db19da30685ea55856ee9a948e2e63
EBUILD selinux-irc-9999.ebuild 275 BLAKE2B 6c0defd2ab9e2aadf22463021df11ffcc609019d1b9d1fac559ca3a29b01ccfee821ab5b16ae9f9591c187a245ae838b6c689fc2e32f72fbe1b7e8823b1cd501 SHA512 22e9e6d7840ef38dd1799b2bb742a9700e947fee876d30f614f9afca81759736cf6b184aa490e436163511761e76df430b60bddb86715b8afe6e4d57ac1ab230
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-irc/selinux-irc-2.20220520-r1.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20220520-r1.ebuild
deleted file mode 100644
index b45ebbe909c8..000000000000
--- a/sec-policy/selinux-irc/selinux-irc-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="irc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-irc/selinux-irc-2.20221101-r3.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20221101-r3.ebuild
index ee7e0484b3df..b45ebbe909c8 100644
--- a/sec-policy/selinux-irc/selinux-irc-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-irc/selinux-irc-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for irc"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-ircd/Manifest b/sec-policy/selinux-ircd/Manifest
index 59d2b413e48a..b24aa32dd98b 100644
--- a/sec-policy/selinux-ircd/Manifest
+++ b/sec-policy/selinux-ircd/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-ircd-2.20220520-r1.ebuild 273 BLAKE2B d6944b2e349f2c995360401dbc601afb5e184f179fbe60a0e3054fb21ba6e78244eca2611d281c0b55678a5ac6e20d2737defa3d23cffab53b87d275d515d877 SHA512 18399178bb805324ad44e42646c6451515864ed1ad80239dbcff44400b83f09c7070aa0e85cc803d251cffe18efd3bc227a83214f76d2ad75d663ca40c6df0ee
EBUILD selinux-ircd-2.20221101-r2.ebuild 273 BLAKE2B d6944b2e349f2c995360401dbc601afb5e184f179fbe60a0e3054fb21ba6e78244eca2611d281c0b55678a5ac6e20d2737defa3d23cffab53b87d275d515d877 SHA512 18399178bb805324ad44e42646c6451515864ed1ad80239dbcff44400b83f09c7070aa0e85cc803d251cffe18efd3bc227a83214f76d2ad75d663ca40c6df0ee
-EBUILD selinux-ircd-2.20221101-r3.ebuild 277 BLAKE2B 2e7a580853ef8db68e7d857bd85d734fe89c56349d979f3e569c6284700bc0612f34f857c0147c86136f8aadea7fb62915e37591e1b5d26bdbdc633e47f97090 SHA512 f5f8da365167d817bc5bf50c497c6dfecfacd781f1f630770d47c25100a8d811709d6e71ebfb60c3220a91a18737d451a0a4c6f355e9a3f4b39b9db76258d95a
+EBUILD selinux-ircd-2.20221101-r3.ebuild 273 BLAKE2B d6944b2e349f2c995360401dbc601afb5e184f179fbe60a0e3054fb21ba6e78244eca2611d281c0b55678a5ac6e20d2737defa3d23cffab53b87d275d515d877 SHA512 18399178bb805324ad44e42646c6451515864ed1ad80239dbcff44400b83f09c7070aa0e85cc803d251cffe18efd3bc227a83214f76d2ad75d663ca40c6df0ee
EBUILD selinux-ircd-9999.ebuild 277 BLAKE2B 2eb4c999c9d8974045f41cb7f3aa3f4b24416c05295f5dc48c90e1e10da94ffd3a072a5a348174651cdd4dbf028a21b69cb02d9a113a4e4e0cc92c68218dc2b3 SHA512 cf0792f13e7f673d86cf426305a89d0f381287e38931677572a91857281216663f103c3a6d4ff9462ca362f8bea7e0a45b31c5168c9c95961b257df5aac51381
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20220520-r1.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20220520-r1.ebuild
deleted file mode 100644
index aeaa8bc660ae..000000000000
--- a/sec-policy/selinux-ircd/selinux-ircd-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ircd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ircd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20221101-r3.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20221101-r3.ebuild
index 30cb6e34ddb8..aeaa8bc660ae 100644
--- a/sec-policy/selinux-ircd/selinux-ircd-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-ircd/selinux-ircd-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ircd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-irqbalance/Manifest b/sec-policy/selinux-irqbalance/Manifest
index 37de34f77769..293e0a00c47c 100644
--- a/sec-policy/selinux-irqbalance/Manifest
+++ b/sec-policy/selinux-irqbalance/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-irqbalance-2.20220520-r1.ebuild 285 BLAKE2B f006ceb1d329fd61f045060134a895321a32a345344ab35f0cf595de921ea91d8b0e2f535d75bf5ca059e7d9b78341bb54715b7c54e7370146b86e42d77e42e9 SHA512 5267d521860a564acf695598a589fa31c152a938ea7d7c55b603feaad763b8d591a7f72fd382065a20f8f90a319658bdd5b1d8c16866d83fb366e7d5f145a205
EBUILD selinux-irqbalance-2.20221101-r2.ebuild 285 BLAKE2B f006ceb1d329fd61f045060134a895321a32a345344ab35f0cf595de921ea91d8b0e2f535d75bf5ca059e7d9b78341bb54715b7c54e7370146b86e42d77e42e9 SHA512 5267d521860a564acf695598a589fa31c152a938ea7d7c55b603feaad763b8d591a7f72fd382065a20f8f90a319658bdd5b1d8c16866d83fb366e7d5f145a205
-EBUILD selinux-irqbalance-2.20221101-r3.ebuild 289 BLAKE2B 0546a377023c918865012791e3362ef3bf47011cca6ae171e648e919fcfd2e6b50c169157be708da5fc37ff9445b5a00bdb569b14ae8bf29f3976644e0d7aed6 SHA512 392bf1e47156792188ee981e8c90ee3011ff0a9659d783f1fa39a48fdf78fb54a5eeb4f5b27e8eedd7ef5fc2188c9b790889d29a63960bb58dc5013996cfed40
+EBUILD selinux-irqbalance-2.20221101-r3.ebuild 285 BLAKE2B f006ceb1d329fd61f045060134a895321a32a345344ab35f0cf595de921ea91d8b0e2f535d75bf5ca059e7d9b78341bb54715b7c54e7370146b86e42d77e42e9 SHA512 5267d521860a564acf695598a589fa31c152a938ea7d7c55b603feaad763b8d591a7f72fd382065a20f8f90a319658bdd5b1d8c16866d83fb366e7d5f145a205
EBUILD selinux-irqbalance-9999.ebuild 289 BLAKE2B 40f3836b08174b9cc65fdd3baaec38215ebf0e5b33d122a5a159d498809438aa5ae74221127657f37789a6201f022b1f058ef7ddb6b0bf8fd775eb1898c490ae SHA512 2e37281b4ee4a19e372a1bbdd493e0524d930024adb6e5bd4f612b28818bf80ba15dc9ecb38acdbaa7c479746db668cd11c85277050557c12f6818d2d56a113b
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20220520-r1.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20220520-r1.ebuild
deleted file mode 100644
index afe0816883bf..000000000000
--- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="irqbalance"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irqbalance"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20221101-r3.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20221101-r3.ebuild
index 7da8ffd5c16e..afe0816883bf 100644
--- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for irqbalance"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-jabber/Manifest b/sec-policy/selinux-jabber/Manifest
index e7ca5b644840..b8366d635ac2 100644
--- a/sec-policy/selinux-jabber/Manifest
+++ b/sec-policy/selinux-jabber/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-jabber-2.20220520-r1.ebuild 277 BLAKE2B ec1441743da01311b6f08cbadf54fcdab95fc192432131ac36668487ce04014305e0ca425695cbb71fad358ab8593716e3cf2fb7aeaff7ec906aa0577eb2de78 SHA512 216cdef992e628689ddc32750d0a278393fa8a9f0f7e34ae6916ac9f72f4414ef7d552e1f9d849972c636cdd3b816a016dca752b7b9c9412afd7b5b0e66b0468
EBUILD selinux-jabber-2.20221101-r2.ebuild 277 BLAKE2B ec1441743da01311b6f08cbadf54fcdab95fc192432131ac36668487ce04014305e0ca425695cbb71fad358ab8593716e3cf2fb7aeaff7ec906aa0577eb2de78 SHA512 216cdef992e628689ddc32750d0a278393fa8a9f0f7e34ae6916ac9f72f4414ef7d552e1f9d849972c636cdd3b816a016dca752b7b9c9412afd7b5b0e66b0468
-EBUILD selinux-jabber-2.20221101-r3.ebuild 281 BLAKE2B 73e567dea0eee4a3080723f89b46916ab239e31cec1e5b6e725cad7f588910a79ac29481d455f8f52f2377959cb87a35691704bb8014e507621146e04dba7b14 SHA512 53e3195ec16c0ddc6925c0c1fff2a236ec575dfb913da476d55163cd5d3481f46c67a25d727a5a3b188779ab0134991feb72dc714e4d5be3b8aef11ddbf24eb7
+EBUILD selinux-jabber-2.20221101-r3.ebuild 277 BLAKE2B ec1441743da01311b6f08cbadf54fcdab95fc192432131ac36668487ce04014305e0ca425695cbb71fad358ab8593716e3cf2fb7aeaff7ec906aa0577eb2de78 SHA512 216cdef992e628689ddc32750d0a278393fa8a9f0f7e34ae6916ac9f72f4414ef7d552e1f9d849972c636cdd3b816a016dca752b7b9c9412afd7b5b0e66b0468
EBUILD selinux-jabber-9999.ebuild 281 BLAKE2B 07e2ecb70fe5431cddacbd6554f4675ebcd06ae4aab79d540e6452d70a2228ebf7ff83a73612eaa32d2e633207755b7e2cb7035fbacc48a90776d397bc994dee SHA512 d1783b61035a6ec6fe657edeb33b2fae5720bddd593b4ba3aa618a9c7a7a3b21e2868b774ef3df9f61ecf96a5e8bc22c2770f957fd3c597b4139156fca677b80
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20220520-r1.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20220520-r1.ebuild
deleted file mode 100644
index 174c88bd77ce..000000000000
--- a/sec-policy/selinux-jabber/selinux-jabber-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="jabber"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for jabber"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20221101-r3.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20221101-r3.ebuild
index 6dd4b32d4cdc..174c88bd77ce 100644
--- a/sec-policy/selinux-jabber/selinux-jabber-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-jabber/selinux-jabber-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for jabber"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-java/Manifest b/sec-policy/selinux-java/Manifest
index 541fff356e2c..40ec0529d5fa 100644
--- a/sec-policy/selinux-java/Manifest
+++ b/sec-policy/selinux-java/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-java-2.20220520-r1.ebuild 277 BLAKE2B 96f4775accfbd9d98faac044251ec178d6c9b8dc5bfaf3304d8386666c5efe86e9a1c005d2a8e1a6711ac3a234924713a01c35e7c61bb2d52a305f0aca4c3055 SHA512 31e7ec89eeef31553a59ad3e0cdf8ee47d75fe2b248ef14a98c192a3d16bc6f783d2146fb646bceeabdcd5ff13b3659af814ed430ef6bf59183629350c460b97
EBUILD selinux-java-2.20221101-r2.ebuild 277 BLAKE2B 96f4775accfbd9d98faac044251ec178d6c9b8dc5bfaf3304d8386666c5efe86e9a1c005d2a8e1a6711ac3a234924713a01c35e7c61bb2d52a305f0aca4c3055 SHA512 31e7ec89eeef31553a59ad3e0cdf8ee47d75fe2b248ef14a98c192a3d16bc6f783d2146fb646bceeabdcd5ff13b3659af814ed430ef6bf59183629350c460b97
-EBUILD selinux-java-2.20221101-r3.ebuild 281 BLAKE2B 6db21e1cea93e437aeb12cb947b4873e05e7d43844f23c4845e4318f16444b1fc460b3dbba4b68f1f0f78688d8bad88418afe6a4cf82126240e659359507c03c SHA512 3cf3c629b233ab006b6aabe278d346e91d8ea4109e574afa2146602e0c14c2e684b7f60acc0f2c8639f039f87551396d10d01567dbf17f479272a9c74c9947fe
+EBUILD selinux-java-2.20221101-r3.ebuild 277 BLAKE2B 96f4775accfbd9d98faac044251ec178d6c9b8dc5bfaf3304d8386666c5efe86e9a1c005d2a8e1a6711ac3a234924713a01c35e7c61bb2d52a305f0aca4c3055 SHA512 31e7ec89eeef31553a59ad3e0cdf8ee47d75fe2b248ef14a98c192a3d16bc6f783d2146fb646bceeabdcd5ff13b3659af814ed430ef6bf59183629350c460b97
EBUILD selinux-java-9999.ebuild 281 BLAKE2B 263b9af6da0c547ebf5f09ee342b85315c80919c9f8ca3214f35a815d595f977956c6ef378eff01ad67aa94d7c33d5a8f2d9e6430309751e494f9ad6fdc88f27 SHA512 e81666732d2887f85c30b97db8b5a70a8c6924c3b84ae01e7d327f279a85745ad821200a3b9d37ed363c45770c711135b2b20d804d398902a2041881385c742c
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-java/selinux-java-2.20220520-r1.ebuild b/sec-policy/selinux-java/selinux-java-2.20220520-r1.ebuild
deleted file mode 100644
index eb76901ffe99..000000000000
--- a/sec-policy/selinux-java/selinux-java-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE="alsa"
-MODS="java"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for java"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-java/selinux-java-2.20221101-r3.ebuild b/sec-policy/selinux-java/selinux-java-2.20221101-r3.ebuild
index 67e17f351108..eb76901ffe99 100644
--- a/sec-policy/selinux-java/selinux-java-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-java/selinux-java-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for java"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-kdeconnect/Manifest b/sec-policy/selinux-kdeconnect/Manifest
index 196babc10449..2f0c6dfd1c5a 100644
--- a/sec-policy/selinux-kdeconnect/Manifest
+++ b/sec-policy/selinux-kdeconnect/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-kdeconnect-2.20220520-r1.ebuild 285 BLAKE2B e94913ddce6be4fbeb44004182dba08071f50bf34318c55cd388474679271f21066b5bcaea891b3341ac52a9ffa53ce6fc1c98cbe9c29cdebd7589b3477c68d6 SHA512 6a5d06d975f6db1c9707451a5c01ea07073eb994afebdd6598b6f9eaa28342b76263db13d2f1818cd9cd48b37e86372ff67d28059e35bc8f59170ec30b9f53c2
EBUILD selinux-kdeconnect-2.20221101-r2.ebuild 285 BLAKE2B e94913ddce6be4fbeb44004182dba08071f50bf34318c55cd388474679271f21066b5bcaea891b3341ac52a9ffa53ce6fc1c98cbe9c29cdebd7589b3477c68d6 SHA512 6a5d06d975f6db1c9707451a5c01ea07073eb994afebdd6598b6f9eaa28342b76263db13d2f1818cd9cd48b37e86372ff67d28059e35bc8f59170ec30b9f53c2
-EBUILD selinux-kdeconnect-2.20221101-r3.ebuild 289 BLAKE2B 690ecb132822731551165aab200e4496e39ce9014ed32a6be83eabf1ebd59f366c6cb7dde44124f938096e6acf783957e0418d1df18887dfd98f06c2db520c1f SHA512 83f336c592de55224c2ce3d71fcb6c04632e1899a905d41ed43cc0d50fc2f494a901b7ec73aa6ab4d1ad32f4f446a855b6349b0fe0015836b9f2f0e2ba54d268
+EBUILD selinux-kdeconnect-2.20221101-r3.ebuild 285 BLAKE2B e94913ddce6be4fbeb44004182dba08071f50bf34318c55cd388474679271f21066b5bcaea891b3341ac52a9ffa53ce6fc1c98cbe9c29cdebd7589b3477c68d6 SHA512 6a5d06d975f6db1c9707451a5c01ea07073eb994afebdd6598b6f9eaa28342b76263db13d2f1818cd9cd48b37e86372ff67d28059e35bc8f59170ec30b9f53c2
EBUILD selinux-kdeconnect-9999.ebuild 289 BLAKE2B 4975bf7031973bef3c7445c4bd93bd06c15d9ee2a5c2a541a864362a5fc1adbeb978c0b1aaee6b1452daef2700becad757c39e09acf8f3d26a01bc597320a86c SHA512 6b9ef0fea4564b061b63878725ca35bfc17c757f319be61286b31aefa118ba6b2107639d4c123fd8b46a02ddccce476db80107a5e15fa40e96c222b18a154b37
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20220520-r1.ebuild b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20220520-r1.ebuild
deleted file mode 100644
index 4370b96ae647..000000000000
--- a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="kdeconnect"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdeconnect"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20221101-r3.ebuild b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20221101-r3.ebuild
index 8e098fe5b59b..4370b96ae647 100644
--- a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for kdeconnect"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-kdump/Manifest b/sec-policy/selinux-kdump/Manifest
index 5a26fce9b31e..c5cc903c21e2 100644
--- a/sec-policy/selinux-kdump/Manifest
+++ b/sec-policy/selinux-kdump/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-kdump-2.20220520-r1.ebuild 275 BLAKE2B 6242d6cb7cbe6637fdd05865d18c9edf4e9952680745f23adb1919e6789bf306dfe9cd0e23ec5dc6d2b6974486de7c2d993a6016517c4749781198ba1606cda1 SHA512 408405a12690367bdb939b2b720e4378ef5048de8c0db2c22e3cf835f97879caae77500d77b957aa77c9e924730535f5ec38803dde4173e7e3668d6678396a23
EBUILD selinux-kdump-2.20221101-r2.ebuild 275 BLAKE2B 6242d6cb7cbe6637fdd05865d18c9edf4e9952680745f23adb1919e6789bf306dfe9cd0e23ec5dc6d2b6974486de7c2d993a6016517c4749781198ba1606cda1 SHA512 408405a12690367bdb939b2b720e4378ef5048de8c0db2c22e3cf835f97879caae77500d77b957aa77c9e924730535f5ec38803dde4173e7e3668d6678396a23
-EBUILD selinux-kdump-2.20221101-r3.ebuild 279 BLAKE2B d2809bfe4926bb09b9052bb0c1699f0efa9749d49b9938197d11935c0e82c90e9eda47446c17c85847acbf854fc5d0a37ff251b6eceb1a9134baabd1e50d53d9 SHA512 22a0a0d3b6d34c09098a4633db3bd1abc5861c9b6f473dce859e0ad391650c2138ed686817e1ef5026c15820da5c042c290f33d2bc7b56365e32a13bf1f23cbc
+EBUILD selinux-kdump-2.20221101-r3.ebuild 275 BLAKE2B 6242d6cb7cbe6637fdd05865d18c9edf4e9952680745f23adb1919e6789bf306dfe9cd0e23ec5dc6d2b6974486de7c2d993a6016517c4749781198ba1606cda1 SHA512 408405a12690367bdb939b2b720e4378ef5048de8c0db2c22e3cf835f97879caae77500d77b957aa77c9e924730535f5ec38803dde4173e7e3668d6678396a23
EBUILD selinux-kdump-9999.ebuild 279 BLAKE2B 8b091fe1bfdabdd20b09b95e7a73899f7b96fc934b0ba9710e279dfb352f8d3c44f17fd967e72690abc02302008a9b5e556be73f6daa65385cca03af69333766 SHA512 6fbe18dd517461c3d2bc9fbddb957e0bbba017b6e434b8ad963e573997549ac74d81874c4b33d163250ee96f510b92258a78808a383d5313db0138cb7353e7ea
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20220520-r1.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20220520-r1.ebuild
deleted file mode 100644
index 3d3fbd834ee3..000000000000
--- a/sec-policy/selinux-kdump/selinux-kdump-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="kdump"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdump"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20221101-r3.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20221101-r3.ebuild
index 91c80d2ceba3..3d3fbd834ee3 100644
--- a/sec-policy/selinux-kdump/selinux-kdump-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-kdump/selinux-kdump-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for kdump"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-kerberos/Manifest b/sec-policy/selinux-kerberos/Manifest
index 8f4b4cd59daf..152247c1a8ef 100644
--- a/sec-policy/selinux-kerberos/Manifest
+++ b/sec-policy/selinux-kerberos/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-kerberos-2.20220520-r1.ebuild 281 BLAKE2B aa3930e376eafc78750bb6fa77850ef0f3b702bb06d1e54cb3cc2b2b87be6ca530a573fb55231aaa4ea93dee4afcfe959d3341f967e2198d7d72ec6b9e552bbf SHA512 efc5fbd8c95b5b3d3b20c3b29a35061cd6bc037266abe133b1d9a1d4871f7590c8c5db88a9f1633cde0d7f43659c91e36de29ec2e7395121e7605f216d88d9f5
EBUILD selinux-kerberos-2.20221101-r2.ebuild 281 BLAKE2B aa3930e376eafc78750bb6fa77850ef0f3b702bb06d1e54cb3cc2b2b87be6ca530a573fb55231aaa4ea93dee4afcfe959d3341f967e2198d7d72ec6b9e552bbf SHA512 efc5fbd8c95b5b3d3b20c3b29a35061cd6bc037266abe133b1d9a1d4871f7590c8c5db88a9f1633cde0d7f43659c91e36de29ec2e7395121e7605f216d88d9f5
-EBUILD selinux-kerberos-2.20221101-r3.ebuild 285 BLAKE2B b2575eba9bc05ca8b577fcca40fb80566dba31e8097f0eed4098b302fcab71d22bce318539c5d8ca9930a366df1bd4c9e37843ea52a2f11bce820ba2ee8c96ea SHA512 e3dc5af19f0ba7c813e9e6cd356681587ce40eaba7ca6536106b3837ef27ff4d09bd65b571902128a0e8e38099335290a9b62f6d7af612638a6c9e90a9511a89
+EBUILD selinux-kerberos-2.20221101-r3.ebuild 281 BLAKE2B aa3930e376eafc78750bb6fa77850ef0f3b702bb06d1e54cb3cc2b2b87be6ca530a573fb55231aaa4ea93dee4afcfe959d3341f967e2198d7d72ec6b9e552bbf SHA512 efc5fbd8c95b5b3d3b20c3b29a35061cd6bc037266abe133b1d9a1d4871f7590c8c5db88a9f1633cde0d7f43659c91e36de29ec2e7395121e7605f216d88d9f5
EBUILD selinux-kerberos-9999.ebuild 285 BLAKE2B b602fbcdb4668de36bf0c8c4780adc2acc6227ab911658ef9f1e9bbb77a8af27c029666caff278043c95f8598df10dc41ebf5d7166374d428637f54ca66a8c3d SHA512 fa439ad23e02d2398a8e6ba9fe7a5efb8ee03e45504b0276adfdcb6809e48f82c39893b7928f0399a90134c57b3fce8d88d41d7bff28b500f5c736f0a413b2f1
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20220520-r1.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20220520-r1.ebuild
deleted file mode 100644
index 506dc80d713c..000000000000
--- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="kerberos"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerberos"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20221101-r3.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20221101-r3.ebuild
index 0af5c7d4dc61..506dc80d713c 100644
--- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-kerberos/selinux-kerberos-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for kerberos"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-kerneloops/Manifest b/sec-policy/selinux-kerneloops/Manifest
index 42fd69d3f78a..039ea263c49a 100644
--- a/sec-policy/selinux-kerneloops/Manifest
+++ b/sec-policy/selinux-kerneloops/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-kerneloops-2.20220520-r1.ebuild 285 BLAKE2B 998eef94b1cbba57ecc5a6e9c9a2d61f257322e8e618e624084ccfd6312ab1e876d40cc2a37d8ab8c3dee17b98070a11444b1caf03b40d1295b9149bb32dbc21 SHA512 706aef94e0ef93693ad24cc31f44a6920b46d6053918498bc55bea30abf55de4f5886303fc01c11d71683fc6e434195074a059e1d0bfa019e575c55850508451
EBUILD selinux-kerneloops-2.20221101-r2.ebuild 285 BLAKE2B 998eef94b1cbba57ecc5a6e9c9a2d61f257322e8e618e624084ccfd6312ab1e876d40cc2a37d8ab8c3dee17b98070a11444b1caf03b40d1295b9149bb32dbc21 SHA512 706aef94e0ef93693ad24cc31f44a6920b46d6053918498bc55bea30abf55de4f5886303fc01c11d71683fc6e434195074a059e1d0bfa019e575c55850508451
-EBUILD selinux-kerneloops-2.20221101-r3.ebuild 289 BLAKE2B 7ec51389e9a794759b95d1c372a7b77959e90b9b8ab15e7c6e00fdb6d44db9c8871876600cb709464e45fc3621cf0b531a364654d6dd9f2ffaeeb661c3213ae8 SHA512 6070bdfc8759813308effaba371217020f16d0524b4d918e58aae964dc6adaa6da03ed57f8fbfb4f7f311555f6a68a495124d0aab4479f7fb285ebe27376d2ee
+EBUILD selinux-kerneloops-2.20221101-r3.ebuild 285 BLAKE2B 998eef94b1cbba57ecc5a6e9c9a2d61f257322e8e618e624084ccfd6312ab1e876d40cc2a37d8ab8c3dee17b98070a11444b1caf03b40d1295b9149bb32dbc21 SHA512 706aef94e0ef93693ad24cc31f44a6920b46d6053918498bc55bea30abf55de4f5886303fc01c11d71683fc6e434195074a059e1d0bfa019e575c55850508451
EBUILD selinux-kerneloops-9999.ebuild 289 BLAKE2B d20868a80db1527350ae485c047688c4a04ade9a0f6a6abe8feb6045948e90aa56edba4bc9ffeb4259c736152e7a9daa8ac5234fb37d15314f89cbd4c6acd456 SHA512 802c2c5239102d398fec4e3727bc3029f884762c35a1312e934124ade2d78866f61a4c1ac70e1487ed6c47c222c7c277446e26e8fe109ce362494d3f8f1ce185
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20220520-r1.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20220520-r1.ebuild
deleted file mode 100644
index 7d1b70862cd7..000000000000
--- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="kerneloops"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerneloops"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20221101-r3.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20221101-r3.ebuild
index e297d53ad7de..7d1b70862cd7 100644
--- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for kerneloops"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-kismet/Manifest b/sec-policy/selinux-kismet/Manifest
index 2cee1c47efe4..0c03487e4831 100644
--- a/sec-policy/selinux-kismet/Manifest
+++ b/sec-policy/selinux-kismet/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-kismet-2.20220520-r1.ebuild 277 BLAKE2B 8fc1b24013f48ac0f07dc2b783b41488221e42234e01bc2e8ab771d77a2facbf1a9a1440aa3161a779b470a9aef95d0a29a81149b1c301f59baa09775258e6b9 SHA512 159a8262eead1efb05006920e84567d2ec9dd98dd731aa3549db2a3e9a134d40124425abb6c4fb4c131fbae9c68a6f9cf94d42bcdd3bec9338028cc40493f1c1
EBUILD selinux-kismet-2.20221101-r2.ebuild 277 BLAKE2B 8fc1b24013f48ac0f07dc2b783b41488221e42234e01bc2e8ab771d77a2facbf1a9a1440aa3161a779b470a9aef95d0a29a81149b1c301f59baa09775258e6b9 SHA512 159a8262eead1efb05006920e84567d2ec9dd98dd731aa3549db2a3e9a134d40124425abb6c4fb4c131fbae9c68a6f9cf94d42bcdd3bec9338028cc40493f1c1
-EBUILD selinux-kismet-2.20221101-r3.ebuild 281 BLAKE2B 44958aafb87b937f064f58d5c41c329c52efabcf55d9d82b7ded3b3db990a9f02dfa7a7a92cb851583405f6b9dbd3fd99438c48ca69d7d00c5053111b14c9978 SHA512 2054dfd8db6cd2211dca0ba271602eb25a0299eb1d46bce0c41052b5ee37f11cc0791b90e3f5391816011be1bdcf346e4b1faa147e9e88bdeafea6055c2d8064
+EBUILD selinux-kismet-2.20221101-r3.ebuild 277 BLAKE2B 8fc1b24013f48ac0f07dc2b783b41488221e42234e01bc2e8ab771d77a2facbf1a9a1440aa3161a779b470a9aef95d0a29a81149b1c301f59baa09775258e6b9 SHA512 159a8262eead1efb05006920e84567d2ec9dd98dd731aa3549db2a3e9a134d40124425abb6c4fb4c131fbae9c68a6f9cf94d42bcdd3bec9338028cc40493f1c1
EBUILD selinux-kismet-9999.ebuild 281 BLAKE2B 9adbdad236da9bbd13c8977efe7e5bede830465ab4d7c744708568d137e07554ddf872d87f53f76c5be5f88d794a8573c563becdef7be767ac6717bddd5225c4 SHA512 00366eba50014540f206d87350caf8d09437425d6c5d075aa2fda9fb552e4c0c4ce48acf4af18e01e2031871db05235a4903269b0aafe6b356ae798c5341005a
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20220520-r1.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20220520-r1.ebuild
deleted file mode 100644
index d6625648b948..000000000000
--- a/sec-policy/selinux-kismet/selinux-kismet-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="kismet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kismet"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20221101-r3.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20221101-r3.ebuild
index f6ccb3d633aa..d6625648b948 100644
--- a/sec-policy/selinux-kismet/selinux-kismet-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-kismet/selinux-kismet-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for kismet"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-ksmtuned/Manifest b/sec-policy/selinux-ksmtuned/Manifest
index 3361bde46733..13f3152ba704 100644
--- a/sec-policy/selinux-ksmtuned/Manifest
+++ b/sec-policy/selinux-ksmtuned/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-ksmtuned-2.20220520-r1.ebuild 281 BLAKE2B 5b5a3336b85d1321113d4e92bfb5cd196ee19352350416bb2bc5b07ffda6a4d412ec233b02625a61a7322108118ea049bd448a52111e94c753d25cc353fe1ec3 SHA512 881aef1b042a397fe31a89d2aaef6694a85a3d561ed58f27cfa0f08e27f8d372f4ec9f1c74d45ead943b09bf3a3e5e82291a482f49705f0c9fb923641c8bb689
EBUILD selinux-ksmtuned-2.20221101-r2.ebuild 281 BLAKE2B 5b5a3336b85d1321113d4e92bfb5cd196ee19352350416bb2bc5b07ffda6a4d412ec233b02625a61a7322108118ea049bd448a52111e94c753d25cc353fe1ec3 SHA512 881aef1b042a397fe31a89d2aaef6694a85a3d561ed58f27cfa0f08e27f8d372f4ec9f1c74d45ead943b09bf3a3e5e82291a482f49705f0c9fb923641c8bb689
-EBUILD selinux-ksmtuned-2.20221101-r3.ebuild 285 BLAKE2B 5785f24d455eb4655d4e0a28f567ca16417cb222290c8b0a58390e84e8334ab23c01aa6f06ad6a3299b99f864017affaa4275a557a6ab67546dc5384fad588c8 SHA512 bc048172197dc8c811e7f0271899c108b364edaaef43f14cd64d294b6676b0838adb7d10f1e2e89cc46ffaa8085abe0bb7c35419fb833331de48c497a8e8e7ba
+EBUILD selinux-ksmtuned-2.20221101-r3.ebuild 281 BLAKE2B 5b5a3336b85d1321113d4e92bfb5cd196ee19352350416bb2bc5b07ffda6a4d412ec233b02625a61a7322108118ea049bd448a52111e94c753d25cc353fe1ec3 SHA512 881aef1b042a397fe31a89d2aaef6694a85a3d561ed58f27cfa0f08e27f8d372f4ec9f1c74d45ead943b09bf3a3e5e82291a482f49705f0c9fb923641c8bb689
EBUILD selinux-ksmtuned-9999.ebuild 285 BLAKE2B 8746b9e0f87474b2ef6ab66e9adad2fc2f78846513625b90778f38d69ba6fae388382ab0323d9742a3ac766d07ae8e6b88ecf5a16d69a23c8f4482815c2913f8 SHA512 705a7c17fc6e6d7bcae68e90b9ccf267d2d0436c2f751abd62442cf80603ecd36d0ae881179709b07d1b2d40bdfeb876a19c204839f6b30b23ab00caf6af05fb
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20220520-r1.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20220520-r1.ebuild
deleted file mode 100644
index 308e17ba3a7b..000000000000
--- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ksmtuned"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ksmtuned"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20221101-r3.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20221101-r3.ebuild
index 34d1717dcad3..308e17ba3a7b 100644
--- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ksmtuned"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-kubernetes/Manifest b/sec-policy/selinux-kubernetes/Manifest
index 5e07ce5fb044..5663aeca647e 100644
--- a/sec-policy/selinux-kubernetes/Manifest
+++ b/sec-policy/selinux-kubernetes/Manifest
@@ -1,5 +1,5 @@
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-kubernetes-2.20221101-r3.ebuild 392 BLAKE2B ffc45725b5e4d595bdd90931acfda3234e472d2fdb436e79251032200d5c8293c84fe2e5a9b11cbbb66803b702aaa5cf664611ab89ad45301ce83a4948c2288f SHA512 3eb6ffe4870b98d7e4ac982e527e4a20936323100b52559131a91311f7d370b874a66a66b2d1a5efd94f7a3481f657defbcc54ea96335e503c2c0f91dafbabc6
+EBUILD selinux-kubernetes-2.20221101-r3.ebuild 388 BLAKE2B 6b09b3f1f6c96b9ace87bf75ea9688e103bd4487971ee9d712ba2cedc8e8b5ba317df57cbdc46534eb45cdd0838ab907dad737cf59c90bdef8e4d82408a34498 SHA512 ef70eeca040db4b808bb0ba322e9112d45a142eb1285e400ae84710dfad9cd0c1e0217b65c704b66957a169b798d1d19b77d37c366614b7c529d31916c92c4a7
EBUILD selinux-kubernetes-9999.ebuild 392 BLAKE2B ffc45725b5e4d595bdd90931acfda3234e472d2fdb436e79251032200d5c8293c84fe2e5a9b11cbbb66803b702aaa5cf664611ab89ad45301ce83a4948c2288f SHA512 3eb6ffe4870b98d7e4ac982e527e4a20936323100b52559131a91311f7d370b874a66a66b2d1a5efd94f7a3481f657defbcc54ea96335e503c2c0f91dafbabc6
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-kubernetes/selinux-kubernetes-2.20221101-r3.ebuild b/sec-policy/selinux-kubernetes/selinux-kubernetes-2.20221101-r3.ebuild
index 6c13042be69a..64eca0ec6653 100644
--- a/sec-policy/selinux-kubernetes/selinux-kubernetes-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-kubernetes/selinux-kubernetes-2.20221101-r3.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for kubernetes"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-ldap/Manifest b/sec-policy/selinux-ldap/Manifest
index 2a95277ba88b..202de0c09689 100644
--- a/sec-policy/selinux-ldap/Manifest
+++ b/sec-policy/selinux-ldap/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-ldap-2.20220520-r1.ebuild 273 BLAKE2B cd2821b6c272bf978b60353754faec3d394a5f41c4ecc2146abf86011f579baa19f171cfbc4e8644ca3150fece867e1aca342e2959a665f7ff96884b16b0cdd1 SHA512 2a1d5e78c9663b17f0f9bde8a010d36cf862c9fd85edd78959c3f885ca8009a5f2c593ac3a5343802b61009bccd068c650ae75f0295aa724dd4f81faf766a188
EBUILD selinux-ldap-2.20221101-r2.ebuild 273 BLAKE2B cd2821b6c272bf978b60353754faec3d394a5f41c4ecc2146abf86011f579baa19f171cfbc4e8644ca3150fece867e1aca342e2959a665f7ff96884b16b0cdd1 SHA512 2a1d5e78c9663b17f0f9bde8a010d36cf862c9fd85edd78959c3f885ca8009a5f2c593ac3a5343802b61009bccd068c650ae75f0295aa724dd4f81faf766a188
-EBUILD selinux-ldap-2.20221101-r3.ebuild 277 BLAKE2B c6b166c611750d3afbbf5c886dd8990a49f9b0783c22afdf978f3ae2fd2140a88848df77180ece9ae7ea644ff201f202069d99598e01372638e4ce98e4e8e055 SHA512 3dd2dfe6ee4f6a8fc07b029f6b32354d52b5324419978ed47b745336035c992a372830a3b74009589476594ef0986c679277c00504544c65f55ac1db41f3bf16
+EBUILD selinux-ldap-2.20221101-r3.ebuild 273 BLAKE2B cd2821b6c272bf978b60353754faec3d394a5f41c4ecc2146abf86011f579baa19f171cfbc4e8644ca3150fece867e1aca342e2959a665f7ff96884b16b0cdd1 SHA512 2a1d5e78c9663b17f0f9bde8a010d36cf862c9fd85edd78959c3f885ca8009a5f2c593ac3a5343802b61009bccd068c650ae75f0295aa724dd4f81faf766a188
EBUILD selinux-ldap-9999.ebuild 277 BLAKE2B bd303e5d45e6998f17e0960ce7ab9f57ac5a5d8b956c785a45d3376de075910db747d8ec929224073241811900327d44cbfd92468bbd676cd974d4a33b6dd649 SHA512 960891a57fd8c60bafad9233dba49dde28febd8693bff9f276e1c0b3fc212b49313a27f7fb7f2afcd92c0a3240d13e804337c89fdd3ffddc006bbb467a7bda7c
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20220520-r1.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20220520-r1.ebuild
deleted file mode 100644
index d9bf25ff8663..000000000000
--- a/sec-policy/selinux-ldap/selinux-ldap-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ldap"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ldap"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20221101-r3.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20221101-r3.ebuild
index efd57f133c7d..d9bf25ff8663 100644
--- a/sec-policy/selinux-ldap/selinux-ldap-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-ldap/selinux-ldap-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ldap"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-links/Manifest b/sec-policy/selinux-links/Manifest
index a1dba55f78b4..92f2223434b5 100644
--- a/sec-policy/selinux-links/Manifest
+++ b/sec-policy/selinux-links/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-links-2.20220520-r1.ebuild 275 BLAKE2B 52458fb8d18ab7494b6331f81ee72c0783772e04651b1109b03320674ae985878ba6dc2d0bf7be721651fe8a26bbbb97503007330670acb97ac2237f003db3e5 SHA512 9227e5a009d104a5fad9a3251bc3a9f9bb8d41293f4e43dd1bc29be73b095864dfe466974f27170f5211f16269097fbd892c37d701d57f6ec521f6882e55bcd9
EBUILD selinux-links-2.20221101-r2.ebuild 275 BLAKE2B 52458fb8d18ab7494b6331f81ee72c0783772e04651b1109b03320674ae985878ba6dc2d0bf7be721651fe8a26bbbb97503007330670acb97ac2237f003db3e5 SHA512 9227e5a009d104a5fad9a3251bc3a9f9bb8d41293f4e43dd1bc29be73b095864dfe466974f27170f5211f16269097fbd892c37d701d57f6ec521f6882e55bcd9
-EBUILD selinux-links-2.20221101-r3.ebuild 279 BLAKE2B 03ac48bafe61f111693c10da4d9cda4413a0f70c5675a14d7613c6983236ca29fa16174ee7845596603f11f5d1a17b783a3e0cad9c6e516cc4962ed7450d9390 SHA512 9019fec8964918a49cd044fa6c4dcc49bf50b8fa926514174329c0dc92eed01d8ce75243cbc656f1984133a81eee6ae436625aaf3e750444d193838e8f94d2d0
+EBUILD selinux-links-2.20221101-r3.ebuild 275 BLAKE2B 52458fb8d18ab7494b6331f81ee72c0783772e04651b1109b03320674ae985878ba6dc2d0bf7be721651fe8a26bbbb97503007330670acb97ac2237f003db3e5 SHA512 9227e5a009d104a5fad9a3251bc3a9f9bb8d41293f4e43dd1bc29be73b095864dfe466974f27170f5211f16269097fbd892c37d701d57f6ec521f6882e55bcd9
EBUILD selinux-links-9999.ebuild 279 BLAKE2B 1f7659f0dbd5ec5ccb0fe912ef90038d1bc942120115209f0247ea2e72b4dd7020b50f3892da0e188c9a62e476760191e2a6ff184ed8d52a332be0b3f4421a0b SHA512 4f886b5cee6c680ad711c7d8bc08d66565cf97fbb2e2dbb49f770230942c3ace58161b979f3426c66e774e65a75ebcdeadb39a003c6295275b36b44985afb689
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-links/selinux-links-2.20220520-r1.ebuild b/sec-policy/selinux-links/selinux-links-2.20220520-r1.ebuild
deleted file mode 100644
index 76d42d1fc338..000000000000
--- a/sec-policy/selinux-links/selinux-links-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="links"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for links"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-links/selinux-links-2.20221101-r3.ebuild b/sec-policy/selinux-links/selinux-links-2.20221101-r3.ebuild
index f4d947d96b10..76d42d1fc338 100644
--- a/sec-policy/selinux-links/selinux-links-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-links/selinux-links-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for links"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-lircd/Manifest b/sec-policy/selinux-lircd/Manifest
index 38a161c9af26..eed1b82e84bb 100644
--- a/sec-policy/selinux-lircd/Manifest
+++ b/sec-policy/selinux-lircd/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-lircd-2.20220520-r1.ebuild 275 BLAKE2B d42c67328dfa5d7ef79e48dd28deca27688c9c2cd14b7ed0e89cd24849a3e2dafa441caf1cc5c23225696a2eecf0422a677bf35fa82f16f492b363fed2245fe7 SHA512 093bf06a48efaaa7f196fcf8956a3a68748f9faebc1f34627ed4bf29b492bd6feccbb7df409186c4a3499218bb360516ca54a938bb5485bd282a61395794d6de
EBUILD selinux-lircd-2.20221101-r2.ebuild 275 BLAKE2B d42c67328dfa5d7ef79e48dd28deca27688c9c2cd14b7ed0e89cd24849a3e2dafa441caf1cc5c23225696a2eecf0422a677bf35fa82f16f492b363fed2245fe7 SHA512 093bf06a48efaaa7f196fcf8956a3a68748f9faebc1f34627ed4bf29b492bd6feccbb7df409186c4a3499218bb360516ca54a938bb5485bd282a61395794d6de
-EBUILD selinux-lircd-2.20221101-r3.ebuild 279 BLAKE2B 67d22f8601707942bbb6f16110c1b028c493425aa9d5f3e3fd1b269ed2968cc3aa71dc9bc3d62f5de20d2203a1ca898938cd183a3a3de95315f0aec6a55d37d2 SHA512 26142c9f2e98e36db22a5258751160688b499e2e3cb551c5b5928343554046ebd66cee5ec542118411b6eb3f99665d7323d80371836ac10543ae074f24ee5375
+EBUILD selinux-lircd-2.20221101-r3.ebuild 275 BLAKE2B d42c67328dfa5d7ef79e48dd28deca27688c9c2cd14b7ed0e89cd24849a3e2dafa441caf1cc5c23225696a2eecf0422a677bf35fa82f16f492b363fed2245fe7 SHA512 093bf06a48efaaa7f196fcf8956a3a68748f9faebc1f34627ed4bf29b492bd6feccbb7df409186c4a3499218bb360516ca54a938bb5485bd282a61395794d6de
EBUILD selinux-lircd-9999.ebuild 279 BLAKE2B 63ada194b6d372b07d95e0ebc32b8f26e7452b8a22d24ea6746cf468221cf91d7f988697b8ee432a7e5ed3c6ca5d9486775f719d15d8fdbfa7d0293c5a640ac5 SHA512 0975666cdd016c6c707bf1b14983151b7510dcef7ebe3c42c87361bfb4a6b9cc369511174e476926063ed75746a554ad0011b237f4856d83c841f8aadf4498ae
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20220520-r1.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20220520-r1.ebuild
deleted file mode 100644
index 83844b0ac7c4..000000000000
--- a/sec-policy/selinux-lircd/selinux-lircd-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="lircd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lircd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20221101-r3.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20221101-r3.ebuild
index 926dbc93984c..83844b0ac7c4 100644
--- a/sec-policy/selinux-lircd/selinux-lircd-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-lircd/selinux-lircd-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for lircd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-loadkeys/Manifest b/sec-policy/selinux-loadkeys/Manifest
index 3198de4955cd..1caf7567348f 100644
--- a/sec-policy/selinux-loadkeys/Manifest
+++ b/sec-policy/selinux-loadkeys/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-loadkeys-2.20220520-r1.ebuild 281 BLAKE2B 8b2d7a2ccb2e86a765cd6f31e6fa967ec0241768ecbdde7beebd25d458f647512bfbe68e20bee469d63b8c5c68fcc53eeb6efac507028dd0f77c985bfeb0924b SHA512 cc783eaa594093e423d85b011b2d122f9298db5fe9957c542116445eb0c2d1a634d7f15094a3dc0641e30b613dff1203a811093dfb4bd2ded592a0953c2d60f0
EBUILD selinux-loadkeys-2.20221101-r2.ebuild 281 BLAKE2B 8b2d7a2ccb2e86a765cd6f31e6fa967ec0241768ecbdde7beebd25d458f647512bfbe68e20bee469d63b8c5c68fcc53eeb6efac507028dd0f77c985bfeb0924b SHA512 cc783eaa594093e423d85b011b2d122f9298db5fe9957c542116445eb0c2d1a634d7f15094a3dc0641e30b613dff1203a811093dfb4bd2ded592a0953c2d60f0
-EBUILD selinux-loadkeys-2.20221101-r3.ebuild 285 BLAKE2B ade1e6e3c4d042d0eff9917d8c5e77fdcb7abc467b0600e0ce3d983aced3009117f999c8521d902dbb5ad7ca9aeaa5dcd5736bc0ddd82844862a94b22f8454ca SHA512 b8b72e1904edeabbf639660a81a95160114a86a51921e3f4914e53d368eb46b749898be903f3f5dff03eaecdc06ecb67cf8eef7724e8456fd78f4814181cd87d
+EBUILD selinux-loadkeys-2.20221101-r3.ebuild 281 BLAKE2B 8b2d7a2ccb2e86a765cd6f31e6fa967ec0241768ecbdde7beebd25d458f647512bfbe68e20bee469d63b8c5c68fcc53eeb6efac507028dd0f77c985bfeb0924b SHA512 cc783eaa594093e423d85b011b2d122f9298db5fe9957c542116445eb0c2d1a634d7f15094a3dc0641e30b613dff1203a811093dfb4bd2ded592a0953c2d60f0
EBUILD selinux-loadkeys-9999.ebuild 285 BLAKE2B 81b404b3a29a1ef9fa2cb5e9f06541fcba5d24c6a9a84c2d10e652e4d9da0aa41a69d9cc98bf1551f415c32933274f14dd64b82f5c8e8d066cb696ecabefcfaa SHA512 08200f6a732fae00529b930c770495794c455a470d315c246235b4c27d9b3301cd58dbe564c35b03f1c98f19f8f7309cbf6157e1497cfb55a3e9eec02ba496ab
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20220520-r1.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20220520-r1.ebuild
deleted file mode 100644
index 75636906313b..000000000000
--- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="loadkeys"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for loadkeys"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20221101-r3.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20221101-r3.ebuild
index 0c32514abc29..75636906313b 100644
--- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for loadkeys"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-logrotate/Manifest b/sec-policy/selinux-logrotate/Manifest
index 00b0cfdd68bc..157806e6d4f5 100644
--- a/sec-policy/selinux-logrotate/Manifest
+++ b/sec-policy/selinux-logrotate/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-logrotate-2.20220520-r1.ebuild 283 BLAKE2B 1944a20d102b6af6b2c9b599760c352bb980d4eab3fc2b8b2dd73afedb184af1017358c07f1b04c87ab8471aa2a8f5db247026dd714d2ff8a630d057c8e520eb SHA512 014c7c8764ab60ee0cbe597365adef09ec44f4d3b5209d454f91777bffe5534a85c57b2673354c4b6bb492619d63ee81f1435f26c2423600be13bc7538398daa
EBUILD selinux-logrotate-2.20221101-r2.ebuild 283 BLAKE2B 1944a20d102b6af6b2c9b599760c352bb980d4eab3fc2b8b2dd73afedb184af1017358c07f1b04c87ab8471aa2a8f5db247026dd714d2ff8a630d057c8e520eb SHA512 014c7c8764ab60ee0cbe597365adef09ec44f4d3b5209d454f91777bffe5534a85c57b2673354c4b6bb492619d63ee81f1435f26c2423600be13bc7538398daa
-EBUILD selinux-logrotate-2.20221101-r3.ebuild 287 BLAKE2B 7abc606c5745e955fe4afe8b32043ac5d6a160d56bb632498625a43c2790ceb02b39013ec5b94e51592037cce632c838f2a09ff1890ff142eb350fb91b92903e SHA512 5a0eca7b52616adcf23949f092fde43afa20b11b47be98a057ae66c9f4165762b8a4469cc825d1db8ee8816c788e05be271b40d0df6eb72297ef076777042294
+EBUILD selinux-logrotate-2.20221101-r3.ebuild 283 BLAKE2B 1944a20d102b6af6b2c9b599760c352bb980d4eab3fc2b8b2dd73afedb184af1017358c07f1b04c87ab8471aa2a8f5db247026dd714d2ff8a630d057c8e520eb SHA512 014c7c8764ab60ee0cbe597365adef09ec44f4d3b5209d454f91777bffe5534a85c57b2673354c4b6bb492619d63ee81f1435f26c2423600be13bc7538398daa
EBUILD selinux-logrotate-9999.ebuild 287 BLAKE2B 00976d3b9822fa52b7e1bb3da627b8ccf9ca38eb3c228e05aca21bfcc81168070f52ad61a7a12b9fbac83ed999d3f3a28ab834b59daa51cd51d46d1e71078de8 SHA512 84a0537e9b38f532704e27eda566fa621f2a5440ba687373fafb864903035583c3ba116450941a00a54adc4934bd3b95260c5acd7addda1d62ef811f21d926f6
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20220520-r1.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20220520-r1.ebuild
deleted file mode 100644
index b6396949f003..000000000000
--- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="logrotate"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logrotate"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20221101-r3.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20221101-r3.ebuild
index 16282086d14f..b6396949f003 100644
--- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-logrotate/selinux-logrotate-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for logrotate"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-logsentry/Manifest b/sec-policy/selinux-logsentry/Manifest
index eb50bcad447e..52db7dca9898 100644
--- a/sec-policy/selinux-logsentry/Manifest
+++ b/sec-policy/selinux-logsentry/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-logsentry-2.20220520-r1.ebuild 283 BLAKE2B a3bed73a0508878f780989f18a8aadbff8d018ee46d8cb64e6a33b95150d59ed169b6eb4797b7aad28f9340a0b994aa5b0b6843eadee2833e126b708d18fb5bc SHA512 a71caa6d1e8b9542e4a0cff7fa2bb3024fafa4935c96654f2770c8da7dbb86fa6a2f32ce39743c9eb19404df8b5f4986bede410359af460f870f49800b29c93c
EBUILD selinux-logsentry-2.20221101-r2.ebuild 283 BLAKE2B a3bed73a0508878f780989f18a8aadbff8d018ee46d8cb64e6a33b95150d59ed169b6eb4797b7aad28f9340a0b994aa5b0b6843eadee2833e126b708d18fb5bc SHA512 a71caa6d1e8b9542e4a0cff7fa2bb3024fafa4935c96654f2770c8da7dbb86fa6a2f32ce39743c9eb19404df8b5f4986bede410359af460f870f49800b29c93c
-EBUILD selinux-logsentry-2.20221101-r3.ebuild 287 BLAKE2B 1cafc2441eefdaf2942505696fa5689656859202b9472ac6ca2b3630f11a679f0102d700807a76847892edb2f0916e5314a8cccf30745a4e1dea3b0bd4790809 SHA512 3366eb4fdc486b58ea5b57d0b2c42b3c32eb1566981195e7bfa3eef6ee3b91ccc4052d60d7da4554b056d2ea00e678a24dee7f49023bf0ab240976c1f915ccd9
+EBUILD selinux-logsentry-2.20221101-r3.ebuild 283 BLAKE2B a3bed73a0508878f780989f18a8aadbff8d018ee46d8cb64e6a33b95150d59ed169b6eb4797b7aad28f9340a0b994aa5b0b6843eadee2833e126b708d18fb5bc SHA512 a71caa6d1e8b9542e4a0cff7fa2bb3024fafa4935c96654f2770c8da7dbb86fa6a2f32ce39743c9eb19404df8b5f4986bede410359af460f870f49800b29c93c
EBUILD selinux-logsentry-9999.ebuild 287 BLAKE2B 75d39f4d37485560ea3c59bc6a07ca212b47662d5474722e1efb55cd9fe7610b3de8589b60b7341d38f1513eedbfdfca9e12b60272adee4f06d8ca5ae9cfedd6 SHA512 52fc41b8394ba4eba9b59835ac3e454f016c0748dcb6e6068c54295ab69b9cd4a424bcafd1dffc885facc3dec2575cf7ba1c1d71ac395436181a8da5c22b88f8
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20220520-r1.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20220520-r1.ebuild
deleted file mode 100644
index a530fe652111..000000000000
--- a/sec-policy/selinux-logsentry/selinux-logsentry-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="logsentry"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logsentry"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20221101-r3.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20221101-r3.ebuild
index f6ed486c889f..a530fe652111 100644
--- a/sec-policy/selinux-logsentry/selinux-logsentry-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-logsentry/selinux-logsentry-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for logsentry"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-logwatch/Manifest b/sec-policy/selinux-logwatch/Manifest
index df21fa69a815..7112531caca9 100644
--- a/sec-policy/selinux-logwatch/Manifest
+++ b/sec-policy/selinux-logwatch/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-logwatch-2.20220520-r1.ebuild 281 BLAKE2B fbdcf409acb29cc483dd095aa7ac43f9b5b5eb84dc74dc4a5f0be30fdd294a3e6dcd475fed612351254bab1c55e6b50ff96ad12c37d3c354f8d87e1bd0462837 SHA512 8ffbe11071cc4d45785edf987d887d37f61d46914f3d381e7521fa51db3bc28e8e8cd132b2e649c2e55a7ce95928b00ad7155b845c94260470e8bd8ae7e775fa
EBUILD selinux-logwatch-2.20221101-r2.ebuild 281 BLAKE2B fbdcf409acb29cc483dd095aa7ac43f9b5b5eb84dc74dc4a5f0be30fdd294a3e6dcd475fed612351254bab1c55e6b50ff96ad12c37d3c354f8d87e1bd0462837 SHA512 8ffbe11071cc4d45785edf987d887d37f61d46914f3d381e7521fa51db3bc28e8e8cd132b2e649c2e55a7ce95928b00ad7155b845c94260470e8bd8ae7e775fa
-EBUILD selinux-logwatch-2.20221101-r3.ebuild 285 BLAKE2B 9db104012a6df60315ee276054f9b5b9a7c68cecaa9f5d527b7441c2e7943bb7688b98ffd3ba8afc75f48470c9908b4719a453f7956763216f009323cb0fdaba SHA512 7c860af058ce05bd4b510489c0f5c8600c617adef88e6f9582d141237e8e426b19b39ee20d187f7771c58b51afa388f5c750ffcbb01a9f05fe10884b83464f07
+EBUILD selinux-logwatch-2.20221101-r3.ebuild 281 BLAKE2B fbdcf409acb29cc483dd095aa7ac43f9b5b5eb84dc74dc4a5f0be30fdd294a3e6dcd475fed612351254bab1c55e6b50ff96ad12c37d3c354f8d87e1bd0462837 SHA512 8ffbe11071cc4d45785edf987d887d37f61d46914f3d381e7521fa51db3bc28e8e8cd132b2e649c2e55a7ce95928b00ad7155b845c94260470e8bd8ae7e775fa
EBUILD selinux-logwatch-9999.ebuild 285 BLAKE2B bb253bea03525e9c7bafa9b247e93526de907f74aa5bf35737a6adf7c153d448a40c786f74642ba8cdbc42e98cd232ad1fc05d72d42b36374ff284f3488d8be3 SHA512 f6129c0cc6c207a6f6ed656473892a1f2b8cc7dfd00d37f2f06c963092ea52e7b393a0ed5125ed906b514858b107b050e3e6fbdbbc1067c6a8d20ab5c153ffbe
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20220520-r1.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20220520-r1.ebuild
deleted file mode 100644
index 93177de5e2af..000000000000
--- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="logwatch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logwatch"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20221101-r3.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20221101-r3.ebuild
index 7947c3aa7755..93177de5e2af 100644
--- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-logwatch/selinux-logwatch-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for logwatch"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-lpd/Manifest b/sec-policy/selinux-lpd/Manifest
index 2204d1801672..57f04d3d5e7e 100644
--- a/sec-policy/selinux-lpd/Manifest
+++ b/sec-policy/selinux-lpd/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-lpd-2.20220520-r1.ebuild 271 BLAKE2B 48b3c9236e43b176ea697be0c45fc13ab329c8e1a359bfaa20d534cb37a3db238cd34017f5c3e93ae5d658aec4fe3d2dc7c1ec562574cebb06ba1c165bcebfff SHA512 2f436c3bbdb2fab369811faeeb3b2d3111469b3e73f7bef7cf2e75851680bcbbf367132314afb3bc7687a881e9d18c3971d0aa95c00a8d2646199ec620e30af3
EBUILD selinux-lpd-2.20221101-r2.ebuild 271 BLAKE2B 48b3c9236e43b176ea697be0c45fc13ab329c8e1a359bfaa20d534cb37a3db238cd34017f5c3e93ae5d658aec4fe3d2dc7c1ec562574cebb06ba1c165bcebfff SHA512 2f436c3bbdb2fab369811faeeb3b2d3111469b3e73f7bef7cf2e75851680bcbbf367132314afb3bc7687a881e9d18c3971d0aa95c00a8d2646199ec620e30af3
-EBUILD selinux-lpd-2.20221101-r3.ebuild 275 BLAKE2B 96dccb14c7d5e5500dc82dae628faf3a2d9fc4ca98f32bfbcd06583cd687d59c6309550e0cdde589151b1b28b6e0d7a0e52a90311c2f642445384dd337add8bb SHA512 133877dd628568b236d763d31095528da2f567cee296a1fc1b646e7e93feff1922ed02700f6f8910d07b564739ae06dc5d2b5b32a209f472ffcb3dab2397fc41
+EBUILD selinux-lpd-2.20221101-r3.ebuild 271 BLAKE2B 48b3c9236e43b176ea697be0c45fc13ab329c8e1a359bfaa20d534cb37a3db238cd34017f5c3e93ae5d658aec4fe3d2dc7c1ec562574cebb06ba1c165bcebfff SHA512 2f436c3bbdb2fab369811faeeb3b2d3111469b3e73f7bef7cf2e75851680bcbbf367132314afb3bc7687a881e9d18c3971d0aa95c00a8d2646199ec620e30af3
EBUILD selinux-lpd-9999.ebuild 275 BLAKE2B f1c0d5d9d6078126db55789c440c35b78bcac55f709e4f67551ffc44cb911c640e5941b574e1c5959d68c7683a8296f5f6530a95ea37112bc96bed0a2f8f5a13 SHA512 eaadaad71d0bb5a6a98222d9a5eb108f52730c77efb2d551034f9a4399a60ef1439b141809971786c5aab77ce9125559df44aa851d490b236febecb7b663400b
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20220520-r1.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20220520-r1.ebuild
deleted file mode 100644
index 2ba394de41ad..000000000000
--- a/sec-policy/selinux-lpd/selinux-lpd-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="lpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lpd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20221101-r3.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20221101-r3.ebuild
index 0a7fbfceb062..2ba394de41ad 100644
--- a/sec-policy/selinux-lpd/selinux-lpd-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-lpd/selinux-lpd-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for lpd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-mailman/Manifest b/sec-policy/selinux-mailman/Manifest
deleted file mode 100644
index d4d3a1b8603d..000000000000
--- a/sec-policy/selinux-mailman/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
-EBUILD selinux-mailman-2.20220520-r1.ebuild 279 BLAKE2B af0f992942335c31340d2eb5d51eaf7ac0441d7c1da974866260be35a67733a3699bd5d2da9f7fa573ee6141d0cbae84932ad397b9ece4aa888524e24a42ec51 SHA512 da38b33a6cceb35ed785965fa3233fa1f3872f41e115a4843c8c6af78ea37a3f9714fa56d220a6c7322c60c6a1b0d896d5677d722b873372e20826998f6bf294
-MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-mailman/Manifest.gz b/sec-policy/selinux-mailman/Manifest.gz
new file mode 100644
index 000000000000..a05c4a3bcff7
--- /dev/null
+++ b/sec-policy/selinux-mailman/Manifest.gz
Binary files differ
diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20220520-r1.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20220520-r1.ebuild
deleted file mode 100644
index 8b7b974926a0..000000000000
--- a/sec-policy/selinux-mailman/selinux-mailman-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="mailman"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mailman"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-makewhatis/Manifest b/sec-policy/selinux-makewhatis/Manifest
index 7c3b554623c0..e41b26ef75e5 100644
--- a/sec-policy/selinux-makewhatis/Manifest
+++ b/sec-policy/selinux-makewhatis/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-makewhatis-2.20220520-r1.ebuild 285 BLAKE2B 532c431b1f32cd3b92d851ed22a2f01dbc4897681b68d9d89cac346614944f6567a4231bfed80481bbb995b4322e80acfa4f7023af49757372df65a2c8c5bf47 SHA512 32873efc0a3cda250484397800bcf5fec9a7b4aeb1f794978e6c6f1e55f41a413077785b921ef6b58ac4808be8b3d6c0396c818f4e0aff3f7e9bf06881968d22
EBUILD selinux-makewhatis-2.20221101-r2.ebuild 285 BLAKE2B 532c431b1f32cd3b92d851ed22a2f01dbc4897681b68d9d89cac346614944f6567a4231bfed80481bbb995b4322e80acfa4f7023af49757372df65a2c8c5bf47 SHA512 32873efc0a3cda250484397800bcf5fec9a7b4aeb1f794978e6c6f1e55f41a413077785b921ef6b58ac4808be8b3d6c0396c818f4e0aff3f7e9bf06881968d22
-EBUILD selinux-makewhatis-2.20221101-r3.ebuild 289 BLAKE2B 1688a7588384d3fec8578ebc162c50fe7b737447ff841580bcc9af9519a186bec7829bfad5c1f1d5289552db6bd095f7bf3d0d373f103fade059855cb12935ce SHA512 6777e0c19f75728b1c557898a59fc60fd3cafdacd40d22234c9898e6e957907d172fbb49525b4336101e025880c4875606fa424c0acee017c44f01364313399d
+EBUILD selinux-makewhatis-2.20221101-r3.ebuild 285 BLAKE2B 532c431b1f32cd3b92d851ed22a2f01dbc4897681b68d9d89cac346614944f6567a4231bfed80481bbb995b4322e80acfa4f7023af49757372df65a2c8c5bf47 SHA512 32873efc0a3cda250484397800bcf5fec9a7b4aeb1f794978e6c6f1e55f41a413077785b921ef6b58ac4808be8b3d6c0396c818f4e0aff3f7e9bf06881968d22
EBUILD selinux-makewhatis-9999.ebuild 289 BLAKE2B a4b6e3cae9d9ad8e7e8dd2c933a237fe09c6a455f703baa1d7afb56261cd0e49bc1fe2971e9148edb7850e67baddc5353a22d876bdd0dc579da477e3b194670a SHA512 5ba053b39364f7a2a955d53aff1e19e3dba27b3c8348d7473fa326d57c2b2680fe8620d67e2f58d44987c5036ce3279498d657751e2d087330bdf660acc6c294
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20220520-r1.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20220520-r1.ebuild
deleted file mode 100644
index 13cbcab357e8..000000000000
--- a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="makewhatis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for makewhatis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20221101-r3.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20221101-r3.ebuild
index 0253b805eb35..13cbcab357e8 100644
--- a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for makewhatis"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-mandb/Manifest b/sec-policy/selinux-mandb/Manifest
index 93f9d938462a..3ad523c8076d 100644
--- a/sec-policy/selinux-mandb/Manifest
+++ b/sec-policy/selinux-mandb/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-mandb-2.20220520-r1.ebuild 275 BLAKE2B 6b23811731bb7e5bb6bbc8203ba299631d98fcb7f646e1227c3d7826a56b305634cac393e53bf376477daa028302faaff8582a8805afa1a48641412e3ff391c6 SHA512 97a42a076ceb5ba6a6aa9e82c0af7454d4686c64a8c34e314d0a15e885ce6873ae6aa8be53bfbd97b52bb67159066a33929f4eade79cd31416145461654ccdc9
EBUILD selinux-mandb-2.20221101-r2.ebuild 275 BLAKE2B 6b23811731bb7e5bb6bbc8203ba299631d98fcb7f646e1227c3d7826a56b305634cac393e53bf376477daa028302faaff8582a8805afa1a48641412e3ff391c6 SHA512 97a42a076ceb5ba6a6aa9e82c0af7454d4686c64a8c34e314d0a15e885ce6873ae6aa8be53bfbd97b52bb67159066a33929f4eade79cd31416145461654ccdc9
-EBUILD selinux-mandb-2.20221101-r3.ebuild 279 BLAKE2B 21ad8cf7c29ffb09fbcb662083078bf119a25b326c4799363e622a392e94e0b4871b50db67dad70c02ef0736a38b4059dc1c3c3addfcaaa4e8190b3e19825b62 SHA512 2453f6c9b3d84d98cbc7bb4592b9998c30846fb71a80422ee3a46cc3f3c77d612e5db7668dae323d66e1549e1df16fb139cc72e004905399fc18045a0a7a6682
+EBUILD selinux-mandb-2.20221101-r3.ebuild 275 BLAKE2B 6b23811731bb7e5bb6bbc8203ba299631d98fcb7f646e1227c3d7826a56b305634cac393e53bf376477daa028302faaff8582a8805afa1a48641412e3ff391c6 SHA512 97a42a076ceb5ba6a6aa9e82c0af7454d4686c64a8c34e314d0a15e885ce6873ae6aa8be53bfbd97b52bb67159066a33929f4eade79cd31416145461654ccdc9
EBUILD selinux-mandb-9999.ebuild 279 BLAKE2B e8ffc7ec7d630cde0cb370b42b075120b513576005a9c86aff3fa833e2f08efb06ef7ac6a1dc3eb9e2821a82568ffc32eae80ba355adb4ad888f092ef4334c85 SHA512 6a56ac4bc5b5d8760d66839c926ade4fd81ffd1c202728f6e7985084411e5e78c17caba29bd7cbdd30965cd2dc979cf7dbd6e18e6204f88abb836e22977116a5
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20220520-r1.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20220520-r1.ebuild
deleted file mode 100644
index c5c6526a258d..000000000000
--- a/sec-policy/selinux-mandb/selinux-mandb-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="mandb"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mandb"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20221101-r3.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20221101-r3.ebuild
index 0cfeb7363481..c5c6526a258d 100644
--- a/sec-policy/selinux-mandb/selinux-mandb-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-mandb/selinux-mandb-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mandb"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-matrixd/Manifest b/sec-policy/selinux-matrixd/Manifest
index 8399ee481af1..12d65a1e0609 100644
--- a/sec-policy/selinux-matrixd/Manifest
+++ b/sec-policy/selinux-matrixd/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-matrixd-2.20220520-r1.ebuild 279 BLAKE2B ec1878090f0440814b1f970f4e15c749d406d79df3483af7c105a195a4f2753997d3ea8d76fbb24ee62c23abb0e58d65791131d790a2002c896bfa2768171cbc SHA512 4bb7759f207273dc7821ed948dbf4f90cb4b0416923ac500de14a5cf98d65ed21cc40a6382b1894e5aa3421890221fd3faa9698013995e38a432e20eaabbc3da
EBUILD selinux-matrixd-2.20221101-r2.ebuild 279 BLAKE2B ec1878090f0440814b1f970f4e15c749d406d79df3483af7c105a195a4f2753997d3ea8d76fbb24ee62c23abb0e58d65791131d790a2002c896bfa2768171cbc SHA512 4bb7759f207273dc7821ed948dbf4f90cb4b0416923ac500de14a5cf98d65ed21cc40a6382b1894e5aa3421890221fd3faa9698013995e38a432e20eaabbc3da
-EBUILD selinux-matrixd-2.20221101-r3.ebuild 283 BLAKE2B e02fc1301fd6c420049ddbe1f78900909025c62b6bbf21c9346746947b1b30f4f1c140e87fa604e99b215323bdcf8b52f83037619449dc939d48be6b2f8dbdf7 SHA512 e1211ec0383fb7aeaa360b721b19e498d2ac7a61b19cd7d1ae064c04ad3609905366d8c619541ddae7cac148800391d817d7571ed6aaa2385bc3bb105a895400
+EBUILD selinux-matrixd-2.20221101-r3.ebuild 279 BLAKE2B ec1878090f0440814b1f970f4e15c749d406d79df3483af7c105a195a4f2753997d3ea8d76fbb24ee62c23abb0e58d65791131d790a2002c896bfa2768171cbc SHA512 4bb7759f207273dc7821ed948dbf4f90cb4b0416923ac500de14a5cf98d65ed21cc40a6382b1894e5aa3421890221fd3faa9698013995e38a432e20eaabbc3da
EBUILD selinux-matrixd-9999.ebuild 283 BLAKE2B e02fc1301fd6c420049ddbe1f78900909025c62b6bbf21c9346746947b1b30f4f1c140e87fa604e99b215323bdcf8b52f83037619449dc939d48be6b2f8dbdf7 SHA512 e1211ec0383fb7aeaa360b721b19e498d2ac7a61b19cd7d1ae064c04ad3609905366d8c619541ddae7cac148800391d817d7571ed6aaa2385bc3bb105a895400
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-matrixd/selinux-matrixd-2.20220520-r1.ebuild b/sec-policy/selinux-matrixd/selinux-matrixd-2.20220520-r1.ebuild
deleted file mode 100644
index ebacb20b1889..000000000000
--- a/sec-policy/selinux-matrixd/selinux-matrixd-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="matrixd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for matrixd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-matrixd/selinux-matrixd-2.20221101-r3.ebuild b/sec-policy/selinux-matrixd/selinux-matrixd-2.20221101-r3.ebuild
index 243876211d67..ebacb20b1889 100644
--- a/sec-policy/selinux-matrixd/selinux-matrixd-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-matrixd/selinux-matrixd-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for matrixd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-mcelog/Manifest b/sec-policy/selinux-mcelog/Manifest
index c583c1a35c9e..a36aa8f63f6c 100644
--- a/sec-policy/selinux-mcelog/Manifest
+++ b/sec-policy/selinux-mcelog/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-mcelog-2.20220520-r1.ebuild 277 BLAKE2B bcd3d9958ae202ef6a2dbd4fddc91bb655a6e94484864b61af58e6123c57eb2fba43faa106fecd046d537bfec921cb845d0544a184b850154c5d3a688317aed8 SHA512 543aeafe86bff073201859cce8e0d8782192d03aac7a35b637f04b4724c4b63cb548f71e0c053f36663f3501fa369d548a88644f1f5bb3fa4ec5703f234a26c3
EBUILD selinux-mcelog-2.20221101-r2.ebuild 277 BLAKE2B bcd3d9958ae202ef6a2dbd4fddc91bb655a6e94484864b61af58e6123c57eb2fba43faa106fecd046d537bfec921cb845d0544a184b850154c5d3a688317aed8 SHA512 543aeafe86bff073201859cce8e0d8782192d03aac7a35b637f04b4724c4b63cb548f71e0c053f36663f3501fa369d548a88644f1f5bb3fa4ec5703f234a26c3
-EBUILD selinux-mcelog-2.20221101-r3.ebuild 281 BLAKE2B 0175163bb62511b14219562d2b9471460ccd80d266790829f3666c4b905ff92139b14ff1d2982ed0b363214635483dc47c0a82f2b60127bccb2a4a75e3277980 SHA512 722581e8477139388b5e2baee0b4e0c99528c4eb5da5dc1322e4cda5d36113448b242c58c8b5e8efb9e14a197a169a6f4452caf48ca2af4623dff3a40ca65331
+EBUILD selinux-mcelog-2.20221101-r3.ebuild 277 BLAKE2B bcd3d9958ae202ef6a2dbd4fddc91bb655a6e94484864b61af58e6123c57eb2fba43faa106fecd046d537bfec921cb845d0544a184b850154c5d3a688317aed8 SHA512 543aeafe86bff073201859cce8e0d8782192d03aac7a35b637f04b4724c4b63cb548f71e0c053f36663f3501fa369d548a88644f1f5bb3fa4ec5703f234a26c3
EBUILD selinux-mcelog-9999.ebuild 281 BLAKE2B de0e63757b4cfb0f6289c9b33cc0a50b1460407168ee380be1134a4b41b644a19fb26ea3e237e13247130b781b167ed9eab684a437cf2e66a79827523833e237 SHA512 1635e46f79fa7b021a474170fb0eb7014811adfbd1d49cb2a0224bc43daf7d2c2b704e551c4c89cda4d34d85aeeb13da4653747a65f41d0b8e8fd5dec3367b7c
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20220520-r1.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20220520-r1.ebuild
deleted file mode 100644
index 266736456d6b..000000000000
--- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="mcelog"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mcelog"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20221101-r3.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20221101-r3.ebuild
index 2303f953c7f0..266736456d6b 100644
--- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-mcelog/selinux-mcelog-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mcelog"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-memcached/Manifest b/sec-policy/selinux-memcached/Manifest
index b2dc5c0ee605..2d2ed23a94c7 100644
--- a/sec-policy/selinux-memcached/Manifest
+++ b/sec-policy/selinux-memcached/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-memcached-2.20220520-r1.ebuild 283 BLAKE2B 555c233052457c7f7e6e36b05edf5b0940ef3cfe7a2e23fb8a77d071569f6fda68826521ac32121b415743dc3b41ec3a8f3861a738f7cf7a6266875e5d836fa4 SHA512 e7cbe8a6edbc1c2fbead67679d4841db59f1fb94ec140a22dadf297c164d71e944a39ee4e6d240a1280da569e67271e0fdda74306b94526f27a7fdc422fd13ad
EBUILD selinux-memcached-2.20221101-r2.ebuild 283 BLAKE2B 555c233052457c7f7e6e36b05edf5b0940ef3cfe7a2e23fb8a77d071569f6fda68826521ac32121b415743dc3b41ec3a8f3861a738f7cf7a6266875e5d836fa4 SHA512 e7cbe8a6edbc1c2fbead67679d4841db59f1fb94ec140a22dadf297c164d71e944a39ee4e6d240a1280da569e67271e0fdda74306b94526f27a7fdc422fd13ad
-EBUILD selinux-memcached-2.20221101-r3.ebuild 287 BLAKE2B 9223bf7b11652fcdac57f2dd984751583271e6d3ca356a2abf12f6ac7c67b11b9c701fada91c3ea60e06c376503d233d844e41b5b6f346abc0359dc90f1dc86d SHA512 c5d4bc0940c02ee993390911ed81d7677ea1f6dffa186e8f82a53b807d15cd863439ed67df91b0868d48d2c879936b6c136d2067890c6e6d58279dff8f66336b
+EBUILD selinux-memcached-2.20221101-r3.ebuild 283 BLAKE2B 555c233052457c7f7e6e36b05edf5b0940ef3cfe7a2e23fb8a77d071569f6fda68826521ac32121b415743dc3b41ec3a8f3861a738f7cf7a6266875e5d836fa4 SHA512 e7cbe8a6edbc1c2fbead67679d4841db59f1fb94ec140a22dadf297c164d71e944a39ee4e6d240a1280da569e67271e0fdda74306b94526f27a7fdc422fd13ad
EBUILD selinux-memcached-9999.ebuild 287 BLAKE2B 639c2118689ff1b7134be0cfd1526f3593b5bc9c43abed5e9b6bd68289424391a72623b6e807427b3d25dd83192450267008bc9b13c60a5c6befdc08289e86e8 SHA512 25aacdad6c63c955cfdca0f22a04178640d1b5e62867d6181847049c823a76707a35d82719c7ce033c5616d69389747a234403db799ce7e1f5e0e0fe5f963bd6
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20220520-r1.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20220520-r1.ebuild
deleted file mode 100644
index 707db3036b7a..000000000000
--- a/sec-policy/selinux-memcached/selinux-memcached-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="memcached"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for memcached"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20221101-r3.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20221101-r3.ebuild
index 352e1599b0aa..707db3036b7a 100644
--- a/sec-policy/selinux-memcached/selinux-memcached-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-memcached/selinux-memcached-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for memcached"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-milter/Manifest b/sec-policy/selinux-milter/Manifest
index 33e0dd47b329..26e68984fa12 100644
--- a/sec-policy/selinux-milter/Manifest
+++ b/sec-policy/selinux-milter/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-milter-2.20220520-r1.ebuild 277 BLAKE2B 53c1e483cf604a2b0975a4f3134d39c30e7bbf1331385430558db8b58407065cb866519642707cc991274447f5c7cd56baabc38feee7237117347a4a9cf17240 SHA512 6830ce3f68d6f455be91f66dbf6c62cdc1858943ad486cc8449e251a1bfc1ca16c0be167cc7dbf6f961ca177a637ec6161944b593156afc550187e68c7646a0d
EBUILD selinux-milter-2.20221101-r2.ebuild 277 BLAKE2B 53c1e483cf604a2b0975a4f3134d39c30e7bbf1331385430558db8b58407065cb866519642707cc991274447f5c7cd56baabc38feee7237117347a4a9cf17240 SHA512 6830ce3f68d6f455be91f66dbf6c62cdc1858943ad486cc8449e251a1bfc1ca16c0be167cc7dbf6f961ca177a637ec6161944b593156afc550187e68c7646a0d
-EBUILD selinux-milter-2.20221101-r3.ebuild 281 BLAKE2B 3679aab2a29bff7782bf9854011670ea9b642cc00d9ef3f38d127098982f15b66ab9054802b46e1b7fb150f88a74a5345abfc0ecb2ae16303e6e9a3f29ab4e9d SHA512 819735e78f323cbcd2a422ee2360faea5e5f641ee49c86c1cdab3d814283edd72ab99145edd81b45a578396d7696326e6dd193ef7a4ab0181375719573f47e60
+EBUILD selinux-milter-2.20221101-r3.ebuild 277 BLAKE2B 53c1e483cf604a2b0975a4f3134d39c30e7bbf1331385430558db8b58407065cb866519642707cc991274447f5c7cd56baabc38feee7237117347a4a9cf17240 SHA512 6830ce3f68d6f455be91f66dbf6c62cdc1858943ad486cc8449e251a1bfc1ca16c0be167cc7dbf6f961ca177a637ec6161944b593156afc550187e68c7646a0d
EBUILD selinux-milter-9999.ebuild 281 BLAKE2B 3f669b3a50ead6449bf63877597c3493d6212ae2674ef8c593e51b45126ade564c0c436f49fcf8f0b2566b8d7d329750960d98c4e5ac7a2b99cf62a4755537a7 SHA512 088cce8437b19b358476a29f51be8ccda6fbe79f70b47743f8e7d68059097d983d0895634450b78cbb93b73d1c8a4ee6d2abeffe1962358f9ce2ee9c7bbff53c
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-milter/selinux-milter-2.20220520-r1.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20220520-r1.ebuild
deleted file mode 100644
index 2f3e83332197..000000000000
--- a/sec-policy/selinux-milter/selinux-milter-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="milter"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for milter"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-milter/selinux-milter-2.20221101-r3.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20221101-r3.ebuild
index 18327180c1f6..2f3e83332197 100644
--- a/sec-policy/selinux-milter/selinux-milter-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-milter/selinux-milter-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for milter"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-modemmanager/Manifest b/sec-policy/selinux-modemmanager/Manifest
index 769f4738448c..e66e312e5562 100644
--- a/sec-policy/selinux-modemmanager/Manifest
+++ b/sec-policy/selinux-modemmanager/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-modemmanager-2.20220520-r1.ebuild 381 BLAKE2B a35f7f86174b43b92f5bee100703c4571bbf863733a3f9de1ed215d911d529fd827710b36d80c7b411f173ad9ad8246fd32ab2354cb76663494aa751b4f9bf84 SHA512 07511613c15b318fc82961355bdc7d8307376902f05231dd0839ea9d62d1d6769b9904d4f649fb955439ae7b7eb7bf0c98441ebad076aab593d569ed1d7ba055
EBUILD selinux-modemmanager-2.20221101-r2.ebuild 381 BLAKE2B a35f7f86174b43b92f5bee100703c4571bbf863733a3f9de1ed215d911d529fd827710b36d80c7b411f173ad9ad8246fd32ab2354cb76663494aa751b4f9bf84 SHA512 07511613c15b318fc82961355bdc7d8307376902f05231dd0839ea9d62d1d6769b9904d4f649fb955439ae7b7eb7bf0c98441ebad076aab593d569ed1d7ba055
-EBUILD selinux-modemmanager-2.20221101-r3.ebuild 385 BLAKE2B 82fe5a49a8ce33c4828e66aee83b59cb8b7a2b7673206b0f31bc151788f2d89188633f87de130e3caf23dcc0383912e378ab4feb002f1c074de23dbf64c7bd86 SHA512 9822512794d0981879c894587ffda2f01700c272e982f5b45fb44bcfdbcddc2563e54bee82e6dab8c5f00482929000d01c3f69d64210a31bf628003571090f15
+EBUILD selinux-modemmanager-2.20221101-r3.ebuild 381 BLAKE2B a35f7f86174b43b92f5bee100703c4571bbf863733a3f9de1ed215d911d529fd827710b36d80c7b411f173ad9ad8246fd32ab2354cb76663494aa751b4f9bf84 SHA512 07511613c15b318fc82961355bdc7d8307376902f05231dd0839ea9d62d1d6769b9904d4f649fb955439ae7b7eb7bf0c98441ebad076aab593d569ed1d7ba055
EBUILD selinux-modemmanager-9999.ebuild 385 BLAKE2B fdf0cc75b1af14a9209217c57c433fe12bf94270e5e79b1878b9862f8a643d5cfc7127c82a1ac3d77de0e85e138c49f9ec7546f501a2e35e5548fb086a951736 SHA512 963043ba158f9cd04a49e4225026bb281c02d3ff0601a56633f2bf1a7358ca962cf1f6ca3ec67e6d2fd3af781bbf543aca91f55441f502c3f6c4cf94fa38f37a
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20220520-r1.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20220520-r1.ebuild
deleted file mode 100644
index 984d585d39c0..000000000000
--- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="modemmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for modemmanager"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20221101-r3.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20221101-r3.ebuild
index 4cf74711e90d..984d585d39c0 100644
--- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20221101-r3.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for modemmanager"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-dbus
diff --git a/sec-policy/selinux-mono/Manifest b/sec-policy/selinux-mono/Manifest
index 145d01a0edd6..5de83f8fef28 100644
--- a/sec-policy/selinux-mono/Manifest
+++ b/sec-policy/selinux-mono/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-mono-2.20220520-r1.ebuild 273 BLAKE2B 156df212ded33a47f732ac9f4b23a52b6500b2334612628c39539be413dbde2382c38011e1a6f31faa52a24d62005a85416bfb769eb83a52541ece958e73a055 SHA512 536846c02d2e08306116f328540b1b490e37cf30a117b47b26c3feacbdbacde36057843517d1ef6df37d415f095938a2b091c7ed386bd8e3ed32cc962b24f410
EBUILD selinux-mono-2.20221101-r2.ebuild 273 BLAKE2B 156df212ded33a47f732ac9f4b23a52b6500b2334612628c39539be413dbde2382c38011e1a6f31faa52a24d62005a85416bfb769eb83a52541ece958e73a055 SHA512 536846c02d2e08306116f328540b1b490e37cf30a117b47b26c3feacbdbacde36057843517d1ef6df37d415f095938a2b091c7ed386bd8e3ed32cc962b24f410
-EBUILD selinux-mono-2.20221101-r3.ebuild 277 BLAKE2B 929d6f192b711933ca9786b4b840220563d47019ee187dff5ff9aae431152b1cabd8c75919f4226bfe9b5c620038812fbe1d1ce30e62c06d8b198f438d331180 SHA512 f1b6d3ada79be2316776ac92f7fa1358fd51947a53102b3ec7565f4923484a94c69158ff1f4d34e48f8a5473568d3ee4ce32d6cd48d81a086e9153872fec5d16
+EBUILD selinux-mono-2.20221101-r3.ebuild 273 BLAKE2B 156df212ded33a47f732ac9f4b23a52b6500b2334612628c39539be413dbde2382c38011e1a6f31faa52a24d62005a85416bfb769eb83a52541ece958e73a055 SHA512 536846c02d2e08306116f328540b1b490e37cf30a117b47b26c3feacbdbacde36057843517d1ef6df37d415f095938a2b091c7ed386bd8e3ed32cc962b24f410
EBUILD selinux-mono-9999.ebuild 277 BLAKE2B 08bed118962c8f406a782a44efa94640b4c7b15dc964c6c7356782f8f82a316d5ea1d6be100f77e76a89cec9c7023e47418e0a9471c4b622d6297cbe79cc9047 SHA512 cbf86d08c66225105ae173ab8d8937bf3e8c5a1921ef27f3e830c0773eaf3f829a477c566f5d0adebcafe4d0c377dde591dd05a8f09e2be210e59dd0377e8b42
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-mono/selinux-mono-2.20220520-r1.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20220520-r1.ebuild
deleted file mode 100644
index f13f9eb0727d..000000000000
--- a/sec-policy/selinux-mono/selinux-mono-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="mono"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mono"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mono/selinux-mono-2.20221101-r3.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20221101-r3.ebuild
index 24a9ae6d6acb..f13f9eb0727d 100644
--- a/sec-policy/selinux-mono/selinux-mono-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-mono/selinux-mono-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mono"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-mozilla/Manifest b/sec-policy/selinux-mozilla/Manifest
index 0e98786ac7d7..cec2c30df0c1 100644
--- a/sec-policy/selinux-mozilla/Manifest
+++ b/sec-policy/selinux-mozilla/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-mozilla-2.20220520-r1.ebuild 381 BLAKE2B 037f33b2dd6b9ddc7b9afeceeaadf47d6ec7b47a175dc7509e4a855324f78c69f090bf556a6d35d44108d96efbe00ac059adcbf97da1a7d386a54708c3fbbb84 SHA512 7225682ceceb35568739c81228a55ae65fd8f7a0c47dca63d080d16b1536de96fc1133ebf2ecb409e86d336b873bcf4f2627a17b3139225856601895fc703998
EBUILD selinux-mozilla-2.20221101-r2.ebuild 381 BLAKE2B 037f33b2dd6b9ddc7b9afeceeaadf47d6ec7b47a175dc7509e4a855324f78c69f090bf556a6d35d44108d96efbe00ac059adcbf97da1a7d386a54708c3fbbb84 SHA512 7225682ceceb35568739c81228a55ae65fd8f7a0c47dca63d080d16b1536de96fc1133ebf2ecb409e86d336b873bcf4f2627a17b3139225856601895fc703998
-EBUILD selinux-mozilla-2.20221101-r3.ebuild 385 BLAKE2B 29df4fb58b95cd34c61f054df794e33833d97250f646bfab27c7aac45d31045a413bb88d883d332a6e1a1ff8d92e53c4d933cc4d632f8704409ed48bcada89e9 SHA512 bf7d481a589025ae18418dcadf34b3cf87b05ba066c6df8049cbc586777c67ab835ed6b39c3ff0bec58cebc4813b2a9781fcf06d33232e9ad10c8362fa8c417a
+EBUILD selinux-mozilla-2.20221101-r3.ebuild 381 BLAKE2B 037f33b2dd6b9ddc7b9afeceeaadf47d6ec7b47a175dc7509e4a855324f78c69f090bf556a6d35d44108d96efbe00ac059adcbf97da1a7d386a54708c3fbbb84 SHA512 7225682ceceb35568739c81228a55ae65fd8f7a0c47dca63d080d16b1536de96fc1133ebf2ecb409e86d336b873bcf4f2627a17b3139225856601895fc703998
EBUILD selinux-mozilla-9999.ebuild 385 BLAKE2B 6ad1412a4bccf2320ca99fed80b43e51f06d51221fb177491049c539b084d4daabfb4d05d13cc311f9d47f273ad9b67d4b39e91a2ac1dbcf1ad714b40d8518f2 SHA512 d89192bd33c94e48b2f0e18c87e1ea9adf95ca80a26cedf33a599fb2d58a8d2392918580e4a7ad76663676d96bffac7a861a3e665119ec7bb89996bb9ff7df4b
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20220520-r1.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20220520-r1.ebuild
deleted file mode 100644
index 545b3caec389..000000000000
--- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE="alsa"
-MODS="mozilla"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mozilla"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20221101-r3.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20221101-r3.ebuild
index 6898cce05e2b..545b3caec389 100644
--- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-mozilla/selinux-mozilla-2.20221101-r3.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mozilla"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-xserver
diff --git a/sec-policy/selinux-mpd/Manifest b/sec-policy/selinux-mpd/Manifest
index 8b2ef04321c6..69090b75c8c1 100644
--- a/sec-policy/selinux-mpd/Manifest
+++ b/sec-policy/selinux-mpd/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-mpd-2.20220520-r1.ebuild 271 BLAKE2B 7c29ed3fe1359726db23dc63c2258fe13f1d73ee1f851cdf19586c202ad93705afd63b98d6d93bb94e8073fb400138d954155542d6aa3b7792de4c89b05f6170 SHA512 a3badd1c494bf8c317b4c9cc909b6d8b7c11c8e169505a266c424700a2dfd073d5c0e5ed5874b731f6ce3f208dc41fb52850d996c8d8b9a02f3d71ef1fb7cb08
EBUILD selinux-mpd-2.20221101-r2.ebuild 271 BLAKE2B 7c29ed3fe1359726db23dc63c2258fe13f1d73ee1f851cdf19586c202ad93705afd63b98d6d93bb94e8073fb400138d954155542d6aa3b7792de4c89b05f6170 SHA512 a3badd1c494bf8c317b4c9cc909b6d8b7c11c8e169505a266c424700a2dfd073d5c0e5ed5874b731f6ce3f208dc41fb52850d996c8d8b9a02f3d71ef1fb7cb08
-EBUILD selinux-mpd-2.20221101-r3.ebuild 275 BLAKE2B d27a3dad39f17bf2957f5e501969a9f275e666305050108a83287cd9de66882c248c7cb451831c44c80145809dc336bf651f940d965aa4fe92aa55b626a4fb25 SHA512 49853984349b30e9db6c39c83928b1c06caac49b84ee5bd32886e440aa4e5f9abb2578cbc4bac81545d3a30ca4c70d41110aa7495167e573e76a589955a281bb
+EBUILD selinux-mpd-2.20221101-r3.ebuild 271 BLAKE2B 7c29ed3fe1359726db23dc63c2258fe13f1d73ee1f851cdf19586c202ad93705afd63b98d6d93bb94e8073fb400138d954155542d6aa3b7792de4c89b05f6170 SHA512 a3badd1c494bf8c317b4c9cc909b6d8b7c11c8e169505a266c424700a2dfd073d5c0e5ed5874b731f6ce3f208dc41fb52850d996c8d8b9a02f3d71ef1fb7cb08
EBUILD selinux-mpd-9999.ebuild 275 BLAKE2B 5991284d72fba7153f3818a7b685790756f273d92254621031c9b0b2d77ae2489f2c4c6aa701cd675e30af34af3b49b5c323a25d4628fdd353482257b941550b SHA512 116306471f223a38a8bd79d7b03e7c44728a51e40ea02d48ff690a4921825b894e6bb9ad0ef5910b46a775fcd7f50553ecdbe8ebd5ddd50307d43dae65ff20ed
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20220520-r1.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20220520-r1.ebuild
deleted file mode 100644
index 73f8d123a381..000000000000
--- a/sec-policy/selinux-mpd/selinux-mpd-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="mpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mpd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20221101-r3.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20221101-r3.ebuild
index d2bd42397e74..73f8d123a381 100644
--- a/sec-policy/selinux-mpd/selinux-mpd-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-mpd/selinux-mpd-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mpd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-mplayer/Manifest b/sec-policy/selinux-mplayer/Manifest
index befc9e950b90..15651eb8b7ba 100644
--- a/sec-policy/selinux-mplayer/Manifest
+++ b/sec-policy/selinux-mplayer/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-mplayer-2.20220520-r1.ebuild 283 BLAKE2B 2974f3cff3ed47b153c07d56150f3bad62b0d42dcf6ca7da61b689a675acac7ce9fe212ceb536bc8b34078a3e351ea92335e764b2a0971214e5997dc1128aad8 SHA512 ed3af26640207821099bc251b150b1bf3c849d2755a90365b6707a3a2a6eaa78fe915ac902c86d0cb13e2baef3e7b62b91796395f8e6a706a35ffceaa3424c57
EBUILD selinux-mplayer-2.20221101-r2.ebuild 283 BLAKE2B 2974f3cff3ed47b153c07d56150f3bad62b0d42dcf6ca7da61b689a675acac7ce9fe212ceb536bc8b34078a3e351ea92335e764b2a0971214e5997dc1128aad8 SHA512 ed3af26640207821099bc251b150b1bf3c849d2755a90365b6707a3a2a6eaa78fe915ac902c86d0cb13e2baef3e7b62b91796395f8e6a706a35ffceaa3424c57
-EBUILD selinux-mplayer-2.20221101-r3.ebuild 287 BLAKE2B d57b178e12dd8b3fd0cfef04d4a57fa142c7d7a4e1d63f970c5f4f3ac65d4e50a9d63b67d7b58cd3342d72df6e04ba37a234955415ea3e2c4c1a5b1442be9b10 SHA512 c3f45303c5242a5d2432bd0dea43a3168c95bcb473187c07dd5e5e2b6cf1d8836ebf408e3e572ec77b8659f29f5cd79586742cb4fdcb3b8dd93fe8eebfed9be2
+EBUILD selinux-mplayer-2.20221101-r3.ebuild 283 BLAKE2B 2974f3cff3ed47b153c07d56150f3bad62b0d42dcf6ca7da61b689a675acac7ce9fe212ceb536bc8b34078a3e351ea92335e764b2a0971214e5997dc1128aad8 SHA512 ed3af26640207821099bc251b150b1bf3c849d2755a90365b6707a3a2a6eaa78fe915ac902c86d0cb13e2baef3e7b62b91796395f8e6a706a35ffceaa3424c57
EBUILD selinux-mplayer-9999.ebuild 287 BLAKE2B c2ad1fb7bab79932508d26cfdea4f4cbed45bd1dbe4adfbc33e7c8bda51797433a01002580c4bc36bbffe42b84a4926f907d2fd28c2c303dc66d1fc0730c1ee5 SHA512 83c3d596bf8e1390f08816dab1db88d644dc06f50cf095931701c4b52f8c9be18bca72279d3aef172999d727d608b46a56203246cd4c394749bbb272853c8e79
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20220520-r1.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20220520-r1.ebuild
deleted file mode 100644
index 686d3c1311ae..000000000000
--- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE="alsa"
-MODS="mplayer"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mplayer"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20221101-r3.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20221101-r3.ebuild
index e340f9c0f11b..686d3c1311ae 100644
--- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-mplayer/selinux-mplayer-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mplayer"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-mrtg/Manifest b/sec-policy/selinux-mrtg/Manifest
index 4be4f1771872..0dfb21ec8d70 100644
--- a/sec-policy/selinux-mrtg/Manifest
+++ b/sec-policy/selinux-mrtg/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-mrtg-2.20220520-r1.ebuild 273 BLAKE2B c152e67f427090907a18a7442d3fc3513dd51f675e6ad6b4d241cc82b202cc5bac6c1022b4c9c73db2474a46e8c5fa66ce9f1b02481d6c1fe9c282df28325152 SHA512 149f3c28c5c66df98a55f7eb7350a356616734f600cd82f295186e73eda0fc10a29951e5226412e8ce7857c55ac47af03959dad47c7e3755b4c727a3571c2e8d
EBUILD selinux-mrtg-2.20221101-r2.ebuild 273 BLAKE2B c152e67f427090907a18a7442d3fc3513dd51f675e6ad6b4d241cc82b202cc5bac6c1022b4c9c73db2474a46e8c5fa66ce9f1b02481d6c1fe9c282df28325152 SHA512 149f3c28c5c66df98a55f7eb7350a356616734f600cd82f295186e73eda0fc10a29951e5226412e8ce7857c55ac47af03959dad47c7e3755b4c727a3571c2e8d
-EBUILD selinux-mrtg-2.20221101-r3.ebuild 277 BLAKE2B d12b66db46eeb0cd1fc79821058f773a0abba03f4846133550321298484d13c4a1d587b73737008d12a00622b79d06bcba4b083fd55b21939a9c53acd99cd40e SHA512 82d64b3f45c7b5fbc9db3afefb0a6a8b55cbe3d448c0414b0f7997208f457eddd4e52a75484c7d21970990f83ac281126323f56aa2751201e4c7f3a05ef595d3
+EBUILD selinux-mrtg-2.20221101-r3.ebuild 273 BLAKE2B c152e67f427090907a18a7442d3fc3513dd51f675e6ad6b4d241cc82b202cc5bac6c1022b4c9c73db2474a46e8c5fa66ce9f1b02481d6c1fe9c282df28325152 SHA512 149f3c28c5c66df98a55f7eb7350a356616734f600cd82f295186e73eda0fc10a29951e5226412e8ce7857c55ac47af03959dad47c7e3755b4c727a3571c2e8d
EBUILD selinux-mrtg-9999.ebuild 277 BLAKE2B ca644f4e4473dd23d7e57599b943fed3184c1c4ecfaa4fadcdcaf11cb682762663dc0f75620541c97b96bb708545c3e1e75ec5a2f230ff345f2de32a4ababc35 SHA512 f339478e9c08247f5ecc0e70e937522dfd4f718959f86a8f69d9c0139715f6f4af475d4da8b581aedd2a624146bfd9941f63bcfac70bd4a307c5290990be420e
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20220520-r1.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20220520-r1.ebuild
deleted file mode 100644
index cfe89e3663ad..000000000000
--- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="mrtg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mrtg"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20221101-r3.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20221101-r3.ebuild
index af5b48d0b831..cfe89e3663ad 100644
--- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-mrtg/selinux-mrtg-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mrtg"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-munin/Manifest b/sec-policy/selinux-munin/Manifest
index 6cff860a4cc2..977b074724c8 100644
--- a/sec-policy/selinux-munin/Manifest
+++ b/sec-policy/selinux-munin/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-munin-2.20220520-r1.ebuild 371 BLAKE2B acfcdcc5c579db2b9a88a47fd6cb37989d3bbf768f9e5c1d2f988dc48810f52b7ed6721f53cea0a246f07caf0405f919397699f970901cb82490723b6f495b58 SHA512 7303aa805dae785ca618092d451ebf64cb1f9a6da49835e6b3ee20f70ebc5b9ab1cc506962b3655357c45e9c9fc3f3c42d5df530535a7867a21c0bbdd6ce9002
EBUILD selinux-munin-2.20221101-r2.ebuild 371 BLAKE2B acfcdcc5c579db2b9a88a47fd6cb37989d3bbf768f9e5c1d2f988dc48810f52b7ed6721f53cea0a246f07caf0405f919397699f970901cb82490723b6f495b58 SHA512 7303aa805dae785ca618092d451ebf64cb1f9a6da49835e6b3ee20f70ebc5b9ab1cc506962b3655357c45e9c9fc3f3c42d5df530535a7867a21c0bbdd6ce9002
-EBUILD selinux-munin-2.20221101-r3.ebuild 375 BLAKE2B 541fae2440293ed60240be5e0082e77d840623ca0e20e03bcf8c6b89683dae247139477d34a4fef5549e0783ac5688be775fed419e7a55ba49656e2c7f88ed67 SHA512 74d773fd70d34f5365e8a88cd1fe99aa6e82de55caaafc17b97607379807828d72fa469fb1a83dea89b0f2680d8da0cdb47b3d5814751a9295c3547371f8b14a
+EBUILD selinux-munin-2.20221101-r3.ebuild 371 BLAKE2B acfcdcc5c579db2b9a88a47fd6cb37989d3bbf768f9e5c1d2f988dc48810f52b7ed6721f53cea0a246f07caf0405f919397699f970901cb82490723b6f495b58 SHA512 7303aa805dae785ca618092d451ebf64cb1f9a6da49835e6b3ee20f70ebc5b9ab1cc506962b3655357c45e9c9fc3f3c42d5df530535a7867a21c0bbdd6ce9002
EBUILD selinux-munin-9999.ebuild 375 BLAKE2B db46074c1ef92f5cf4f5722fd5e206a2f0eba9e4c553df799feaa80a20132f79a74bcc846cc901fa9933eb111ebfe1b24ca412c480777c1666e0c03f3d65b130 SHA512 4a8c22a23d79c44154731b0c9697597283224d0f51f7fa2fac35708053e179b527f4a36764c1e428a66327ec51f4ce9f358b79d4cd733fd9db42b8663ca23f1a
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-munin/selinux-munin-2.20220520-r1.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20220520-r1.ebuild
deleted file mode 100644
index 2ad35a1d53b4..000000000000
--- a/sec-policy/selinux-munin/selinux-munin-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="munin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for munin"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-munin/selinux-munin-2.20221101-r3.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20221101-r3.ebuild
index e7ec7e73717d..2ad35a1d53b4 100644
--- a/sec-policy/selinux-munin/selinux-munin-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-munin/selinux-munin-2.20221101-r3.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for munin"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-mutt/Manifest b/sec-policy/selinux-mutt/Manifest
index 55e8d8d34621..e3df1a6eebff 100644
--- a/sec-policy/selinux-mutt/Manifest
+++ b/sec-policy/selinux-mutt/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-mutt-2.20220520-r1.ebuild 273 BLAKE2B f917d6cf1517987352b109b6c38ffd6faac27b55dbdbf2f9536496a87b91c22d80b5fe37ac9911e662eedcdf0948458565de3e870136769901d1b1be8f3438d8 SHA512 f83f527042e96cbe161bcb69e00b742b230ab1f9e542f0e5e44600a74e08f90152d69e3d8997e516a111f7128da5968ec23d1ee5d12070ab729b7b68c4662a33
EBUILD selinux-mutt-2.20221101-r2.ebuild 273 BLAKE2B f917d6cf1517987352b109b6c38ffd6faac27b55dbdbf2f9536496a87b91c22d80b5fe37ac9911e662eedcdf0948458565de3e870136769901d1b1be8f3438d8 SHA512 f83f527042e96cbe161bcb69e00b742b230ab1f9e542f0e5e44600a74e08f90152d69e3d8997e516a111f7128da5968ec23d1ee5d12070ab729b7b68c4662a33
-EBUILD selinux-mutt-2.20221101-r3.ebuild 277 BLAKE2B 73924a6eb37e01768a36a2b1228f440b58a8342b8d6b4d0480d1fac011671bfe0fbcb3ff38337b18b947ccfc2db021f521ab9b252e7f3101c42c7c68839de079 SHA512 bda1c6b3fb3f7070e720b3067b61a90eba68e5ded63d1accf77fe25e1138de3ac22321f3b1c19281aa4104dd20b523150b13ba1a12273f471fcbede773458318
+EBUILD selinux-mutt-2.20221101-r3.ebuild 273 BLAKE2B f917d6cf1517987352b109b6c38ffd6faac27b55dbdbf2f9536496a87b91c22d80b5fe37ac9911e662eedcdf0948458565de3e870136769901d1b1be8f3438d8 SHA512 f83f527042e96cbe161bcb69e00b742b230ab1f9e542f0e5e44600a74e08f90152d69e3d8997e516a111f7128da5968ec23d1ee5d12070ab729b7b68c4662a33
EBUILD selinux-mutt-9999.ebuild 277 BLAKE2B 3fc26b3540d54e91f3951379efad6cd182d65f9a590098aad0ff56492e4755ec2f38e15c8f8fee33e1d21e1b348409e797a4233100bdaa7ba0449e63c69f2972 SHA512 0714e6353dee504dd2b07544380f51944f40a0782297b95cf5ab91677a2b6bd1efbd7a533b93ef9fc03e1d95d323e8b36b8e44b336ba7ff3d4bc854b32850904
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20220520-r1.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20220520-r1.ebuild
deleted file mode 100644
index be503c4a44ab..000000000000
--- a/sec-policy/selinux-mutt/selinux-mutt-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="mutt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mutt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20221101-r3.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20221101-r3.ebuild
index 9bf3af54861b..be503c4a44ab 100644
--- a/sec-policy/selinux-mutt/selinux-mutt-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-mutt/selinux-mutt-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mutt"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-mysql/Manifest b/sec-policy/selinux-mysql/Manifest
index 8473ad24dd93..3b6f3dfdeef5 100644
--- a/sec-policy/selinux-mysql/Manifest
+++ b/sec-policy/selinux-mysql/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-mysql-2.20220520-r1.ebuild 275 BLAKE2B d1cdeb13b8b2ee56f747a9ff62995eef8bf19479df4a75db9f1e9708923e0d596a91a458361f121f8193ea602477b1fc95048b679ba95902bc6df800bd89eb6a SHA512 e3b904c72d63d3e7b9e3ec1b65516f60e52b999ad9119fe4484fe0a58f07d4049b9fc9ea193be184bec8c3945e13c7e48b7ce0974e867006676e0b9765f51338
EBUILD selinux-mysql-2.20221101-r2.ebuild 275 BLAKE2B d1cdeb13b8b2ee56f747a9ff62995eef8bf19479df4a75db9f1e9708923e0d596a91a458361f121f8193ea602477b1fc95048b679ba95902bc6df800bd89eb6a SHA512 e3b904c72d63d3e7b9e3ec1b65516f60e52b999ad9119fe4484fe0a58f07d4049b9fc9ea193be184bec8c3945e13c7e48b7ce0974e867006676e0b9765f51338
-EBUILD selinux-mysql-2.20221101-r3.ebuild 279 BLAKE2B ea31e0a90598be90ca1e0e42f9219ec43641f38082f20017142e370f07c4030076a176d6e5826dd460a7840e9191e28294b60be964acdf2ef40bbda398a4bd45 SHA512 65941ac86ca345c9bad45c102e34e3daeee86de66752ff9879be9d663a3319973e1ef07da7126457ef39fbeab42a9dba8b45645fb73449c2acb2648db1fa36d8
+EBUILD selinux-mysql-2.20221101-r3.ebuild 275 BLAKE2B d1cdeb13b8b2ee56f747a9ff62995eef8bf19479df4a75db9f1e9708923e0d596a91a458361f121f8193ea602477b1fc95048b679ba95902bc6df800bd89eb6a SHA512 e3b904c72d63d3e7b9e3ec1b65516f60e52b999ad9119fe4484fe0a58f07d4049b9fc9ea193be184bec8c3945e13c7e48b7ce0974e867006676e0b9765f51338
EBUILD selinux-mysql-9999.ebuild 279 BLAKE2B 39fc0d4d15e72f1b81fecd428a4c6a4cf5795ab121aa125a26369a933c56ec8d796a9d3d9eae7577f1b82db559e49deb1ba08e39deec9546cf28134b80b8183a SHA512 2ad9ff202bf84fb7989357804bf4feaee687ba44bda8c25ee4f7521639840402a983421f5d1ac743fedb9ec9f474b4c127b1fbae8342cae8eabf6974d707bd67
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20220520-r1.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20220520-r1.ebuild
deleted file mode 100644
index ed48284893a8..000000000000
--- a/sec-policy/selinux-mysql/selinux-mysql-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="mysql"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mysql"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20221101-r3.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20221101-r3.ebuild
index dd654488ebb9..ed48284893a8 100644
--- a/sec-policy/selinux-mysql/selinux-mysql-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-mysql/selinux-mysql-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for mysql"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-nagios/Manifest b/sec-policy/selinux-nagios/Manifest
index 30d7d76b9712..408384cb8b60 100644
--- a/sec-policy/selinux-nagios/Manifest
+++ b/sec-policy/selinux-nagios/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-nagios-2.20220520-r1.ebuild 373 BLAKE2B 590393f253953fc817e8565ff546c328b50a355be8f2e540c75649fccd99a18179746dbe12abe97c97e0bfd0912bccb8b737f4bd37d31fd4d6bce629da9c2fea SHA512 4327baa1d44b7cbabc38ba752711400e102cd1f7f3f7b936984fcd96f1609b6af946c0f14b42432ceff5f60de869be50f36037c7dc1983f148f72972b0265f59
EBUILD selinux-nagios-2.20221101-r2.ebuild 373 BLAKE2B 590393f253953fc817e8565ff546c328b50a355be8f2e540c75649fccd99a18179746dbe12abe97c97e0bfd0912bccb8b737f4bd37d31fd4d6bce629da9c2fea SHA512 4327baa1d44b7cbabc38ba752711400e102cd1f7f3f7b936984fcd96f1609b6af946c0f14b42432ceff5f60de869be50f36037c7dc1983f148f72972b0265f59
-EBUILD selinux-nagios-2.20221101-r3.ebuild 377 BLAKE2B d08e1a63e0aea9d2c84231b9794627eef3512ea3246a93ceab607032a77eb9d32444d3acc41bb79517f39bffe53a6e6babfcdd22acb1661be1f65995529ffe81 SHA512 9fa8668345f10de324b7344ca9c36fc18c0a5ba09782dffb97aac1b1b2e3baa50f9019b71955f42b0470c2e4be21a8b7e216925d602926e0645da2ba640e1775
+EBUILD selinux-nagios-2.20221101-r3.ebuild 373 BLAKE2B 590393f253953fc817e8565ff546c328b50a355be8f2e540c75649fccd99a18179746dbe12abe97c97e0bfd0912bccb8b737f4bd37d31fd4d6bce629da9c2fea SHA512 4327baa1d44b7cbabc38ba752711400e102cd1f7f3f7b936984fcd96f1609b6af946c0f14b42432ceff5f60de869be50f36037c7dc1983f148f72972b0265f59
EBUILD selinux-nagios-9999.ebuild 377 BLAKE2B 9ef11cb6c58c1149ae78124015e3a3cc6ee6f6aada57dcf8a84b5c9691372ea4235d476b381a47cb7567bc97a77db620fe9f9633762787425bf670b1bdb9a2a3 SHA512 bb8841bc885e1a798fec0c5326766fd15f5b33da4b12794ab53087f3f6da1dae4d121c492215914d1b21f15f71493949f274c52515bde6d6ef0af1c640ce2b56
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20220520-r1.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20220520-r1.ebuild
deleted file mode 100644
index 065e7b1ae1ef..000000000000
--- a/sec-policy/selinux-nagios/selinux-nagios-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="nagios"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nagios"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20221101-r3.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20221101-r3.ebuild
index 617e5be80a54..065e7b1ae1ef 100644
--- a/sec-policy/selinux-nagios/selinux-nagios-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-nagios/selinux-nagios-2.20221101-r3.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for nagios"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-ncftool/Manifest b/sec-policy/selinux-ncftool/Manifest
index a7340a784e8c..fbea513f29ec 100644
--- a/sec-policy/selinux-ncftool/Manifest
+++ b/sec-policy/selinux-ncftool/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-ncftool-2.20220520-r1.ebuild 279 BLAKE2B 541016b374866b60c9b59018ae8102ef96ee3c094542cac20764efffbd50c97e7904cd1eee2ff691a6612f2ecb7921d16b2a4a43d68915d4db1d83a9dc6914bc SHA512 1d7b8b65b0f13ae37e16bab6ca152a1ad7fc84992bfd9e9de9987398ed6dbd9d5b01837c3aa0a8f4d7eb1b8581396e5ed214cf066addeae732a9bd4e01b30553
EBUILD selinux-ncftool-2.20221101-r2.ebuild 279 BLAKE2B 541016b374866b60c9b59018ae8102ef96ee3c094542cac20764efffbd50c97e7904cd1eee2ff691a6612f2ecb7921d16b2a4a43d68915d4db1d83a9dc6914bc SHA512 1d7b8b65b0f13ae37e16bab6ca152a1ad7fc84992bfd9e9de9987398ed6dbd9d5b01837c3aa0a8f4d7eb1b8581396e5ed214cf066addeae732a9bd4e01b30553
-EBUILD selinux-ncftool-2.20221101-r3.ebuild 283 BLAKE2B 1a8ed4ef71fdc0d09587f892c0fd064b6d0217f1158237e09919f76fc8ea6642222182eae0da503842f05db7ecdea4c5b9e628fa5c1db9cd57266d8208c72996 SHA512 84ad4bacfe696296ed1df20d53be470d8f3fa97f498e20e3ae0746b032632364b2e262367e9f12e8469a831f12a9114828ea745376b5169df3cc025b8cab9dfe
+EBUILD selinux-ncftool-2.20221101-r3.ebuild 279 BLAKE2B 541016b374866b60c9b59018ae8102ef96ee3c094542cac20764efffbd50c97e7904cd1eee2ff691a6612f2ecb7921d16b2a4a43d68915d4db1d83a9dc6914bc SHA512 1d7b8b65b0f13ae37e16bab6ca152a1ad7fc84992bfd9e9de9987398ed6dbd9d5b01837c3aa0a8f4d7eb1b8581396e5ed214cf066addeae732a9bd4e01b30553
EBUILD selinux-ncftool-9999.ebuild 283 BLAKE2B 51837da05c18ad81607fd07bc02d82c6372e431f811f4e5c6d82e363a8e17d4ce6d629dc18a95b25abb818645f81c2d7e67a3faa064821c10dfb880b3afa21bc SHA512 02b3b7d28a7641d2510be3b7c5b5cea38c8f1a158d3b25b8903657eafa92534137983972e4017339edc52029c4fa755e09c56f34238808daeb25e06e62df3863
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20220520-r1.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20220520-r1.ebuild
deleted file mode 100644
index b60ba46f6077..000000000000
--- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ncftool"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ncftool"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20221101-r3.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20221101-r3.ebuild
index 9e7731ccff09..b60ba46f6077 100644
--- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-ncftool/selinux-ncftool-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ncftool"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-networkmanager/Manifest b/sec-policy/selinux-networkmanager/Manifest
index 173aeab697d4..247448ea06cb 100644
--- a/sec-policy/selinux-networkmanager/Manifest
+++ b/sec-policy/selinux-networkmanager/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-networkmanager-2.20220520-r1.ebuild 293 BLAKE2B f03914324384af098c6daf403f6fba46abf6f76945640ba73a168a83afd7a25df4fb9ffddfde4a211d685ff9f8669cd6a9c46f51918c8e03606adc45b438520b SHA512 a148ada26f4aebdae155ca7dfe3d5eeb29182e4b81ace3d2df7421f2768f3ea8aab967ce7d86497276e9539f2cd67ae633048945c70545c6424bebf3b40c1c4e
EBUILD selinux-networkmanager-2.20221101-r2.ebuild 293 BLAKE2B f03914324384af098c6daf403f6fba46abf6f76945640ba73a168a83afd7a25df4fb9ffddfde4a211d685ff9f8669cd6a9c46f51918c8e03606adc45b438520b SHA512 a148ada26f4aebdae155ca7dfe3d5eeb29182e4b81ace3d2df7421f2768f3ea8aab967ce7d86497276e9539f2cd67ae633048945c70545c6424bebf3b40c1c4e
-EBUILD selinux-networkmanager-2.20221101-r3.ebuild 297 BLAKE2B 3fcee86e76958e78da6a01846753761865448a9dee0e312f30d9529e1a115d933c7aed07197ff1abae75c8dc54a285163e169611840df9dff7181614d5290fdb SHA512 011ad562098a58d3514de706edfd5746aa3d4c7782aefb403a8ca995418a9f8f8cf01fb91c54f1c5572962329188bf324aec5e65a56e54df83c5ddbd97ae687d
+EBUILD selinux-networkmanager-2.20221101-r3.ebuild 293 BLAKE2B f03914324384af098c6daf403f6fba46abf6f76945640ba73a168a83afd7a25df4fb9ffddfde4a211d685ff9f8669cd6a9c46f51918c8e03606adc45b438520b SHA512 a148ada26f4aebdae155ca7dfe3d5eeb29182e4b81ace3d2df7421f2768f3ea8aab967ce7d86497276e9539f2cd67ae633048945c70545c6424bebf3b40c1c4e
EBUILD selinux-networkmanager-9999.ebuild 297 BLAKE2B c7f87f578658a866206ed08377e60b266d966aa61d04702cd5bd91f33d8f822416d2553b464db37618606f5e248593db25d2a20e5d8a9c3526494f0a3bf68b36 SHA512 00285bf79158a5fcd44239cc9882cf9ddac367c8937baa7f307ac27f2cb0030e932987b41165ee393d219a2adef2a1f278ed0fefbfb288ee0ce17f56d0fb280f
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20220520-r1.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20220520-r1.ebuild
deleted file mode 100644
index 420268a2c42e..000000000000
--- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="networkmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for networkmanager"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20221101-r3.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20221101-r3.ebuild
index 8680234d0fda..420268a2c42e 100644
--- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for networkmanager"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-nginx/Manifest b/sec-policy/selinux-nginx/Manifest
index 46edc2e65eaa..34ab3318fafc 100644
--- a/sec-policy/selinux-nginx/Manifest
+++ b/sec-policy/selinux-nginx/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-nginx-2.20220520-r1.ebuild 370 BLAKE2B 74e8094109729e8214478c9796df0b409c6ce4a94fc5e95583432c275c35801b3c4011d365c116a86f587b9982683c01fe9801fe007bb8bfc865657fe8aa0c32 SHA512 7156b26166bafdfc3a31e2bcc7c6d58e2410ae9c1e2849c38e95afb3ea58f8aa1b8d3118cee1270c72fc066dd315469fd4fff2443f2da4ebfa1301ea469edd61
EBUILD selinux-nginx-2.20221101-r2.ebuild 370 BLAKE2B 74e8094109729e8214478c9796df0b409c6ce4a94fc5e95583432c275c35801b3c4011d365c116a86f587b9982683c01fe9801fe007bb8bfc865657fe8aa0c32 SHA512 7156b26166bafdfc3a31e2bcc7c6d58e2410ae9c1e2849c38e95afb3ea58f8aa1b8d3118cee1270c72fc066dd315469fd4fff2443f2da4ebfa1301ea469edd61
-EBUILD selinux-nginx-2.20221101-r3.ebuild 374 BLAKE2B 42522467273fb14e4f1ad2c2cca2360dd9405dab9410a0d47df6ca74aa274c4f19de44fa10bf10c8e8c360f9b031733574176e7f1a6140a9a15855d7c1f8a606 SHA512 f135ee1acf563c19dfbda6d99d0a4d6dbf4f95cbd9b40a1a9cb251a973ea45dfaee7087f12f5e30f12965cd8504034ef8246c4df31bbce8d31d7375925515915
+EBUILD selinux-nginx-2.20221101-r3.ebuild 370 BLAKE2B 74e8094109729e8214478c9796df0b409c6ce4a94fc5e95583432c275c35801b3c4011d365c116a86f587b9982683c01fe9801fe007bb8bfc865657fe8aa0c32 SHA512 7156b26166bafdfc3a31e2bcc7c6d58e2410ae9c1e2849c38e95afb3ea58f8aa1b8d3118cee1270c72fc066dd315469fd4fff2443f2da4ebfa1301ea469edd61
EBUILD selinux-nginx-9999.ebuild 374 BLAKE2B f7b8e6d314f060f8ded3f5700a5633af2f84c09456dcd1a7e07972da8631afaf1f2dee11a420b8507192c8858e65649236f881d19a47e461cfd6f8b36dd159d6 SHA512 01a611fd0a4e10b6f2f88d775c9f6133832f869115679eaca3665c04516a5ed6a7ab332c493d2697dd82d2429c5b202fc216c5a3158c21eb6e73db555f1ade02
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20220520-r1.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20220520-r1.ebuild
deleted file mode 100644
index dd7081d1c85d..000000000000
--- a/sec-policy/selinux-nginx/selinux-nginx-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="nginx"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nginx"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20221101-r3.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20221101-r3.ebuild
index fe043acf0f22..dd7081d1c85d 100644
--- a/sec-policy/selinux-nginx/selinux-nginx-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-nginx/selinux-nginx-2.20221101-r3.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for nginx"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-node_exporter/Manifest b/sec-policy/selinux-node_exporter/Manifest
index 51205c991927..049b736ecac7 100644
--- a/sec-policy/selinux-node_exporter/Manifest
+++ b/sec-policy/selinux-node_exporter/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-node_exporter-2.20220520-r1.ebuild 291 BLAKE2B 724f6b0567e8013b0a56f7acfc62b79e28b09c436b4eaea5eb03f01b0c7f21d06ad37f5063feabe7a64746b32dc0c3a08a51b0a814d89407beb416d4f64db350 SHA512 e18ec544eda5c04ccb8493eee659d167b18fc50772938d8fc1187449b80927e4a571e86ac15da3f13bfe7c6384b545ccb652deaa61cf7660a53cbe1ed772bd98
EBUILD selinux-node_exporter-2.20221101-r2.ebuild 291 BLAKE2B 724f6b0567e8013b0a56f7acfc62b79e28b09c436b4eaea5eb03f01b0c7f21d06ad37f5063feabe7a64746b32dc0c3a08a51b0a814d89407beb416d4f64db350 SHA512 e18ec544eda5c04ccb8493eee659d167b18fc50772938d8fc1187449b80927e4a571e86ac15da3f13bfe7c6384b545ccb652deaa61cf7660a53cbe1ed772bd98
-EBUILD selinux-node_exporter-2.20221101-r3.ebuild 295 BLAKE2B 21f5202e98632c0f277f58fa34d16f55f7ad1e45deab73ae8dfc732e893bd1f237173b63b7a9fbac616be3e8d6652e06825453f5bd0beb0e365a1bafda40cb8e SHA512 d3a530c0ebb656b607b8b7fdeb2f269cf6a90797efb15690c33e42d7c3e39cd7f3ed36bcb4fa49ccf57812c34ea7557d68c438921800c3b5f10b55b91a99873d
+EBUILD selinux-node_exporter-2.20221101-r3.ebuild 291 BLAKE2B 724f6b0567e8013b0a56f7acfc62b79e28b09c436b4eaea5eb03f01b0c7f21d06ad37f5063feabe7a64746b32dc0c3a08a51b0a814d89407beb416d4f64db350 SHA512 e18ec544eda5c04ccb8493eee659d167b18fc50772938d8fc1187449b80927e4a571e86ac15da3f13bfe7c6384b545ccb652deaa61cf7660a53cbe1ed772bd98
EBUILD selinux-node_exporter-9999.ebuild 295 BLAKE2B 21f5202e98632c0f277f58fa34d16f55f7ad1e45deab73ae8dfc732e893bd1f237173b63b7a9fbac616be3e8d6652e06825453f5bd0beb0e365a1bafda40cb8e SHA512 d3a530c0ebb656b607b8b7fdeb2f269cf6a90797efb15690c33e42d7c3e39cd7f3ed36bcb4fa49ccf57812c34ea7557d68c438921800c3b5f10b55b91a99873d
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-node_exporter/selinux-node_exporter-2.20220520-r1.ebuild b/sec-policy/selinux-node_exporter/selinux-node_exporter-2.20220520-r1.ebuild
deleted file mode 100644
index 6822f27440de..000000000000
--- a/sec-policy/selinux-node_exporter/selinux-node_exporter-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="node_exporter"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for node_exporter"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-node_exporter/selinux-node_exporter-2.20221101-r3.ebuild b/sec-policy/selinux-node_exporter/selinux-node_exporter-2.20221101-r3.ebuild
index 5c81b8da8185..6822f27440de 100644
--- a/sec-policy/selinux-node_exporter/selinux-node_exporter-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-node_exporter/selinux-node_exporter-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for node_exporter"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-nslcd/Manifest b/sec-policy/selinux-nslcd/Manifest
index 9e84fe35d191..9619bd9978a0 100644
--- a/sec-policy/selinux-nslcd/Manifest
+++ b/sec-policy/selinux-nslcd/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-nslcd-2.20220520-r1.ebuild 275 BLAKE2B 77935fd8ab6cc838c7cfacafd5547db821d0248bc696de6ef44f48d8d9918e4414fd1ac0c62918e339c2d3ee047069f41ed45bf5f135c82fb40f7ab02b7304a8 SHA512 dc0ddf7f6f2521ca2c8f357ab085384a17e432ed312a6becf050c3f2a849a50c25f0fdb7cc3aadfc5ebf633a9d827b5f51c8feb2ba086d0822b65b79be57ad41
EBUILD selinux-nslcd-2.20221101-r2.ebuild 275 BLAKE2B 77935fd8ab6cc838c7cfacafd5547db821d0248bc696de6ef44f48d8d9918e4414fd1ac0c62918e339c2d3ee047069f41ed45bf5f135c82fb40f7ab02b7304a8 SHA512 dc0ddf7f6f2521ca2c8f357ab085384a17e432ed312a6becf050c3f2a849a50c25f0fdb7cc3aadfc5ebf633a9d827b5f51c8feb2ba086d0822b65b79be57ad41
-EBUILD selinux-nslcd-2.20221101-r3.ebuild 279 BLAKE2B 0af7bb156119c8f85f26c4a89819d6906f478f13ee8a521e493130ee4fb17b363cc4c409f30d03aa4a825046c9565fbbbffdf4978d32ce1e46b51ef3056091b1 SHA512 f166b02dbda3ff55d484da9856648392f1a2f8a4f61ef509fdebcc73b044f19c50b1493bbe6142a58707c423a4897a49c311e2464b4bd11df5f70fa1fc9ece6a
+EBUILD selinux-nslcd-2.20221101-r3.ebuild 275 BLAKE2B 77935fd8ab6cc838c7cfacafd5547db821d0248bc696de6ef44f48d8d9918e4414fd1ac0c62918e339c2d3ee047069f41ed45bf5f135c82fb40f7ab02b7304a8 SHA512 dc0ddf7f6f2521ca2c8f357ab085384a17e432ed312a6becf050c3f2a849a50c25f0fdb7cc3aadfc5ebf633a9d827b5f51c8feb2ba086d0822b65b79be57ad41
EBUILD selinux-nslcd-9999.ebuild 279 BLAKE2B 2261332ddb9c906ef017d671e9193496ea4f7be9c34f5603b8960c75344030e5da9ac23068df228b3b4158a70d6548130c954c48b23f6127bb28840697e08d29 SHA512 9149b5ee960234068887c20b8184fbdad099aced939657df14a04bd49bd2863043487eb7e63ba77c9e459ffb7a2480d18439542ef4706cd170fefea5efa1b4f0
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20220520-r1.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20220520-r1.ebuild
deleted file mode 100644
index adf43c510c5b..000000000000
--- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="nslcd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nslcd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20221101-r3.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20221101-r3.ebuild
index 8ab2509be03f..adf43c510c5b 100644
--- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-nslcd/selinux-nslcd-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for nslcd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-ntop/Manifest b/sec-policy/selinux-ntop/Manifest
index 1480335d92fa..db585d63c581 100644
--- a/sec-policy/selinux-ntop/Manifest
+++ b/sec-policy/selinux-ntop/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-ntop-2.20220520-r1.ebuild 273 BLAKE2B 8b3d1a580d45e6f91f4b5878523c9e0e1a61f90c3a8a414f6ee8dcf91a42fe29d6d7aa8e3a3b0e7afcd9103f920bece8f633c87e470bda54b21a4b087a1f08a1 SHA512 7fcc6527e95671646e83b8ab708aa6381f421b3e895c88c673e912d3828758482d6971a5d0f5b92998d5cebd55fb7625c177fde6a265086ea0ddf667f1d75971
EBUILD selinux-ntop-2.20221101-r2.ebuild 273 BLAKE2B 8b3d1a580d45e6f91f4b5878523c9e0e1a61f90c3a8a414f6ee8dcf91a42fe29d6d7aa8e3a3b0e7afcd9103f920bece8f633c87e470bda54b21a4b087a1f08a1 SHA512 7fcc6527e95671646e83b8ab708aa6381f421b3e895c88c673e912d3828758482d6971a5d0f5b92998d5cebd55fb7625c177fde6a265086ea0ddf667f1d75971
-EBUILD selinux-ntop-2.20221101-r3.ebuild 277 BLAKE2B ce03a2f7deda9f58a9bd84b15e018bf39026178dea840af7d5724fde9daa40c78080cc31915f0596ad332bb7143b9befad8b09ba737b5dcf5e764c1f212ea0a9 SHA512 cdab90ee900b333df754332594ccbcec07d001bcc675053930be67df98f114df71e6a5e2ae10513f4908314ab2e09075f33eea14b30cbce91bffc3b70fbb972c
+EBUILD selinux-ntop-2.20221101-r3.ebuild 273 BLAKE2B 8b3d1a580d45e6f91f4b5878523c9e0e1a61f90c3a8a414f6ee8dcf91a42fe29d6d7aa8e3a3b0e7afcd9103f920bece8f633c87e470bda54b21a4b087a1f08a1 SHA512 7fcc6527e95671646e83b8ab708aa6381f421b3e895c88c673e912d3828758482d6971a5d0f5b92998d5cebd55fb7625c177fde6a265086ea0ddf667f1d75971
EBUILD selinux-ntop-9999.ebuild 277 BLAKE2B e36d5a2def6a08d8626b44938e1f18191f765e58244975677d58c524e85c533d791198028c1b9faddf85088ae4d514201339b671977a278cebf3a5510eedc769 SHA512 f48a592d15803ce7fa5390b0cc80f7ab92d5ca8c55e7f6493c432acff728ebdbb06dc93fe56e8d8642629269bb10fa2d1dbb8dfc4b56239fec45d1c80e152109
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20220520-r1.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20220520-r1.ebuild
deleted file mode 100644
index b1787cec63f7..000000000000
--- a/sec-policy/selinux-ntop/selinux-ntop-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ntop"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntop"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20221101-r3.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20221101-r3.ebuild
index bdc357404c14..b1787cec63f7 100644
--- a/sec-policy/selinux-ntop/selinux-ntop-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-ntop/selinux-ntop-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ntop"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-ntp/Manifest b/sec-policy/selinux-ntp/Manifest
index ece468c82813..707db37b92e2 100644
--- a/sec-policy/selinux-ntp/Manifest
+++ b/sec-policy/selinux-ntp/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-ntp-2.20220520-r1.ebuild 271 BLAKE2B ab9ffd94679724cbc31d899d04b9e9e7c57e62c008b8b10ca5839f8f8c4891a71f2015f3ee655b877c24dac16a928890c667a80bfdde121785f643bed64a7ede SHA512 aab7b230e75f81b13eebfa37fc14c94a22ec5f630632fa27af614e02b6676fb1f9e6aab032ce630a70c74a842c09d4677e6237db25f8ee48383928e885bd4308
EBUILD selinux-ntp-2.20221101-r2.ebuild 271 BLAKE2B ab9ffd94679724cbc31d899d04b9e9e7c57e62c008b8b10ca5839f8f8c4891a71f2015f3ee655b877c24dac16a928890c667a80bfdde121785f643bed64a7ede SHA512 aab7b230e75f81b13eebfa37fc14c94a22ec5f630632fa27af614e02b6676fb1f9e6aab032ce630a70c74a842c09d4677e6237db25f8ee48383928e885bd4308
-EBUILD selinux-ntp-2.20221101-r3.ebuild 275 BLAKE2B f2419ccab39225080cb3ca3977e4f07b48a6274eb828da47e2aca26c5726494d9fa815b875e4c78e18d30865755059f04b7ec1a50be13186392ae05cd3f19b49 SHA512 6f26f127b1ac0605a2555a6fd972f279401b81c38ddc7d49e26c06eeeedde0da77fe8a898b23f175298c124559e652be0636ad0197cbc492c256c47f8599ffbd
+EBUILD selinux-ntp-2.20221101-r3.ebuild 271 BLAKE2B ab9ffd94679724cbc31d899d04b9e9e7c57e62c008b8b10ca5839f8f8c4891a71f2015f3ee655b877c24dac16a928890c667a80bfdde121785f643bed64a7ede SHA512 aab7b230e75f81b13eebfa37fc14c94a22ec5f630632fa27af614e02b6676fb1f9e6aab032ce630a70c74a842c09d4677e6237db25f8ee48383928e885bd4308
EBUILD selinux-ntp-9999.ebuild 275 BLAKE2B f7183ce5983003b15fe46c3effdb3e4537aeb36463aafb26df490479594696763d56f7808ff4c3da812a06edaa1e002386d701745f4f029cabcd8d1138d09481 SHA512 a30841c9f28675971061ce4a7ea9f0f9a1cdf065164080d132807130f35958aa43daa2c4c79e255fde72f9d78ea774018145cb7b38e1522f716c42ec77e28c99
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20220520-r1.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20220520-r1.ebuild
deleted file mode 100644
index 4d972884023b..000000000000
--- a/sec-policy/selinux-ntp/selinux-ntp-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ntp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20221101-r3.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20221101-r3.ebuild
index 28a6614cc3eb..4d972884023b 100644
--- a/sec-policy/selinux-ntp/selinux-ntp-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-ntp/selinux-ntp-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ntp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-nut/Manifest b/sec-policy/selinux-nut/Manifest
index 2fc277b4a84d..d10d70fcfdb8 100644
--- a/sec-policy/selinux-nut/Manifest
+++ b/sec-policy/selinux-nut/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-nut-2.20220520-r1.ebuild 367 BLAKE2B 8b6717529436323dbf5cce4ba563a84585fbb70f15a6867e401b98d9122281cc1eaefd6b8d114677eac3eae3b0f429b3cdca908377d40ea032e4e0e3a6abed6f SHA512 6402357f3456bab0c80b5d32ecbda4763a8b20ec6b66a661801e955f2aad4d160423f7076e51bc404ace2d2e565a68c8fc39b1b2732268816c717e277f21339d
EBUILD selinux-nut-2.20221101-r2.ebuild 367 BLAKE2B 8b6717529436323dbf5cce4ba563a84585fbb70f15a6867e401b98d9122281cc1eaefd6b8d114677eac3eae3b0f429b3cdca908377d40ea032e4e0e3a6abed6f SHA512 6402357f3456bab0c80b5d32ecbda4763a8b20ec6b66a661801e955f2aad4d160423f7076e51bc404ace2d2e565a68c8fc39b1b2732268816c717e277f21339d
-EBUILD selinux-nut-2.20221101-r3.ebuild 371 BLAKE2B 0de45b2d3dea0d3e8d3ea6800aefec49bfd42959bc49df4d0d22d7263b284dc0122d5a91a2c4e225f8cc21f84c80ca0deff9d907e14203996200a8260be1623a SHA512 0fe50b91b5d3afa65c6be803e641e506004d389896499a9bcf992868bcac8095167c1a3e90af50e74b7f31e0966f72309231120dae8cf9cd3173f1716187e1ed
+EBUILD selinux-nut-2.20221101-r3.ebuild 367 BLAKE2B 8b6717529436323dbf5cce4ba563a84585fbb70f15a6867e401b98d9122281cc1eaefd6b8d114677eac3eae3b0f429b3cdca908377d40ea032e4e0e3a6abed6f SHA512 6402357f3456bab0c80b5d32ecbda4763a8b20ec6b66a661801e955f2aad4d160423f7076e51bc404ace2d2e565a68c8fc39b1b2732268816c717e277f21339d
EBUILD selinux-nut-9999.ebuild 371 BLAKE2B 14426e4206f2be6d3a0a7960800bf41e7b33c13e17ac236b4ca3b749a077ba4b69dfcad6b98ee3ed18f3a284735ff64204ca13133cf0334c274cb8f93126bf78 SHA512 e59fb2eb59d0bc6b29bccc5a659f3f004297921e52c396d0b17858848ef9155d4bfb96d86a9aed63e3dbe4fcaa642dcafe88647a97cd02a575bb116e5892f4bd
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-nut/selinux-nut-2.20220520-r1.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20220520-r1.ebuild
deleted file mode 100644
index 71846f426e4d..000000000000
--- a/sec-policy/selinux-nut/selinux-nut-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="nut"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nut"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-nut/selinux-nut-2.20221101-r3.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20221101-r3.ebuild
index 7e2f5f4f2053..71846f426e4d 100644
--- a/sec-policy/selinux-nut/selinux-nut-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-nut/selinux-nut-2.20221101-r3.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for nut"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-nx/Manifest b/sec-policy/selinux-nx/Manifest
index d5ca2a012a8e..8f6f00af218f 100644
--- a/sec-policy/selinux-nx/Manifest
+++ b/sec-policy/selinux-nx/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-nx-2.20220520-r1.ebuild 269 BLAKE2B 6c6fa64de49d7682457e76612ca06a2892ff23bf2b780a6a63c9733e83a85fa2c7fd72ea4805191784a7f597caa6788331a620f6eb101c12846a05da6eb53739 SHA512 221ea2da84525caa7668111c6c50c6a032a649f2725c35db5733871a4863767a865439c0ffdaade3ac476c891cb0952add99df12b9581a1388256a63befb810d
EBUILD selinux-nx-2.20221101-r2.ebuild 269 BLAKE2B 6c6fa64de49d7682457e76612ca06a2892ff23bf2b780a6a63c9733e83a85fa2c7fd72ea4805191784a7f597caa6788331a620f6eb101c12846a05da6eb53739 SHA512 221ea2da84525caa7668111c6c50c6a032a649f2725c35db5733871a4863767a865439c0ffdaade3ac476c891cb0952add99df12b9581a1388256a63befb810d
-EBUILD selinux-nx-2.20221101-r3.ebuild 273 BLAKE2B c1f12f5d31a13b5343c8a9ec525d42ba202fa2cd869bc52d21b1849b2da1690db39ddd7cea775ae2e2a5fffec08e972f1286160338c644a15f23d6c6645f63c5 SHA512 5e5b49ab4bc8a1424192513a7a244914b10f77f47c3581f1da97e5349c093f9235af51849ed7c57eba9a21ae82b7fb3f472b39d597c3e1b7bb15b33bd8dc2ecc
+EBUILD selinux-nx-2.20221101-r3.ebuild 269 BLAKE2B 6c6fa64de49d7682457e76612ca06a2892ff23bf2b780a6a63c9733e83a85fa2c7fd72ea4805191784a7f597caa6788331a620f6eb101c12846a05da6eb53739 SHA512 221ea2da84525caa7668111c6c50c6a032a649f2725c35db5733871a4863767a865439c0ffdaade3ac476c891cb0952add99df12b9581a1388256a63befb810d
EBUILD selinux-nx-9999.ebuild 273 BLAKE2B 313556d929aff418f7dad171639258326fb989b8faa00d92745b0fd435bcda50d3a6637e68003af77fe79d433776b7abc62617486162d4d7dcd8eec718bcd095 SHA512 1ed25140ffe1bc529e3b55a78aef2545f59ed065a4c545ee8adec5043c7aa0b5751928e4573cda1cb56577976cdb79a98ece62968c3ce78fcc30a60d3da83bca
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-nx/selinux-nx-2.20220520-r1.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20220520-r1.ebuild
deleted file mode 100644
index 4740f9e2d598..000000000000
--- a/sec-policy/selinux-nx/selinux-nx-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="nx"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nx"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-nx/selinux-nx-2.20221101-r3.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20221101-r3.ebuild
index 541ac532c579..4740f9e2d598 100644
--- a/sec-policy/selinux-nx/selinux-nx-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-nx/selinux-nx-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for nx"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-obfs4proxy/Manifest b/sec-policy/selinux-obfs4proxy/Manifest
index 42cb7963debc..75367d5770e3 100644
--- a/sec-policy/selinux-obfs4proxy/Manifest
+++ b/sec-policy/selinux-obfs4proxy/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-obfs4proxy-2.20220520-r1.ebuild 285 BLAKE2B b98a9d1677b581455f6d3c0f4f6d1ca5d4c67904b2b4092f81c57d77a5677f9c7ab6b955adc91db689619365b5e5aea3e898ffb28f17915a95761d5d5c3db053 SHA512 91c9c8c4e207926c4439df0e32149f7ccc7abcf30da5da2f35ac51694967abc8ae5a43980ab0045d118c93b2f4c058f0e43ad5aa86ca03fe54fcd56bda163b10
EBUILD selinux-obfs4proxy-2.20221101-r2.ebuild 285 BLAKE2B b98a9d1677b581455f6d3c0f4f6d1ca5d4c67904b2b4092f81c57d77a5677f9c7ab6b955adc91db689619365b5e5aea3e898ffb28f17915a95761d5d5c3db053 SHA512 91c9c8c4e207926c4439df0e32149f7ccc7abcf30da5da2f35ac51694967abc8ae5a43980ab0045d118c93b2f4c058f0e43ad5aa86ca03fe54fcd56bda163b10
-EBUILD selinux-obfs4proxy-2.20221101-r3.ebuild 289 BLAKE2B b643d0c3a185717cc92fe5d7e1003ccb99a40367ab047e4d0315d3c60298e7f2d360e93257ebb13ef365ea6c1d38aa7ad82c261f56958a425ed61aa9c2a4045f SHA512 ec75f2f87c3b6b3eb60d133966aa0a1341b7b7b40961f2b84515b062d4ce9a47d60859bf45b2443c30ae64d4bdf76d69bdaeacb0d2ffbf92e1dbf635f1daf4dd
+EBUILD selinux-obfs4proxy-2.20221101-r3.ebuild 285 BLAKE2B b98a9d1677b581455f6d3c0f4f6d1ca5d4c67904b2b4092f81c57d77a5677f9c7ab6b955adc91db689619365b5e5aea3e898ffb28f17915a95761d5d5c3db053 SHA512 91c9c8c4e207926c4439df0e32149f7ccc7abcf30da5da2f35ac51694967abc8ae5a43980ab0045d118c93b2f4c058f0e43ad5aa86ca03fe54fcd56bda163b10
EBUILD selinux-obfs4proxy-9999.ebuild 289 BLAKE2B b643d0c3a185717cc92fe5d7e1003ccb99a40367ab047e4d0315d3c60298e7f2d360e93257ebb13ef365ea6c1d38aa7ad82c261f56958a425ed61aa9c2a4045f SHA512 ec75f2f87c3b6b3eb60d133966aa0a1341b7b7b40961f2b84515b062d4ce9a47d60859bf45b2443c30ae64d4bdf76d69bdaeacb0d2ffbf92e1dbf635f1daf4dd
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20220520-r1.ebuild b/sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20220520-r1.ebuild
deleted file mode 100644
index c4c6cae71f7c..000000000000
--- a/sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="obfs4proxy"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for obfs4proxy"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20221101-r3.ebuild b/sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20221101-r3.ebuild
index 392e40f46bd6..c4c6cae71f7c 100644
--- a/sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-obfs4proxy/selinux-obfs4proxy-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for obfs4proxy"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-oddjob/Manifest b/sec-policy/selinux-oddjob/Manifest
index 33be65a04f50..bb34f130c1ef 100644
--- a/sec-policy/selinux-oddjob/Manifest
+++ b/sec-policy/selinux-oddjob/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-oddjob-2.20220520-r1.ebuild 277 BLAKE2B a18d33cff0a150d4eae940aa925a6a3a720323995d60b19593bf8694f09dfd3e87b2c17ac83cf83103b8e038adee2810aa7797e25f4532e1023d48b82a59aa48 SHA512 301cc3a3c36adc1372bd6424159e7dc1f4ada30523dad2bd4af72c5a3df2fce29883854069316fecfab5fb4701fe9b2c1c7cb69d0006a10564b9f9ff60b22061
EBUILD selinux-oddjob-2.20221101-r2.ebuild 277 BLAKE2B a18d33cff0a150d4eae940aa925a6a3a720323995d60b19593bf8694f09dfd3e87b2c17ac83cf83103b8e038adee2810aa7797e25f4532e1023d48b82a59aa48 SHA512 301cc3a3c36adc1372bd6424159e7dc1f4ada30523dad2bd4af72c5a3df2fce29883854069316fecfab5fb4701fe9b2c1c7cb69d0006a10564b9f9ff60b22061
-EBUILD selinux-oddjob-2.20221101-r3.ebuild 281 BLAKE2B 94b9da0713cee69d06f4b773e195ae6118bce3bb418505f80a095a3fc08b680dcd1cb0b20fbf0f03c5045f7130bd650e42c0578b85e4431b14dd191460077f36 SHA512 f76dc3b96941c0072626f2075954aaea67162897a06c620ac07cf271970240e832ab1faebe758f2372be6852a2055454b8266630ae2b2e71990dd5e296a19ab0
+EBUILD selinux-oddjob-2.20221101-r3.ebuild 277 BLAKE2B a18d33cff0a150d4eae940aa925a6a3a720323995d60b19593bf8694f09dfd3e87b2c17ac83cf83103b8e038adee2810aa7797e25f4532e1023d48b82a59aa48 SHA512 301cc3a3c36adc1372bd6424159e7dc1f4ada30523dad2bd4af72c5a3df2fce29883854069316fecfab5fb4701fe9b2c1c7cb69d0006a10564b9f9ff60b22061
EBUILD selinux-oddjob-9999.ebuild 281 BLAKE2B 9a61b68f9ad816be8995689f376c6b3a091217e48f93ff5ac8f88e937f69b7b828d570e41fbf9774c235152464c09814dca17cc85d263bc9055680ba1f1dc089 SHA512 ff0b100d9f7ce100bc4a8a353811db14290ebbd701db4825d08c3d8c5e5b0a1e7fe206595ece0ad888920090e65bce2f0089c480abf0c418e412ecfd76959927
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20220520-r1.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20220520-r1.ebuild
deleted file mode 100644
index d8014310007c..000000000000
--- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="oddjob"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oddjob"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20221101-r3.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20221101-r3.ebuild
index 8fa1a432d1fa..d8014310007c 100644
--- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-oddjob/selinux-oddjob-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for oddjob"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-oident/Manifest b/sec-policy/selinux-oident/Manifest
index 2899ebdb0826..dce601c0295a 100644
--- a/sec-policy/selinux-oident/Manifest
+++ b/sec-policy/selinux-oident/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-oident-2.20220520-r1.ebuild 277 BLAKE2B 80322963e85b55654aa2413529a1f92f275a811e554c9007887bde07f0ff2a691767d41ce773e867d4acdc2ab5c16ad532eb156653424cf48cd81fbdf781412a SHA512 4edc37c5917dd95d0630961ef28ff1c3a450800a175863152509cb2ba06f4df57f1c4de4d8da8d3da36aaedc8efdbe5daccfcb87e88a2379499d7e7f2a17ecef
EBUILD selinux-oident-2.20221101-r2.ebuild 277 BLAKE2B 80322963e85b55654aa2413529a1f92f275a811e554c9007887bde07f0ff2a691767d41ce773e867d4acdc2ab5c16ad532eb156653424cf48cd81fbdf781412a SHA512 4edc37c5917dd95d0630961ef28ff1c3a450800a175863152509cb2ba06f4df57f1c4de4d8da8d3da36aaedc8efdbe5daccfcb87e88a2379499d7e7f2a17ecef
-EBUILD selinux-oident-2.20221101-r3.ebuild 281 BLAKE2B 92bfdb4009cd6d7a49c05fa232effeb770120cac44d1907145a35a736c555411617bc5a35ef4b5c9eb383f0595a4bb110ad7a8c971d0b8cb19cccc8f0ee66a13 SHA512 621cb18e8f8e49cbcfbd75b30f3fa2758820086a74af5e51beb1454a9417810b0b1b57451b9cb4d990e6093b3631cf31bbfcd060f6f1e37ceeb44b48816d7e09
+EBUILD selinux-oident-2.20221101-r3.ebuild 277 BLAKE2B 80322963e85b55654aa2413529a1f92f275a811e554c9007887bde07f0ff2a691767d41ce773e867d4acdc2ab5c16ad532eb156653424cf48cd81fbdf781412a SHA512 4edc37c5917dd95d0630961ef28ff1c3a450800a175863152509cb2ba06f4df57f1c4de4d8da8d3da36aaedc8efdbe5daccfcb87e88a2379499d7e7f2a17ecef
EBUILD selinux-oident-9999.ebuild 281 BLAKE2B 1e37658dc3e618012a2bd4b05573614fd6df484ebceba156de610d837efe56accb9c7cf0251384e0c8fb006c64dc6db89ef997c65f2ac529015b3b5ecb1c55bb SHA512 e1409a085e0a391cbd849a744324af84de71692552c469754c5ab4bc4bf5586cb2c5a87c90267f4145f07e19364e2d8545c22a7ba8ca34ee961b3e899de685a7
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-oident/selinux-oident-2.20220520-r1.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20220520-r1.ebuild
deleted file mode 100644
index 813429a04c79..000000000000
--- a/sec-policy/selinux-oident/selinux-oident-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="oident"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oident"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-oident/selinux-oident-2.20221101-r3.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20221101-r3.ebuild
index 1de3317b2feb..813429a04c79 100644
--- a/sec-policy/selinux-oident/selinux-oident-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-oident/selinux-oident-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for oident"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-openct/Manifest b/sec-policy/selinux-openct/Manifest
index 094d7ba63979..92d43be581a4 100644
--- a/sec-policy/selinux-openct/Manifest
+++ b/sec-policy/selinux-openct/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-openct-2.20220520-r1.ebuild 277 BLAKE2B e6d5da5ebc8bde39b0396b1df5ee4ab5e2ba214cdd94f126b87191ddb0b74bbe57293be9707a017f08eec5079cad8f49e03a9a0b5774e1f6d5c40a45715b9703 SHA512 3de4d0d1fe5bc1228e78ec9ea24b104e0568fc1596d98c071ad170511de74a668b382a65bed22af4f00f68b0244aae83805e8b6904747ce4c6c676a827e93fb7
EBUILD selinux-openct-2.20221101-r2.ebuild 277 BLAKE2B e6d5da5ebc8bde39b0396b1df5ee4ab5e2ba214cdd94f126b87191ddb0b74bbe57293be9707a017f08eec5079cad8f49e03a9a0b5774e1f6d5c40a45715b9703 SHA512 3de4d0d1fe5bc1228e78ec9ea24b104e0568fc1596d98c071ad170511de74a668b382a65bed22af4f00f68b0244aae83805e8b6904747ce4c6c676a827e93fb7
-EBUILD selinux-openct-2.20221101-r3.ebuild 281 BLAKE2B 9fbca684dc04068a83cf338aaf45d77439eb9eb6bf18cef8e1bcb5377c2e98b69f51427d68e596ade34db223f3d5438a667fc4d230c42146a312e2599b24fb94 SHA512 9d33a4816fa7a540ae01c6acb886212ff5bf855f41ddfabe6ea03a0707eb7b4bfcbffff3b34766389102e9b9a2f42ca04474138467eeab574c4a56a0892432f5
+EBUILD selinux-openct-2.20221101-r3.ebuild 277 BLAKE2B e6d5da5ebc8bde39b0396b1df5ee4ab5e2ba214cdd94f126b87191ddb0b74bbe57293be9707a017f08eec5079cad8f49e03a9a0b5774e1f6d5c40a45715b9703 SHA512 3de4d0d1fe5bc1228e78ec9ea24b104e0568fc1596d98c071ad170511de74a668b382a65bed22af4f00f68b0244aae83805e8b6904747ce4c6c676a827e93fb7
EBUILD selinux-openct-9999.ebuild 281 BLAKE2B 359320b60a4304b61338b0e2168a93a92a73ce25b059dd41f3032068378d133f28fba0e4f0cee9acbb7cd316bde602c9887ddbe86f3f30b6ceac01ee59ad53ca SHA512 20d7d4391b1fa54fb3ffb0c30dfbbde7720ad3cae43956a9b231a7299fc1dd88abf3f550724f7acd46de9d700b4ce94b2cd8c57c59e3fa51041589a0fac5f1fb
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-openct/selinux-openct-2.20220520-r1.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20220520-r1.ebuild
deleted file mode 100644
index 581f7c4f1643..000000000000
--- a/sec-policy/selinux-openct/selinux-openct-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="openct"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openct"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-openct/selinux-openct-2.20221101-r3.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20221101-r3.ebuild
index 61e844a2107d..581f7c4f1643 100644
--- a/sec-policy/selinux-openct/selinux-openct-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-openct/selinux-openct-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for openct"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-openrc/Manifest b/sec-policy/selinux-openrc/Manifest
index a87197925e25..4e41c59def2e 100644
--- a/sec-policy/selinux-openrc/Manifest
+++ b/sec-policy/selinux-openrc/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-openrc-2.20220520-r1.ebuild 277 BLAKE2B d525700f7f8f2ba1532efb7f0a77647368969653e013e0b6d7b87397f05cce8ff4afb2b7befa2767b8e22b1586afbc168406003ca4f931ac7fd025a3269dc5c4 SHA512 09234069108243da04a7e8b6197c930e6142b64e95f4b3e1f8e4d9c87c9618c7a561895328fb87c3a8e48d9db4eb00663a5b6bbcd6c0fa1af5ce63a687b88a6f
EBUILD selinux-openrc-2.20221101-r2.ebuild 277 BLAKE2B d525700f7f8f2ba1532efb7f0a77647368969653e013e0b6d7b87397f05cce8ff4afb2b7befa2767b8e22b1586afbc168406003ca4f931ac7fd025a3269dc5c4 SHA512 09234069108243da04a7e8b6197c930e6142b64e95f4b3e1f8e4d9c87c9618c7a561895328fb87c3a8e48d9db4eb00663a5b6bbcd6c0fa1af5ce63a687b88a6f
-EBUILD selinux-openrc-2.20221101-r3.ebuild 281 BLAKE2B 9f6d13271410b0a345ebdd97815970d9125b03894772e913be4a3002abc3a561a609753b07ecbf08b7546146646d502d2bc4d9d9be06afdd56decdd715cdbfb8 SHA512 70e537fdce1356d4bd2b916d27fdd3251e247298f5062ec2e681b53576780a8ecb2a3019624154f5f50ea6c16488c9b070543810a658f039f5fb51619faa93df
+EBUILD selinux-openrc-2.20221101-r3.ebuild 277 BLAKE2B d525700f7f8f2ba1532efb7f0a77647368969653e013e0b6d7b87397f05cce8ff4afb2b7befa2767b8e22b1586afbc168406003ca4f931ac7fd025a3269dc5c4 SHA512 09234069108243da04a7e8b6197c930e6142b64e95f4b3e1f8e4d9c87c9618c7a561895328fb87c3a8e48d9db4eb00663a5b6bbcd6c0fa1af5ce63a687b88a6f
EBUILD selinux-openrc-9999.ebuild 281 BLAKE2B 14a06a388752002a74254ea3e493ec18ea309d4a0d76069d3fcf4e57234a52f751a6b4344524d9061a97ba314d499a1565b804f600436f54e4d251f752223221 SHA512 7df68ffb9671b3b798c1f0dd01e9849bc31f379a8f10fcc9b7c5c5e96c54e0926656f99cf23f4380301c2fb56dcc37211cb6ee953fb851bf1f9da08d6dd08bbd
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20220520-r1.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20220520-r1.ebuild
deleted file mode 100644
index 7439e7d311d9..000000000000
--- a/sec-policy/selinux-openrc/selinux-openrc-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="openrc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openrc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20221101-r3.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20221101-r3.ebuild
index 6f28e775c1f5..7439e7d311d9 100644
--- a/sec-policy/selinux-openrc/selinux-openrc-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-openrc/selinux-openrc-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for openrc"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-opensm/Manifest b/sec-policy/selinux-opensm/Manifest
index 818f0c1fb340..88bfb3ba5101 100644
--- a/sec-policy/selinux-opensm/Manifest
+++ b/sec-policy/selinux-opensm/Manifest
@@ -2,6 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c585
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-opensm-2.20221101-r2.ebuild 277 BLAKE2B a928d8e94f37192104593130b143f9aeadacd7ebaeffdc6c28099064b2d129aed16716be3d0b39a18002765af5a24eab924e51367240e66c3cebcbd0961e3a9a SHA512 a4fa0652362daf1719552c1645d0c16ee325849c34b27086217c296dfe7e4efad21080ebe1c16fbad3956ea7d68029ef07e7e5302e2f94155f4290565f363d8d
-EBUILD selinux-opensm-2.20221101-r3.ebuild 281 BLAKE2B 2ba55ad525f5d2411fd4ec27467cea759ae21b98a75f7ca94db4cd225048cdf28863f06d84a8cd741eef2b755341b964628000127bf4b640280a34f025ca657b SHA512 4a96a93220199608e2e9cbf7497c80c235bf37a8c79568ebbf254b0078ff1a1dd80aac5c6117e265de27ce2404cff25a4ed76376c78b0c810e652337bd245060
+EBUILD selinux-opensm-2.20221101-r3.ebuild 277 BLAKE2B a928d8e94f37192104593130b143f9aeadacd7ebaeffdc6c28099064b2d129aed16716be3d0b39a18002765af5a24eab924e51367240e66c3cebcbd0961e3a9a SHA512 a4fa0652362daf1719552c1645d0c16ee325849c34b27086217c296dfe7e4efad21080ebe1c16fbad3956ea7d68029ef07e7e5302e2f94155f4290565f363d8d
EBUILD selinux-opensm-9999.ebuild 281 BLAKE2B 2ba55ad525f5d2411fd4ec27467cea759ae21b98a75f7ca94db4cd225048cdf28863f06d84a8cd741eef2b755341b964628000127bf4b640280a34f025ca657b SHA512 4a96a93220199608e2e9cbf7497c80c235bf37a8c79568ebbf254b0078ff1a1dd80aac5c6117e265de27ce2404cff25a4ed76376c78b0c810e652337bd245060
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-opensm/selinux-opensm-2.20221101-r3.ebuild b/sec-policy/selinux-opensm/selinux-opensm-2.20221101-r3.ebuild
index 743eaeb17051..c414dc427fed 100644
--- a/sec-policy/selinux-opensm/selinux-opensm-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-opensm/selinux-opensm-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for opensm"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-openvpn/Manifest b/sec-policy/selinux-openvpn/Manifest
index 36e43e7ee1b5..0b8157fafbf7 100644
--- a/sec-policy/selinux-openvpn/Manifest
+++ b/sec-policy/selinux-openvpn/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-openvpn-2.20220520-r1.ebuild 279 BLAKE2B e4c8b460b01e408808e26f99162c5f88513fe28254771ad6ecada42e6dba3af9eb6cfa79dc9dbaaa6c95c004b1b089e9fb11143fb1d624dd0580e60e0fde48c5 SHA512 1128c82ebe3fa19370e7e0088892126e624b85137b5ea01cc37465738b258b768f7f034f305a0e767366a655ddf533895ba79e91a4fce616c3d7e76f14ce64e3
EBUILD selinux-openvpn-2.20221101-r2.ebuild 279 BLAKE2B e4c8b460b01e408808e26f99162c5f88513fe28254771ad6ecada42e6dba3af9eb6cfa79dc9dbaaa6c95c004b1b089e9fb11143fb1d624dd0580e60e0fde48c5 SHA512 1128c82ebe3fa19370e7e0088892126e624b85137b5ea01cc37465738b258b768f7f034f305a0e767366a655ddf533895ba79e91a4fce616c3d7e76f14ce64e3
-EBUILD selinux-openvpn-2.20221101-r3.ebuild 283 BLAKE2B 325900889885aa7952d2f0092be8074952cd2540b2c3159792d7b31b5db4c379a0a951ff2e51fa3f4377feb86936cce9fb0fcb65074557b4a71fa33176a1d4a9 SHA512 1e068b98b88680d138e8403de9f00094d1b18674a292e33795d075955ca3174a5bfccbaec26e27cc7e9236e1039191ca9dd80c9d0088bd282d7f235cdfa847a1
+EBUILD selinux-openvpn-2.20221101-r3.ebuild 279 BLAKE2B e4c8b460b01e408808e26f99162c5f88513fe28254771ad6ecada42e6dba3af9eb6cfa79dc9dbaaa6c95c004b1b089e9fb11143fb1d624dd0580e60e0fde48c5 SHA512 1128c82ebe3fa19370e7e0088892126e624b85137b5ea01cc37465738b258b768f7f034f305a0e767366a655ddf533895ba79e91a4fce616c3d7e76f14ce64e3
EBUILD selinux-openvpn-9999.ebuild 283 BLAKE2B 1da4ede792c220bf8ba7ca7ea2f85313684121d1642f857d9021d82cb2633332b2f1d01a3043b118a89955e59a9f6107898a1a1cc6405c00681c8d6b8daab35a SHA512 b3a2ad1c7fd432194f48992d0f0366792301cb556d501df8eeb1a49dc8970401502a3112826713b3e5c4416d173739759cd484ea6cc55abd09b2025b1e5503f5
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20220520-r1.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20220520-r1.ebuild
deleted file mode 100644
index f824822ad280..000000000000
--- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="openvpn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openvpn"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20221101-r3.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20221101-r3.ebuild
index fac5d0756e0e..f824822ad280 100644
--- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-openvpn/selinux-openvpn-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for openvpn"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-pan/Manifest b/sec-policy/selinux-pan/Manifest
index ad315941c13e..ca4a1d9aba15 100644
--- a/sec-policy/selinux-pan/Manifest
+++ b/sec-policy/selinux-pan/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-pan-2.20220520-r1.ebuild 369 BLAKE2B 8ccd4c087da0b639b2582f0a3224312c482cb5630467e1e38232b23a63ed7b2a621a684f2b37a46754e4481dda8ed736382096b64c3b1c075abe94051a8c7332 SHA512 d761b21f135aca39b968ca4b34c7929f6038ae44b6ba08e2055e51f1d04d0b6364d2545e1bdc69d0d0362c784ec424cc40d8844996be83d862089bb00f81d71e
EBUILD selinux-pan-2.20221101-r2.ebuild 369 BLAKE2B 8ccd4c087da0b639b2582f0a3224312c482cb5630467e1e38232b23a63ed7b2a621a684f2b37a46754e4481dda8ed736382096b64c3b1c075abe94051a8c7332 SHA512 d761b21f135aca39b968ca4b34c7929f6038ae44b6ba08e2055e51f1d04d0b6364d2545e1bdc69d0d0362c784ec424cc40d8844996be83d862089bb00f81d71e
-EBUILD selinux-pan-2.20221101-r3.ebuild 373 BLAKE2B 9e3f74b3f69c5bdd2aea6463bfe2a5040ea5713024586ca81f27ca8c6a55f093c8ef31104ce447677e0f27111198d60a3d8c105afb96487ee45ab274fd094a13 SHA512 e0d6526d545a0ebcfa993ff2d61296ac6fadcb64c1afc5022e23fb87609c7ea8da89622f4007646926f3e4c41cc44f181d698d75efc3e87eaf05fd6913a033b9
+EBUILD selinux-pan-2.20221101-r3.ebuild 369 BLAKE2B 8ccd4c087da0b639b2582f0a3224312c482cb5630467e1e38232b23a63ed7b2a621a684f2b37a46754e4481dda8ed736382096b64c3b1c075abe94051a8c7332 SHA512 d761b21f135aca39b968ca4b34c7929f6038ae44b6ba08e2055e51f1d04d0b6364d2545e1bdc69d0d0362c784ec424cc40d8844996be83d862089bb00f81d71e
EBUILD selinux-pan-9999.ebuild 373 BLAKE2B 2de2becf37edc2944bcbab3d64d41917a7f87bf1e5e13e9b2a1f5d7a1e64ff98cadc2c0a10f3d3a5e65152b832be71425337e56b323ab36d7d9b4b8194a179e5 SHA512 524870a5521b82eff0e0909ae8b2029795b72e8d7deddcefbdd70c45605bf99f439a5ff6f651838025d79dcdb41de86166c28bac31d10b7893dab1865d233d27
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-pan/selinux-pan-2.20220520-r1.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20220520-r1.ebuild
deleted file mode 100644
index 7e53fdb94e13..000000000000
--- a/sec-policy/selinux-pan/selinux-pan-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="pan"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pan"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-pan/selinux-pan-2.20221101-r3.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20221101-r3.ebuild
index 9b766ca526ee..7e53fdb94e13 100644
--- a/sec-policy/selinux-pan/selinux-pan-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-pan/selinux-pan-2.20221101-r3.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for pan"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-xserver
diff --git a/sec-policy/selinux-pcscd/Manifest b/sec-policy/selinux-pcscd/Manifest
index 63a3c62df1b0..1f5acb25a733 100644
--- a/sec-policy/selinux-pcscd/Manifest
+++ b/sec-policy/selinux-pcscd/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-pcscd-2.20220520-r1.ebuild 275 BLAKE2B 25ebad8f67eb5b7e37e09c438041d7fcf69085136c8b84dfca35e5bff2cf9195e595aca38fb3db10a75002a9581310c27a9f0dbc47337c992854f39ea8066adc SHA512 ee3016c6b697db803a07fbb63c8b62d419387d7074df325119bfaf115816893c679509957394747b51aa3ccaeae54e124ae42b1d7ae4b29d85e4fceb1fddadfb
EBUILD selinux-pcscd-2.20221101-r2.ebuild 275 BLAKE2B 25ebad8f67eb5b7e37e09c438041d7fcf69085136c8b84dfca35e5bff2cf9195e595aca38fb3db10a75002a9581310c27a9f0dbc47337c992854f39ea8066adc SHA512 ee3016c6b697db803a07fbb63c8b62d419387d7074df325119bfaf115816893c679509957394747b51aa3ccaeae54e124ae42b1d7ae4b29d85e4fceb1fddadfb
-EBUILD selinux-pcscd-2.20221101-r3.ebuild 279 BLAKE2B deed6914b5741bbe4e0e2b446540f9e190f4e495a5453094b8251fb468ad8faa27e85fce4084fe3a16894ba6374d6d3970a89a80755ff64cead3e24a1726e130 SHA512 9e3b49086b4d6d45cdc93331ae9d58ec39f68b8f7e087274722fdb81d63dee5bd519be23389ccdc65d5700ad282274096f5fcd77e3d0f0a9271019841771e277
+EBUILD selinux-pcscd-2.20221101-r3.ebuild 275 BLAKE2B 25ebad8f67eb5b7e37e09c438041d7fcf69085136c8b84dfca35e5bff2cf9195e595aca38fb3db10a75002a9581310c27a9f0dbc47337c992854f39ea8066adc SHA512 ee3016c6b697db803a07fbb63c8b62d419387d7074df325119bfaf115816893c679509957394747b51aa3ccaeae54e124ae42b1d7ae4b29d85e4fceb1fddadfb
EBUILD selinux-pcscd-9999.ebuild 279 BLAKE2B 17d2b7f51a3ad8e179826ddd30c2f1fdfd2cf4b8c11eb292a05f1b693cf24f902caddcfda8a747e4846e1070110862279d4dea3636468272b54baf9face37862 SHA512 77ccc67162c75d2b21f5d245fa2a2b395065f8083f5dff959a9c31cdcccaae7cd42c3117f9b7de2d5fed4133daa01bc58202c71d1daa5bd83d779a6208677c23
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20220520-r1.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20220520-r1.ebuild
deleted file mode 100644
index b7b809136483..000000000000
--- a/sec-policy/selinux-pcscd/selinux-pcscd-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="pcscd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcscd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20221101-r3.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20221101-r3.ebuild
index 924d8ac78f53..b7b809136483 100644
--- a/sec-policy/selinux-pcscd/selinux-pcscd-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-pcscd/selinux-pcscd-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for pcscd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-phpfpm/Manifest b/sec-policy/selinux-phpfpm/Manifest
index 411306cce56f..de3c3e459ac1 100644
--- a/sec-policy/selinux-phpfpm/Manifest
+++ b/sec-policy/selinux-phpfpm/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-phpfpm-2.20220520-r1.ebuild 373 BLAKE2B fb6b66cf83cd880bf600553b54219df11628b8a3559927ff95c0123e1dafa55d42009f0d678dba01c133cc702d0a536a955309c98cddd2cbd39ea3be3376fc6d SHA512 dc555481a9bd54dbea4d9e196c33a5d6a79d3be66639a270e0e08ea1331b48f756c0a890f0268ce27c7b6f658e51a77d2844e8220a38dab858b6f63654941273
EBUILD selinux-phpfpm-2.20221101-r2.ebuild 373 BLAKE2B fb6b66cf83cd880bf600553b54219df11628b8a3559927ff95c0123e1dafa55d42009f0d678dba01c133cc702d0a536a955309c98cddd2cbd39ea3be3376fc6d SHA512 dc555481a9bd54dbea4d9e196c33a5d6a79d3be66639a270e0e08ea1331b48f756c0a890f0268ce27c7b6f658e51a77d2844e8220a38dab858b6f63654941273
-EBUILD selinux-phpfpm-2.20221101-r3.ebuild 377 BLAKE2B c0f9fcc0b5eacba1179228d7bbcbd0a6bc78576a4c2ffccd12fda451d6ae3f9c1088ab629ba8e1315bf767d0f8a71a086794a42e411e95185e0f04cb910aee60 SHA512 d4ebf42dfcc9b05873e0c4e38f7f6ff1a9e382544f9dde3dd299e700a25737b28d268196d25e09edf28513bc79a56889fd98d1af61d3489fe349bc4db6c1f33b
+EBUILD selinux-phpfpm-2.20221101-r3.ebuild 373 BLAKE2B fb6b66cf83cd880bf600553b54219df11628b8a3559927ff95c0123e1dafa55d42009f0d678dba01c133cc702d0a536a955309c98cddd2cbd39ea3be3376fc6d SHA512 dc555481a9bd54dbea4d9e196c33a5d6a79d3be66639a270e0e08ea1331b48f756c0a890f0268ce27c7b6f658e51a77d2844e8220a38dab858b6f63654941273
EBUILD selinux-phpfpm-9999.ebuild 377 BLAKE2B 1a1598675f083bb73b0af8be263c7f6d9b4cbc5a36670e2b460347ee62679cf08c472c6962c52718b81ea13880045c8bb74b14860d7511c85b04566181611652 SHA512 9853804873bdcc4b184ad6a79b52b2e7bf07526d079f3e568a78fff5759602c26adb9753ff3f55273f7eb2caaf01e18418c4376b7cf73ff8038f44546cf27dc9
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20220520-r1.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20220520-r1.ebuild
deleted file mode 100644
index 1c0fb2093292..000000000000
--- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="phpfpm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for phpfpm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20221101-r3.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20221101-r3.ebuild
index a78aff8bb937..1c0fb2093292 100644
--- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20221101-r3.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for phpfpm"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-plymouthd/Manifest b/sec-policy/selinux-plymouthd/Manifest
index e8f4edaddedc..458ee436a5d0 100644
--- a/sec-policy/selinux-plymouthd/Manifest
+++ b/sec-policy/selinux-plymouthd/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-plymouthd-2.20220520-r1.ebuild 283 BLAKE2B f3674c407c27e2ed3c85d6289e3be39204f79f5eab881241e35211588d2c57a66c57b897c72e6ef97fb4e69fceb6194e0062412cc0d30a1c656cce70e91406d4 SHA512 1b89953d8eff77fc88da5d0cc88a54616922f5b25d00be1da65e14d27d449f2fe5d1c21131cc9dbee4b4b9eab9694626714639f9f67e98ec298e57351fdbe12a
EBUILD selinux-plymouthd-2.20221101-r2.ebuild 283 BLAKE2B f3674c407c27e2ed3c85d6289e3be39204f79f5eab881241e35211588d2c57a66c57b897c72e6ef97fb4e69fceb6194e0062412cc0d30a1c656cce70e91406d4 SHA512 1b89953d8eff77fc88da5d0cc88a54616922f5b25d00be1da65e14d27d449f2fe5d1c21131cc9dbee4b4b9eab9694626714639f9f67e98ec298e57351fdbe12a
-EBUILD selinux-plymouthd-2.20221101-r3.ebuild 287 BLAKE2B a0b3b3cd4a9269dbd54925bf544eab4f612da1645d5f303bbb20e2349f1fad599d76bf3a1bc07313a90e87bb5c683b42bb37d71610267081891367069470e099 SHA512 4287676d952b9884434408775eee25138528b747d9d38fa28d5dc5813bf408dea292c36b1504cad08a6e7843334905fa2930abfbfe0dffd86f462d2d54d86831
+EBUILD selinux-plymouthd-2.20221101-r3.ebuild 283 BLAKE2B f3674c407c27e2ed3c85d6289e3be39204f79f5eab881241e35211588d2c57a66c57b897c72e6ef97fb4e69fceb6194e0062412cc0d30a1c656cce70e91406d4 SHA512 1b89953d8eff77fc88da5d0cc88a54616922f5b25d00be1da65e14d27d449f2fe5d1c21131cc9dbee4b4b9eab9694626714639f9f67e98ec298e57351fdbe12a
EBUILD selinux-plymouthd-9999.ebuild 287 BLAKE2B 30a58b4cc20aff7d5ac697c4588f9dd19ba3296cd099ccd713b0e0f453e603d4de2e90bb54ae270838ca26762489472f18e8f2a025ab0e26f34a526705175df7 SHA512 3f9bfb500d1c4545535e2864b8ef1336d8a8d0d6fc5a4813ed9e6776056f43e9d4466dc204cf4730c630a39fa2c581b02df2da2001f28e7bcb9d467dffbc1380
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20220520-r1.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20220520-r1.ebuild
deleted file mode 100644
index 3ed9d12fc2e3..000000000000
--- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="plymouthd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for plymouthd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20221101-r3.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20221101-r3.ebuild
index eee932601de6..3ed9d12fc2e3 100644
--- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for plymouthd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-podman/Manifest b/sec-policy/selinux-podman/Manifest
index 12eba3f4699d..0e4ccdca93fd 100644
--- a/sec-policy/selinux-podman/Manifest
+++ b/sec-policy/selinux-podman/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-podman-2.20220520-r1.ebuild 380 BLAKE2B 7e7573f945961346dece23841360944d0e8cee0d7e1e24b83b51151586a3e6c432e994f70c6a6478dca639a5117ae30832f582d0d339210ebd331366ce4514f0 SHA512 e6a18aca0842c6b2600e7ba13862a52b7771d4ac552e6f7b21ab02ff8a9c44f3cea6dc176d72580d940ad3259e9748a0139250ba95d3deacaec6f16be04d4ef5
EBUILD selinux-podman-2.20221101-r2.ebuild 380 BLAKE2B 7e7573f945961346dece23841360944d0e8cee0d7e1e24b83b51151586a3e6c432e994f70c6a6478dca639a5117ae30832f582d0d339210ebd331366ce4514f0 SHA512 e6a18aca0842c6b2600e7ba13862a52b7771d4ac552e6f7b21ab02ff8a9c44f3cea6dc176d72580d940ad3259e9748a0139250ba95d3deacaec6f16be04d4ef5
-EBUILD selinux-podman-2.20221101-r3.ebuild 384 BLAKE2B a8d2d935b325820e31c1feb6af7280315d3ac6aa304c08eac30df420411cc1ad9e164992f97b31767d92fc3cc5bb72c0a2f074a07e2b5d89d8dfccbe9f53ce47 SHA512 c7e616241f801d38ceba7d8cff3cd01d04254cb01036d5c2b97e3ab11b0064b7d8717578e71f71b0f911f8a5019537c9bce7b6b67de5b70eb002d7fdbc206823
+EBUILD selinux-podman-2.20221101-r3.ebuild 380 BLAKE2B 7e7573f945961346dece23841360944d0e8cee0d7e1e24b83b51151586a3e6c432e994f70c6a6478dca639a5117ae30832f582d0d339210ebd331366ce4514f0 SHA512 e6a18aca0842c6b2600e7ba13862a52b7771d4ac552e6f7b21ab02ff8a9c44f3cea6dc176d72580d940ad3259e9748a0139250ba95d3deacaec6f16be04d4ef5
EBUILD selinux-podman-9999.ebuild 384 BLAKE2B a8d2d935b325820e31c1feb6af7280315d3ac6aa304c08eac30df420411cc1ad9e164992f97b31767d92fc3cc5bb72c0a2f074a07e2b5d89d8dfccbe9f53ce47 SHA512 c7e616241f801d38ceba7d8cff3cd01d04254cb01036d5c2b97e3ab11b0064b7d8717578e71f71b0f911f8a5019537c9bce7b6b67de5b70eb002d7fdbc206823
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-podman/selinux-podman-2.20220520-r1.ebuild b/sec-policy/selinux-podman/selinux-podman-2.20220520-r1.ebuild
deleted file mode 100644
index 53fdda021118..000000000000
--- a/sec-policy/selinux-podman/selinux-podman-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="podman"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for podman"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-container
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-container
-"
diff --git a/sec-policy/selinux-podman/selinux-podman-2.20221101-r3.ebuild b/sec-policy/selinux-podman/selinux-podman-2.20221101-r3.ebuild
index 86c074ff20d0..53fdda021118 100644
--- a/sec-policy/selinux-podman/selinux-podman-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-podman/selinux-podman-2.20221101-r3.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for podman"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-policykit/Manifest b/sec-policy/selinux-policykit/Manifest
index add516feef62..9ba97b448d4f 100644
--- a/sec-policy/selinux-policykit/Manifest
+++ b/sec-policy/selinux-policykit/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-policykit-2.20220520-r1.ebuild 283 BLAKE2B f4c270d0eb4b2bf8f6180ba8bea7c5da3df9677db27ed976194c989b638709bcc9dc7a112cfec7c44a984c0c5090b75a5728a6e1aae0d4703efa0c6d4beec2db SHA512 9bf6a87216123f6016bc1e4905d7bbe08b3df8ed57e6cb6b9d7ee3a251ae1fe1df339c651a434b13164751de67866f8e8da0ced1d6e8d349ecda24dbf254d150
EBUILD selinux-policykit-2.20221101-r2.ebuild 283 BLAKE2B f4c270d0eb4b2bf8f6180ba8bea7c5da3df9677db27ed976194c989b638709bcc9dc7a112cfec7c44a984c0c5090b75a5728a6e1aae0d4703efa0c6d4beec2db SHA512 9bf6a87216123f6016bc1e4905d7bbe08b3df8ed57e6cb6b9d7ee3a251ae1fe1df339c651a434b13164751de67866f8e8da0ced1d6e8d349ecda24dbf254d150
-EBUILD selinux-policykit-2.20221101-r3.ebuild 287 BLAKE2B f67abd2c9962cba97f670ca2db6203b5e877234b70291ea151071e7aaefcea678a766648ed52cb5502828c9cb67ed2caf68bcdc604c0739154cfc4ccefa9192d SHA512 f6ec1e683c91cac39bda69da65fa7931f4842faed2c0615c0d6c98aa80b70561d7478f17480c0deaadbe60078790ecb8e5f838caa00f3a52ec4b3f837e70d84a
+EBUILD selinux-policykit-2.20221101-r3.ebuild 283 BLAKE2B f4c270d0eb4b2bf8f6180ba8bea7c5da3df9677db27ed976194c989b638709bcc9dc7a112cfec7c44a984c0c5090b75a5728a6e1aae0d4703efa0c6d4beec2db SHA512 9bf6a87216123f6016bc1e4905d7bbe08b3df8ed57e6cb6b9d7ee3a251ae1fe1df339c651a434b13164751de67866f8e8da0ced1d6e8d349ecda24dbf254d150
EBUILD selinux-policykit-9999.ebuild 287 BLAKE2B 79339a640755e95c0e55990f2478a2c015534c61fb310c5f8e7a04c07fb8eb513bab4057ef82479c0eeff51424ade0a0a6f2f51b4bb62f7dd1b33addd1731124 SHA512 424709b795ace79a950c3beb6012fd2f6c13f04859c679851ca9b0a559a3a5e3b723af14e956a3ca1601f1ae497f95995c4dbeab16fe12f7bf02220c21a2b8de
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20220520-r1.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20220520-r1.ebuild
deleted file mode 100644
index 0477c205f392..000000000000
--- a/sec-policy/selinux-policykit/selinux-policykit-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="policykit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for policykit"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20221101-r3.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20221101-r3.ebuild
index 1ede5819cb90..0477c205f392 100644
--- a/sec-policy/selinux-policykit/selinux-policykit-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-policykit/selinux-policykit-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for policykit"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-portmap/Manifest b/sec-policy/selinux-portmap/Manifest
index b7b6b729c737..4a3ab27ddb97 100644
--- a/sec-policy/selinux-portmap/Manifest
+++ b/sec-policy/selinux-portmap/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-portmap-2.20220520-r1.ebuild 279 BLAKE2B af70f853d3caf91f5f8cfdbf985d10ec2490cc74ef107cfe4b520908daf8d010a49dbdf3dc6aa97ba52980bd3ee9730ef69ad880ea13741c54ff4a22036ec46a SHA512 acd2ecbf75642a2e8fb356d15546c7f8b478ff7e3f997550c1f94a1aa6f0a1baa9610ff7bc37e7b85bce2ab538f7f2ec4f5e3f20964e2be364a4c0b2bdf8aed1
EBUILD selinux-portmap-2.20221101-r2.ebuild 279 BLAKE2B af70f853d3caf91f5f8cfdbf985d10ec2490cc74ef107cfe4b520908daf8d010a49dbdf3dc6aa97ba52980bd3ee9730ef69ad880ea13741c54ff4a22036ec46a SHA512 acd2ecbf75642a2e8fb356d15546c7f8b478ff7e3f997550c1f94a1aa6f0a1baa9610ff7bc37e7b85bce2ab538f7f2ec4f5e3f20964e2be364a4c0b2bdf8aed1
-EBUILD selinux-portmap-2.20221101-r3.ebuild 283 BLAKE2B f5f4845cb0e080d7d7e1244d8144e83f8a0988e677c6b3714a932776f5a1ab2eecbe0c2dd81f1a58e6f8d5fe206e579df0a9abf0b86fe53c4745a88144c7b849 SHA512 c6f48a75bd7a4d3b24d19434240101cf96b1b0bb99f2cd9ef6ff3a2572d10522baa98da38fffd5804e0538f7a0bc7c876fd05b5f3e3af1b8d79f346e8abbe0b0
+EBUILD selinux-portmap-2.20221101-r3.ebuild 279 BLAKE2B af70f853d3caf91f5f8cfdbf985d10ec2490cc74ef107cfe4b520908daf8d010a49dbdf3dc6aa97ba52980bd3ee9730ef69ad880ea13741c54ff4a22036ec46a SHA512 acd2ecbf75642a2e8fb356d15546c7f8b478ff7e3f997550c1f94a1aa6f0a1baa9610ff7bc37e7b85bce2ab538f7f2ec4f5e3f20964e2be364a4c0b2bdf8aed1
EBUILD selinux-portmap-9999.ebuild 283 BLAKE2B e07c714d1febf80ba8bc4e74fae56e508d8713fe20f2aaaccb24d6c2d9bfb45803dd93409cad817dbbcc6d37613679852a151ce2d323100ed245ad30cde1e34b SHA512 65588b838117888fd4b5762d6716e127010e4e5c3d01c23327e99b7946e3a03957a4aa0a13ab297e9cd34c49507823238ad0840501eed7712bf900fa06ffa38d
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20220520-r1.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20220520-r1.ebuild
deleted file mode 100644
index 31ca4f18d754..000000000000
--- a/sec-policy/selinux-portmap/selinux-portmap-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="portmap"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for portmap"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20221101-r3.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20221101-r3.ebuild
index e2e02f769a14..31ca4f18d754 100644
--- a/sec-policy/selinux-portmap/selinux-portmap-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-portmap/selinux-portmap-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for portmap"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-postfix/Manifest b/sec-policy/selinux-postfix/Manifest
index aee642a1af94..7bfa203881e3 100644
--- a/sec-policy/selinux-postfix/Manifest
+++ b/sec-policy/selinux-postfix/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-postfix-2.20220520-r1.ebuild 279 BLAKE2B 32c94e41254abc22f7f83e494d4c0ea3b5903c2c37dad9a19fd041c5aa20aa51f2925f6644f2bb421219879a037a2ecf734676e341704f25f40b64ce9c41c018 SHA512 aeef4ff1b6836b755a3e5abfec9995f74a63767e0abca498fdeb6b9ab7eeaa7058cf5c4165877d0057396fbf81b2490d4ec34ee4510af66dda5c0209efbf9ce9
EBUILD selinux-postfix-2.20221101-r2.ebuild 279 BLAKE2B 32c94e41254abc22f7f83e494d4c0ea3b5903c2c37dad9a19fd041c5aa20aa51f2925f6644f2bb421219879a037a2ecf734676e341704f25f40b64ce9c41c018 SHA512 aeef4ff1b6836b755a3e5abfec9995f74a63767e0abca498fdeb6b9ab7eeaa7058cf5c4165877d0057396fbf81b2490d4ec34ee4510af66dda5c0209efbf9ce9
-EBUILD selinux-postfix-2.20221101-r3.ebuild 283 BLAKE2B 7b38dac687eecbbddcb9e4e662dd9ffbb916fc8b68b43bf4e670b3bc7ae5c643c32d3d21a3627c21c917c148f0fa32f01aebae4c4126d51a924ab21ff6f96b87 SHA512 1c9be47d9e461685243184f512d9347b7cc9c914c6915142666943f13fd852ce51c441622300d36eaa78a7f32a51a02fd25c954dc5b6f5b0131988d4b4eb3aa1
+EBUILD selinux-postfix-2.20221101-r3.ebuild 279 BLAKE2B 32c94e41254abc22f7f83e494d4c0ea3b5903c2c37dad9a19fd041c5aa20aa51f2925f6644f2bb421219879a037a2ecf734676e341704f25f40b64ce9c41c018 SHA512 aeef4ff1b6836b755a3e5abfec9995f74a63767e0abca498fdeb6b9ab7eeaa7058cf5c4165877d0057396fbf81b2490d4ec34ee4510af66dda5c0209efbf9ce9
EBUILD selinux-postfix-9999.ebuild 283 BLAKE2B 53fb7ae78428c6634808e46dea8570857042c8ba4d92f0abe0c60e31fbc013faba5dc254c14f2fc764d573ecfcd434b214ac6ea27592e0a89de037006b7f3e6e SHA512 8992967abf6e8564c9b463859fce69c1a0ad9ceaad42052435d8106b393e5b298eadb797f428ccdd57c9d7f9c564d363dc110ac7c7da8f8a038033722f09189d
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20220520-r1.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20220520-r1.ebuild
deleted file mode 100644
index 990a846581c0..000000000000
--- a/sec-policy/selinux-postfix/selinux-postfix-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="postfix"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postfix"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20221101-r3.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20221101-r3.ebuild
index daf81213125e..990a846581c0 100644
--- a/sec-policy/selinux-postfix/selinux-postfix-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-postfix/selinux-postfix-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for postfix"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-postgresql/Manifest b/sec-policy/selinux-postgresql/Manifest
index db871d942c45..3b3592693514 100644
--- a/sec-policy/selinux-postgresql/Manifest
+++ b/sec-policy/selinux-postgresql/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-postgresql-2.20220520-r1.ebuild 285 BLAKE2B 36d426bacd64ea2c4cca100962280f4e69648b8bf3716a613d8dc4ad329e20c1e1353894fa83c44ef32ecb7f30b887b5f3be0225129d0ab28bc8db4a5d45aeab SHA512 34f0e660e18640a59b8628613cbebf7500971edd1cf69408b446ae04fe409c4185299bbc1ba3023c61a05cf157a6eb64ecb56edf558ebedf5da21e47194fb1c6
EBUILD selinux-postgresql-2.20221101-r2.ebuild 285 BLAKE2B 36d426bacd64ea2c4cca100962280f4e69648b8bf3716a613d8dc4ad329e20c1e1353894fa83c44ef32ecb7f30b887b5f3be0225129d0ab28bc8db4a5d45aeab SHA512 34f0e660e18640a59b8628613cbebf7500971edd1cf69408b446ae04fe409c4185299bbc1ba3023c61a05cf157a6eb64ecb56edf558ebedf5da21e47194fb1c6
-EBUILD selinux-postgresql-2.20221101-r3.ebuild 289 BLAKE2B 3241d4884b2e6054cc9ff47e792adb3b11f3fe5daca1abbbd4849ead5e4c8a14883be0627c785fc845e2d84d5a8500d8b4918b0678cf2671ed9cc022a65fdb10 SHA512 2ffc81e39ca57e3c717dbb8054369a336f832e3946584144b3a060966754664cd9d0ca7c0a08113a2a24d46ad724a9f8680c916a8c97d03b15895509250ac1d8
+EBUILD selinux-postgresql-2.20221101-r3.ebuild 285 BLAKE2B 36d426bacd64ea2c4cca100962280f4e69648b8bf3716a613d8dc4ad329e20c1e1353894fa83c44ef32ecb7f30b887b5f3be0225129d0ab28bc8db4a5d45aeab SHA512 34f0e660e18640a59b8628613cbebf7500971edd1cf69408b446ae04fe409c4185299bbc1ba3023c61a05cf157a6eb64ecb56edf558ebedf5da21e47194fb1c6
EBUILD selinux-postgresql-9999.ebuild 289 BLAKE2B f638a1e2891fdfee0418e5fd687a1b88481098f1a693193fac36c167b26482dec4eef5671549f50a98a68b0cabb0b8ff1a9b924315bdf5f12baa63e3108bc579 SHA512 cbb3b2215f58aa602a1771e2437113bf6b33a0dcbc75689618bd6d72c433d0f2501fd05fcdc11e0e50b4ea87e02af4a02f7991725a6685e35cbfcfac71ba054c
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20220520-r1.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20220520-r1.ebuild
deleted file mode 100644
index d1da9a5cb21a..000000000000
--- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="postgresql"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgresql"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20221101-r3.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20221101-r3.ebuild
index 9214d5a64b55..d1da9a5cb21a 100644
--- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-postgresql/selinux-postgresql-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for postgresql"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-postgrey/Manifest b/sec-policy/selinux-postgrey/Manifest
index 90b6b3b77770..74b901835022 100644
--- a/sec-policy/selinux-postgrey/Manifest
+++ b/sec-policy/selinux-postgrey/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-postgrey-2.20220520-r1.ebuild 281 BLAKE2B 78c3128d5338b11d8af1088685cbb77649c5dfb595348921e614cb2bd4447322495aa0dff650317fef5b47a189fa070a66d5f36f66db4c3157fcbc90c81164c6 SHA512 afc3ee3a1671adbce6ed3969607ad69ef388faee3d2194eb708de8a0bf102ff7fb68dd3a65b6256cfb71178897f5f520e5c5d8b439a164e9254116440f2d0fa3
EBUILD selinux-postgrey-2.20221101-r2.ebuild 281 BLAKE2B 78c3128d5338b11d8af1088685cbb77649c5dfb595348921e614cb2bd4447322495aa0dff650317fef5b47a189fa070a66d5f36f66db4c3157fcbc90c81164c6 SHA512 afc3ee3a1671adbce6ed3969607ad69ef388faee3d2194eb708de8a0bf102ff7fb68dd3a65b6256cfb71178897f5f520e5c5d8b439a164e9254116440f2d0fa3
-EBUILD selinux-postgrey-2.20221101-r3.ebuild 285 BLAKE2B eb20572b9ef7e19384b22810904c169fd7d1f53600894e35b22d268c855ef8822326f79a147fda3d5f32eb6ad144b92d4a2f5df17a9f5b9bbb042cbd79bca9f2 SHA512 2c06f7347c7db2b251e9860a9c216d5c123e9e511122e0595518965dc4a46295e21ce18a51b455d418bb583566f49bba1bb3e69c9b25a96bcb46b5dbdcf5b161
+EBUILD selinux-postgrey-2.20221101-r3.ebuild 281 BLAKE2B 78c3128d5338b11d8af1088685cbb77649c5dfb595348921e614cb2bd4447322495aa0dff650317fef5b47a189fa070a66d5f36f66db4c3157fcbc90c81164c6 SHA512 afc3ee3a1671adbce6ed3969607ad69ef388faee3d2194eb708de8a0bf102ff7fb68dd3a65b6256cfb71178897f5f520e5c5d8b439a164e9254116440f2d0fa3
EBUILD selinux-postgrey-9999.ebuild 285 BLAKE2B ccbb3952f90c577c19f4367e54a9f522ec7cbd5e489c9a4f12f53d4895b172e52850ed1a71e7f972e25247de3dae49faeb01a12d31c41591ef23c5df8adbeae8 SHA512 116f999e70ac818d99d2622e7aca4b67712d98b641bb097c916a8b1e14f9014021d3ad95a0c11f2be34d3db0cc31bca526e48ff7dde0b75c22a188181081dd2d
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20220520-r1.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20220520-r1.ebuild
deleted file mode 100644
index 7b12933f5758..000000000000
--- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="postgrey"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgrey"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20221101-r3.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20221101-r3.ebuild
index 7aab3b4d7c67..7b12933f5758 100644
--- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-postgrey/selinux-postgrey-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for postgrey"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-ppp/Manifest b/sec-policy/selinux-ppp/Manifest
index cd0bea9c3c97..a960dd593692 100644
--- a/sec-policy/selinux-ppp/Manifest
+++ b/sec-policy/selinux-ppp/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-ppp-2.20220520-r1.ebuild 271 BLAKE2B 810b5b9770cda720a845713f7f3b42f395026ea96a7d3ad990c489f2ec4f22548c78f8054b1d3cd0322ae3781f22699f8110ef190b199ad032f5b4fac6f1523f SHA512 e671c2ad431c8000f318ece93a793e61e20a48062b13c27fa402f05ba512510fa51942b65e50706cc3f7909de2343394370e811d07a913af2e78ca239ccbb264
EBUILD selinux-ppp-2.20221101-r2.ebuild 271 BLAKE2B 810b5b9770cda720a845713f7f3b42f395026ea96a7d3ad990c489f2ec4f22548c78f8054b1d3cd0322ae3781f22699f8110ef190b199ad032f5b4fac6f1523f SHA512 e671c2ad431c8000f318ece93a793e61e20a48062b13c27fa402f05ba512510fa51942b65e50706cc3f7909de2343394370e811d07a913af2e78ca239ccbb264
-EBUILD selinux-ppp-2.20221101-r3.ebuild 275 BLAKE2B dc878f10e5e199e267375c042ed0ca3015039f160fc3f2a3fd04486a75ab6da0f73d581af214fe5e980f45c6893f48e4b1ed3497a13c0881d4364d190d02400c SHA512 c30da99c9aa187ea2e8db46cb39180ce23c66b3504ab83aecbdeae32d6e9127f6b9cbbe0105e749e2abbde5fa5382022a1018f45b42bfe4033d4d39b1e8f8729
+EBUILD selinux-ppp-2.20221101-r3.ebuild 271 BLAKE2B 810b5b9770cda720a845713f7f3b42f395026ea96a7d3ad990c489f2ec4f22548c78f8054b1d3cd0322ae3781f22699f8110ef190b199ad032f5b4fac6f1523f SHA512 e671c2ad431c8000f318ece93a793e61e20a48062b13c27fa402f05ba512510fa51942b65e50706cc3f7909de2343394370e811d07a913af2e78ca239ccbb264
EBUILD selinux-ppp-9999.ebuild 275 BLAKE2B 67d27449bc3ca5725754244f8a7790470a7e5215194da209e53496dc079b362f6ed61726ff3cab8f36863e0cfb703da706a0cbc266eb370682f4d6c8c96b9bff SHA512 95e85a46b1030a78b73cb8666043f67db94e20ef94b2f42bfac5fcbf419031a3c6cef8de605395255357229b54ee09d93f93fb49791e9ac94313bcc526140620
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20220520-r1.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20220520-r1.ebuild
deleted file mode 100644
index ded321487074..000000000000
--- a/sec-policy/selinux-ppp/selinux-ppp-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ppp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ppp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20221101-r3.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20221101-r3.ebuild
index 27bf40dc4df1..ded321487074 100644
--- a/sec-policy/selinux-ppp/selinux-ppp-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-ppp/selinux-ppp-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ppp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-privoxy/Manifest b/sec-policy/selinux-privoxy/Manifest
index c4d7aa980df6..35b3cb00abde 100644
--- a/sec-policy/selinux-privoxy/Manifest
+++ b/sec-policy/selinux-privoxy/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-privoxy-2.20220520-r1.ebuild 279 BLAKE2B 0662739dbc58a5cf03ac9c6e32cb54d28682c7a3924a2eddd7f9e3c7ded7100a18b3db93f6c83ef5693330ebdc9b9ee47d001e46d276d8e750271e8517d9d892 SHA512 2246837385fb726541891e729567983707d2ae41375d175c62397c0be34dcd6047a369b4eaa02e6068539edc07075af75095cfd3cd68f6459284aa5740099013
EBUILD selinux-privoxy-2.20221101-r2.ebuild 279 BLAKE2B 0662739dbc58a5cf03ac9c6e32cb54d28682c7a3924a2eddd7f9e3c7ded7100a18b3db93f6c83ef5693330ebdc9b9ee47d001e46d276d8e750271e8517d9d892 SHA512 2246837385fb726541891e729567983707d2ae41375d175c62397c0be34dcd6047a369b4eaa02e6068539edc07075af75095cfd3cd68f6459284aa5740099013
-EBUILD selinux-privoxy-2.20221101-r3.ebuild 283 BLAKE2B a97b607ad839a0a6b77d5051018db7e7d2914216fcb4afdb8649b2436dadcaa2a0f6a6c659ace885e873b71ccb9f9d59e421eb1fd2a31153e8bb81e33095a20d SHA512 590253fcefbe5b00416395649e5ea39bc197745484bedf38f7d8cda26d0902310cf1ad8c8323ae072f0002e3a53990907cc4a04e02ef9ae34b4a640b54b02fa3
+EBUILD selinux-privoxy-2.20221101-r3.ebuild 279 BLAKE2B 0662739dbc58a5cf03ac9c6e32cb54d28682c7a3924a2eddd7f9e3c7ded7100a18b3db93f6c83ef5693330ebdc9b9ee47d001e46d276d8e750271e8517d9d892 SHA512 2246837385fb726541891e729567983707d2ae41375d175c62397c0be34dcd6047a369b4eaa02e6068539edc07075af75095cfd3cd68f6459284aa5740099013
EBUILD selinux-privoxy-9999.ebuild 283 BLAKE2B c09f0cadfb6343bdbe9751f349a9dbf5ff652c63416755cff2d4840c902b19cebdc1823baac5415631069124327c18abc52f3149b78848cfbfef7785ffda6c0b SHA512 f0b97e1dd0c48e1f042c8caf6e383c22e89b189a82088af6c795ae3801e6c52931079c4bd346c8f478bfb4ae257e2891603a451b4103fd4381b7cb0a44617b0e
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20220520-r1.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20220520-r1.ebuild
deleted file mode 100644
index 2f6f50236f90..000000000000
--- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="privoxy"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for privoxy"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20221101-r3.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20221101-r3.ebuild
index 0e5d40071c08..2f6f50236f90 100644
--- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-privoxy/selinux-privoxy-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for privoxy"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-procmail/Manifest b/sec-policy/selinux-procmail/Manifest
index 6ca5eec856ef..9e8e2bbf44ac 100644
--- a/sec-policy/selinux-procmail/Manifest
+++ b/sec-policy/selinux-procmail/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-procmail-2.20220520-r1.ebuild 281 BLAKE2B e7a78a16458ac541bd1325934af38fad7ea48780d8a94472607c14a7d2336faa7e629921477089e9623fae143ed021cd6317cfed8d8c9b6eb5516d69750de2dd SHA512 e2a3ad63555fc8e7f08e6e64ada90dd1405dd1808e0f281a5b57fd91afed17120a09fd99909443b6a24496828e47e723c88d0d849bdbeb49c0af51b314e46559
EBUILD selinux-procmail-2.20221101-r2.ebuild 281 BLAKE2B e7a78a16458ac541bd1325934af38fad7ea48780d8a94472607c14a7d2336faa7e629921477089e9623fae143ed021cd6317cfed8d8c9b6eb5516d69750de2dd SHA512 e2a3ad63555fc8e7f08e6e64ada90dd1405dd1808e0f281a5b57fd91afed17120a09fd99909443b6a24496828e47e723c88d0d849bdbeb49c0af51b314e46559
-EBUILD selinux-procmail-2.20221101-r3.ebuild 285 BLAKE2B 13661b5c7a63cfe6399ec3c24cdce9653c4c4e35ce70d739bcc32a8f0996852c0666fed2f3ad07cdc5cf4625442ae30bd883644287822a61e0643293039dff8d SHA512 353b5d2a3dafd1e40ad28aead9df4e822cccddf276907282e31fa1128ab25f72cb81c6dd796f6f26ca0afc32943ac695e0f472b7082ff83cb86a7e2280ba1cb6
+EBUILD selinux-procmail-2.20221101-r3.ebuild 281 BLAKE2B e7a78a16458ac541bd1325934af38fad7ea48780d8a94472607c14a7d2336faa7e629921477089e9623fae143ed021cd6317cfed8d8c9b6eb5516d69750de2dd SHA512 e2a3ad63555fc8e7f08e6e64ada90dd1405dd1808e0f281a5b57fd91afed17120a09fd99909443b6a24496828e47e723c88d0d849bdbeb49c0af51b314e46559
EBUILD selinux-procmail-9999.ebuild 285 BLAKE2B b2f220db5f938faa7a9faff1423303acafd13821e6e0c119bc21e551b9bdf88aa0b4346c02b470e350527f51bfc8ef7df2d03c58337167a86f879267a164a396 SHA512 345d7d24c42238fa6beb2615380a179b1846afeeec919dded6e0fd7886a475f867b1475c47d1433578de92b7ca4f30e956037109cda1e4359b78e07966d19b48
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20220520-r1.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20220520-r1.ebuild
deleted file mode 100644
index bbbbcaadef8f..000000000000
--- a/sec-policy/selinux-procmail/selinux-procmail-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="procmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for procmail"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20221101-r3.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20221101-r3.ebuild
index a02352c2d42b..bbbbcaadef8f 100644
--- a/sec-policy/selinux-procmail/selinux-procmail-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-procmail/selinux-procmail-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for procmail"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-psad/Manifest b/sec-policy/selinux-psad/Manifest
index f2edea956fa8..a917b77cce0f 100644
--- a/sec-policy/selinux-psad/Manifest
+++ b/sec-policy/selinux-psad/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-psad-2.20220520-r1.ebuild 273 BLAKE2B c30ab002c4c5e937588f326ce9e65bc1210979e2d3f4b208fa06e4f515e39dfaa28db2a2ff59987a5359c698cef06f2129a885a24d886509bec5c48ab9825a25 SHA512 7d32b450b6bb1bb10e6836f504b3aba4cafb2dcf04c85adaa29907c30ff72dda43c1a1c9da41d3fd747aadd9f4bca5e8fa22c1e0d5ccd5a5bcf4f2827ee0296c
EBUILD selinux-psad-2.20221101-r2.ebuild 273 BLAKE2B c30ab002c4c5e937588f326ce9e65bc1210979e2d3f4b208fa06e4f515e39dfaa28db2a2ff59987a5359c698cef06f2129a885a24d886509bec5c48ab9825a25 SHA512 7d32b450b6bb1bb10e6836f504b3aba4cafb2dcf04c85adaa29907c30ff72dda43c1a1c9da41d3fd747aadd9f4bca5e8fa22c1e0d5ccd5a5bcf4f2827ee0296c
-EBUILD selinux-psad-2.20221101-r3.ebuild 277 BLAKE2B 7dafc19ff6f5d2b93f91e1923ef886eece30abe983cd11ded131bc00afc2480f800be86683859688672572b623cf2c57d5414dae178048b56cabdc2b5ab3e966 SHA512 71ecfffbee56f6f38827d033b7ac61c9ffed37b2357a3af80ad570c9dafc12027d2138201499fff5aa1d8a180ed9aab825d4d6f6c81f7ec60b3295792faa2734
+EBUILD selinux-psad-2.20221101-r3.ebuild 273 BLAKE2B c30ab002c4c5e937588f326ce9e65bc1210979e2d3f4b208fa06e4f515e39dfaa28db2a2ff59987a5359c698cef06f2129a885a24d886509bec5c48ab9825a25 SHA512 7d32b450b6bb1bb10e6836f504b3aba4cafb2dcf04c85adaa29907c30ff72dda43c1a1c9da41d3fd747aadd9f4bca5e8fa22c1e0d5ccd5a5bcf4f2827ee0296c
EBUILD selinux-psad-9999.ebuild 277 BLAKE2B d704b3a1356d3e60ba840e0280a01a377ede335f2a38444fe9f924a4e139dc60c761e11de94ca5d72be6d9c7b0a318e879a7fc4b110713451881487616d97164 SHA512 5d64282be18d4c48feb85890f591e172467c41cadd5d72b0ab055bed8a9bce30db904c74847424be5caf86ed25187f1e6b405120209d3db35da5aa16cf154dcd
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-psad/selinux-psad-2.20220520-r1.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20220520-r1.ebuild
deleted file mode 100644
index ecbb5f037c61..000000000000
--- a/sec-policy/selinux-psad/selinux-psad-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="psad"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for psad"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-psad/selinux-psad-2.20221101-r3.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20221101-r3.ebuild
index ee1007d7bb4d..ecbb5f037c61 100644
--- a/sec-policy/selinux-psad/selinux-psad-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-psad/selinux-psad-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for psad"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-publicfile/Manifest b/sec-policy/selinux-publicfile/Manifest
index feae5a8d9bf6..04655d8adeb2 100644
--- a/sec-policy/selinux-publicfile/Manifest
+++ b/sec-policy/selinux-publicfile/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-publicfile-2.20220520-r1.ebuild 285 BLAKE2B 4321448a70b81d37276bc4763c3d3a1b173515fab95c9aa7ec06889776a177ce16d09600cbafe0fddaf6580d40c1493a03cec7e96d984711cfe01d51345b53d5 SHA512 0370961c90375ef7a6ab6c9b653d4584c4d633875921ae7774ba69e54ce2fbab147ad7662bdc9cffa689ec669252fa784ef7869e165c2fb64dd3340e016b8953
EBUILD selinux-publicfile-2.20221101-r2.ebuild 285 BLAKE2B 4321448a70b81d37276bc4763c3d3a1b173515fab95c9aa7ec06889776a177ce16d09600cbafe0fddaf6580d40c1493a03cec7e96d984711cfe01d51345b53d5 SHA512 0370961c90375ef7a6ab6c9b653d4584c4d633875921ae7774ba69e54ce2fbab147ad7662bdc9cffa689ec669252fa784ef7869e165c2fb64dd3340e016b8953
-EBUILD selinux-publicfile-2.20221101-r3.ebuild 289 BLAKE2B 6720625c310571366e1359e163d25d8655e7f6ecab718874c1ce10e01434926c40b0639cae9c60b53c3dfba11d36a616eb1103f973ebadca58a4d33c5d917de8 SHA512 4bc833376f565aa81e50bfa904beb0c364312e4f7cc8c088bec1d589acd7591c9ab0a0a63ea32dd9f614acf9b1a36bc6f1136cbbe8af28aa07b22861dfb0d652
+EBUILD selinux-publicfile-2.20221101-r3.ebuild 285 BLAKE2B 4321448a70b81d37276bc4763c3d3a1b173515fab95c9aa7ec06889776a177ce16d09600cbafe0fddaf6580d40c1493a03cec7e96d984711cfe01d51345b53d5 SHA512 0370961c90375ef7a6ab6c9b653d4584c4d633875921ae7774ba69e54ce2fbab147ad7662bdc9cffa689ec669252fa784ef7869e165c2fb64dd3340e016b8953
EBUILD selinux-publicfile-9999.ebuild 289 BLAKE2B 666647d4d47357ecf766c02360fb42d0411f3de2aca61dfb315514702f44d5415b78283d1b16316a95fe166cbc1798b8732b548657db4bb7f29e3383feaa9ec9 SHA512 119d7167c9470aa07d55460f06c2265e58e44175f12233e15b6ec0a002324f8a5765973522fb400f6a455a4dd029df1f900a62d2548d519adf80b03e53f9c5c3
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20220520-r1.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20220520-r1.ebuild
deleted file mode 100644
index 14b07f862818..000000000000
--- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="publicfile"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for publicfile"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20221101-r3.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20221101-r3.ebuild
index 4b31d0d186b7..14b07f862818 100644
--- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-publicfile/selinux-publicfile-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for publicfile"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-pulseaudio/Manifest b/sec-policy/selinux-pulseaudio/Manifest
index 1c0358fae28e..44abaaf05672 100644
--- a/sec-policy/selinux-pulseaudio/Manifest
+++ b/sec-policy/selinux-pulseaudio/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-pulseaudio-2.20220520-r1.ebuild 285 BLAKE2B 102546c492e59b57de6ffe46dc5d47267988619f97c2dabc6b6b772ab2f266743d19e62056d2c1d5ef02d8c7e4403bda3d244f48c577cb6b6541a52942f170d5 SHA512 cfd0e798afcb604fadf81db2ddfdc3d740e982353f2b6d2758ad3c86ab1d24eb4d694b061ed2998505d5690a7d8df867735ee16cfb9f1e5dbec98aaf8da5671a
EBUILD selinux-pulseaudio-2.20221101-r2.ebuild 285 BLAKE2B 102546c492e59b57de6ffe46dc5d47267988619f97c2dabc6b6b772ab2f266743d19e62056d2c1d5ef02d8c7e4403bda3d244f48c577cb6b6541a52942f170d5 SHA512 cfd0e798afcb604fadf81db2ddfdc3d740e982353f2b6d2758ad3c86ab1d24eb4d694b061ed2998505d5690a7d8df867735ee16cfb9f1e5dbec98aaf8da5671a
-EBUILD selinux-pulseaudio-2.20221101-r3.ebuild 289 BLAKE2B 0695eae009ebe5381cbe40fadbc3aa263c80aaffbafb76f9f425444a580f7d7d05d9c7721793c676fd4db3397ff5343a4ef6d10de7d66bcf87241793eef1425e SHA512 ccc9fb53286dafff07273fa834d894b7312b8976e300228f71386217d246a800e9078c20d6c7bdec5bb8821de636ae054297dbf3f8699b55dc297c6118142965
+EBUILD selinux-pulseaudio-2.20221101-r3.ebuild 285 BLAKE2B 102546c492e59b57de6ffe46dc5d47267988619f97c2dabc6b6b772ab2f266743d19e62056d2c1d5ef02d8c7e4403bda3d244f48c577cb6b6541a52942f170d5 SHA512 cfd0e798afcb604fadf81db2ddfdc3d740e982353f2b6d2758ad3c86ab1d24eb4d694b061ed2998505d5690a7d8df867735ee16cfb9f1e5dbec98aaf8da5671a
EBUILD selinux-pulseaudio-9999.ebuild 289 BLAKE2B 1b9c97fe6f1a9560b312d934a965f24afc87fc9b5d9c61bf46b4652653542eca42c3ea9283b9e8dd068879235da2ce6eaa2fc592e0cc5379fa2e8da4069844dc SHA512 cfd0805bc89dff7a5cf4b3fa54df6f0bbaa239903b09ca69e7e2f83ff1e5bcd21f714d80f5fa2c8414bc41fd54a486f7f97cfd68699598395605336339a68df3
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20220520-r1.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20220520-r1.ebuild
deleted file mode 100644
index 448be6370d01..000000000000
--- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="pulseaudio"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pulseaudio"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20221101-r3.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20221101-r3.ebuild
index 7fe2164cc88b..448be6370d01 100644
--- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for pulseaudio"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-puppet/Manifest b/sec-policy/selinux-puppet/Manifest
index 0ee1123d318d..25cec14abc87 100644
--- a/sec-policy/selinux-puppet/Manifest
+++ b/sec-policy/selinux-puppet/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-puppet-2.20220520-r1.ebuild 277 BLAKE2B e3efd9f1f0dbe6798eef53d0f9ed44c8e20e1baf1380b8afbf227a7f266a1c6b0dae08745a3462f09baf46c8a00bf931a104065ddcc124116b73ebf8c276b10c SHA512 3d114f24510e024495d34c4970a603a5ff879830ee437d6fdc7efc9f969c8e6b3fe6e85ba0561ff5b4467ce81af707cd571a7063dcd39dcd79c5ea59eb138be2
EBUILD selinux-puppet-2.20221101-r2.ebuild 277 BLAKE2B e3efd9f1f0dbe6798eef53d0f9ed44c8e20e1baf1380b8afbf227a7f266a1c6b0dae08745a3462f09baf46c8a00bf931a104065ddcc124116b73ebf8c276b10c SHA512 3d114f24510e024495d34c4970a603a5ff879830ee437d6fdc7efc9f969c8e6b3fe6e85ba0561ff5b4467ce81af707cd571a7063dcd39dcd79c5ea59eb138be2
-EBUILD selinux-puppet-2.20221101-r3.ebuild 281 BLAKE2B b4484c8d6eb4305bc6290c1c9684ad52fa305ef34215f7c2f6635bbe8369a7b36107cdc2657faf1e9260c9082f7c16aea9546829b57ffb0f559ea267489e4295 SHA512 dc0912efef032bc098f3676e90e819ed3bec575f8a1fa44abd4a1dd8762f9e270106f60c070342bcda14f165615dd40506685ece0146a9ffb29f384ae887ebf2
+EBUILD selinux-puppet-2.20221101-r3.ebuild 277 BLAKE2B e3efd9f1f0dbe6798eef53d0f9ed44c8e20e1baf1380b8afbf227a7f266a1c6b0dae08745a3462f09baf46c8a00bf931a104065ddcc124116b73ebf8c276b10c SHA512 3d114f24510e024495d34c4970a603a5ff879830ee437d6fdc7efc9f969c8e6b3fe6e85ba0561ff5b4467ce81af707cd571a7063dcd39dcd79c5ea59eb138be2
EBUILD selinux-puppet-9999.ebuild 281 BLAKE2B 5e077eda4bedc225da9a39e00dcaaea17c1938cec71953406ea55c9b43fef0e06434e5a3cbd9defb3b601e3ecdf9d5bb545c71db530e3c6c3c73f0dfd33c62ef SHA512 4175c45f68c734b86ae6687cc84f158aeb0f6fa428789e9db0aa597cf6a455c4cf918881fd1784f6dedf80f7fa1856ad9b4ea6366367e6e2a010c5ed8a8b0bf0
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20220520-r1.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20220520-r1.ebuild
deleted file mode 100644
index 80b4c28acaf1..000000000000
--- a/sec-policy/selinux-puppet/selinux-puppet-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="puppet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for puppet"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20221101-r3.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20221101-r3.ebuild
index efc25df6ffcf..80b4c28acaf1 100644
--- a/sec-policy/selinux-puppet/selinux-puppet-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-puppet/selinux-puppet-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for puppet"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-pyzor/Manifest b/sec-policy/selinux-pyzor/Manifest
index b30590da98c4..7311b895bf27 100644
--- a/sec-policy/selinux-pyzor/Manifest
+++ b/sec-policy/selinux-pyzor/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-pyzor-2.20220520-r1.ebuild 275 BLAKE2B 18b9236493a98ad346a5f8828d2dbf1dca89a5fb7d488e83e8394ac53a35c76b20699eeef19fe04460030eef337c62253470941f41205da671b6c12804503b95 SHA512 b27faedab07c5a0c24f6937520a9954a899025bf877938a0635c1926fc4e1fe80f88707f17bec0e435c9046e548b6d7cdefc7c2a6a5315a0675aa36b8197f3cc
EBUILD selinux-pyzor-2.20221101-r2.ebuild 275 BLAKE2B 18b9236493a98ad346a5f8828d2dbf1dca89a5fb7d488e83e8394ac53a35c76b20699eeef19fe04460030eef337c62253470941f41205da671b6c12804503b95 SHA512 b27faedab07c5a0c24f6937520a9954a899025bf877938a0635c1926fc4e1fe80f88707f17bec0e435c9046e548b6d7cdefc7c2a6a5315a0675aa36b8197f3cc
-EBUILD selinux-pyzor-2.20221101-r3.ebuild 279 BLAKE2B 4773563af2cf13760502ec3eeb0f11b7d57a7d2b481ae1a5c38414ee6fec16533353c4f89c4b9a67833c4d4bd1aa5eef25968ecaca7ff9f6a903ec00b11f95bc SHA512 0c27c27d5d87f8f1e92109b5decb3d3ead8850de483cd9c51720d55b48d8e12c5d66b9af970f9561bdd6ee030f053eef5d765848978519bab6fe0f11e6aa73f6
+EBUILD selinux-pyzor-2.20221101-r3.ebuild 275 BLAKE2B 18b9236493a98ad346a5f8828d2dbf1dca89a5fb7d488e83e8394ac53a35c76b20699eeef19fe04460030eef337c62253470941f41205da671b6c12804503b95 SHA512 b27faedab07c5a0c24f6937520a9954a899025bf877938a0635c1926fc4e1fe80f88707f17bec0e435c9046e548b6d7cdefc7c2a6a5315a0675aa36b8197f3cc
EBUILD selinux-pyzor-9999.ebuild 279 BLAKE2B e42e08537d6e0c53c2c123b9069f78e1eb1ea05056370b3f78fea619c4ea1d118fb8cfcf900623d215455e012370fb8bfed0d54c53287f98ab7639f9bf676956 SHA512 47cbc926357667083c233dea617f9a80083ef724ef39210d57d6a78b4222d40e383580df3b8788c24d34c5dd15c6ce4d9d8d9592e766a3713ca0f9f9e5c50a5e
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20220520-r1.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20220520-r1.ebuild
deleted file mode 100644
index 7783a7cda941..000000000000
--- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="pyzor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyzor"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20221101-r3.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20221101-r3.ebuild
index 7ed3ea7e10c7..7783a7cda941 100644
--- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-pyzor/selinux-pyzor-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for pyzor"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-qemu/Manifest b/sec-policy/selinux-qemu/Manifest
index 030f302512c4..afa6f2f243bc 100644
--- a/sec-policy/selinux-qemu/Manifest
+++ b/sec-policy/selinux-qemu/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-qemu-2.20220520-r1.ebuild 365 BLAKE2B c16b46a810b5a8272afcc08841afdb171732473b7dc663174ad1f7bb648ceac4af77feb26fc3ef97b8ac3f22b34a4c0a94f953090cadfd6db1310cf30cfdfc6e SHA512 5cd343116147f36ea71ff4b6c7fbb02d20868e771989e4e2bdf960541e9a13f4668f89c6ea285a1a4bbd9c0ea839adf2a3c44d2a6d21f64df27622ad18613cda
EBUILD selinux-qemu-2.20221101-r2.ebuild 365 BLAKE2B c16b46a810b5a8272afcc08841afdb171732473b7dc663174ad1f7bb648ceac4af77feb26fc3ef97b8ac3f22b34a4c0a94f953090cadfd6db1310cf30cfdfc6e SHA512 5cd343116147f36ea71ff4b6c7fbb02d20868e771989e4e2bdf960541e9a13f4668f89c6ea285a1a4bbd9c0ea839adf2a3c44d2a6d21f64df27622ad18613cda
-EBUILD selinux-qemu-2.20221101-r3.ebuild 369 BLAKE2B ec74351150597bf47e1c798c86299cd9db72a7cf1ae635ed901ab8b927f716923db669b2f120ec4dfdc3eaad9f0a3743254294e1b143bb45758d591826675722 SHA512 09f2b6b8f804abc1f26ec246ccac0936549ab551d229331a3efd261113c1255bf6324099f7d408a0edd0ceccf4f630bc5efbbcf98eb160a937a9ccff8fef2a09
+EBUILD selinux-qemu-2.20221101-r3.ebuild 365 BLAKE2B c16b46a810b5a8272afcc08841afdb171732473b7dc663174ad1f7bb648ceac4af77feb26fc3ef97b8ac3f22b34a4c0a94f953090cadfd6db1310cf30cfdfc6e SHA512 5cd343116147f36ea71ff4b6c7fbb02d20868e771989e4e2bdf960541e9a13f4668f89c6ea285a1a4bbd9c0ea839adf2a3c44d2a6d21f64df27622ad18613cda
EBUILD selinux-qemu-9999.ebuild 369 BLAKE2B e1288d6796ef307e1c23b579f6760c5c9213dc781b6bc43d769858a606e71daeb8be63528e91e848942449a873e3b41d86f0cb28caaab128485d5aac95176934 SHA512 1d3b3eef26b15ee4b0b000d8b03bab9046bd441f666d1c9ae7a81218ff2e90bf178857d805bb59a137552ac46cc1817c58e80b1dd7d1899a7052be7f1e63c83c
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20220520-r1.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20220520-r1.ebuild
deleted file mode 100644
index 0ce98264094e..000000000000
--- a/sec-policy/selinux-qemu/selinux-qemu-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="qemu"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qemu"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-virt
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-virt
-"
diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20221101-r3.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20221101-r3.ebuild
index 5f5594656c5b..0ce98264094e 100644
--- a/sec-policy/selinux-qemu/selinux-qemu-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-qemu/selinux-qemu-2.20221101-r3.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for qemu"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-virt
diff --git a/sec-policy/selinux-qmail/Manifest b/sec-policy/selinux-qmail/Manifest
index 5887bfa8a845..2a1bf6243c07 100644
--- a/sec-policy/selinux-qmail/Manifest
+++ b/sec-policy/selinux-qmail/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-qmail-2.20220520-r1.ebuild 275 BLAKE2B 7dcb01485593f6be0ee8e27695528184d4c2b6f0e1bb1dac5e681b4e958e7fd2443487ad4d81794752ff5a57263019ae85c5d33782b09d45d86975ef1f13423a SHA512 1a87bb79ddaaefa680a371a30b54c66b95e0e7f415c98c852929c58f01fadd72afe22d51c992b86d8b340b754f741d02d064414d9c38cb6806741577e5ef5ee3
EBUILD selinux-qmail-2.20221101-r2.ebuild 275 BLAKE2B 7dcb01485593f6be0ee8e27695528184d4c2b6f0e1bb1dac5e681b4e958e7fd2443487ad4d81794752ff5a57263019ae85c5d33782b09d45d86975ef1f13423a SHA512 1a87bb79ddaaefa680a371a30b54c66b95e0e7f415c98c852929c58f01fadd72afe22d51c992b86d8b340b754f741d02d064414d9c38cb6806741577e5ef5ee3
-EBUILD selinux-qmail-2.20221101-r3.ebuild 279 BLAKE2B 18b91c83d00a6cb834e3661fbc624bdb913e97378d6b334b00809eecada22fb9122d75e0171132d186adf2308d3c49b77ef9b186b7b434495d5c0ee95b3f5659 SHA512 f76c33f65a9bbc4920687eb2d996ccacdd93ff6da6c47039fa33f309a19db96f9806b347610e114f05f655e358d2bb323540c48e76dde023686c9681fa5d96b5
+EBUILD selinux-qmail-2.20221101-r3.ebuild 275 BLAKE2B 7dcb01485593f6be0ee8e27695528184d4c2b6f0e1bb1dac5e681b4e958e7fd2443487ad4d81794752ff5a57263019ae85c5d33782b09d45d86975ef1f13423a SHA512 1a87bb79ddaaefa680a371a30b54c66b95e0e7f415c98c852929c58f01fadd72afe22d51c992b86d8b340b754f741d02d064414d9c38cb6806741577e5ef5ee3
EBUILD selinux-qmail-9999.ebuild 279 BLAKE2B dffe77ac4606004882b13f6b55b21a84508b2d25b9a78742ceae064bbf0bdf1f488fae4c67255139e5d74db5050b431e0c7c40243182c560dc46662b74adbea1 SHA512 764773541f902b6d99888fc6e588df05fd4c4d8c0ec444540cdc3d95cc53ee8ef50ee585d0c54b489553f1c3ed9c3dba684a3bd9f28c6654854f5506a63fb415
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20220520-r1.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20220520-r1.ebuild
deleted file mode 100644
index 8427e130dd37..000000000000
--- a/sec-policy/selinux-qmail/selinux-qmail-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="qmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qmail"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20221101-r3.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20221101-r3.ebuild
index 4ac214b844b7..8427e130dd37 100644
--- a/sec-policy/selinux-qmail/selinux-qmail-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-qmail/selinux-qmail-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for qmail"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-quota/Manifest b/sec-policy/selinux-quota/Manifest
index d1829ea701ea..a3ae43c19630 100644
--- a/sec-policy/selinux-quota/Manifest
+++ b/sec-policy/selinux-quota/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-quota-2.20220520-r1.ebuild 275 BLAKE2B 720cf37bf7f8d2796a922643faacb5c4fccc864c6c48950f43eba987f3d1ed7c43394ab95543dfdf9a7b8da8aae2c5cbd875055ca78d75afa012a31a68aee283 SHA512 9aefebbc02561f45ec58181603f3cab2d509b908940670a148639c4b4374e9bf035a04b5a7c12a802975054d7b1deed53c720767abbaf0c6cdbf9764b9cace20
EBUILD selinux-quota-2.20221101-r2.ebuild 275 BLAKE2B 720cf37bf7f8d2796a922643faacb5c4fccc864c6c48950f43eba987f3d1ed7c43394ab95543dfdf9a7b8da8aae2c5cbd875055ca78d75afa012a31a68aee283 SHA512 9aefebbc02561f45ec58181603f3cab2d509b908940670a148639c4b4374e9bf035a04b5a7c12a802975054d7b1deed53c720767abbaf0c6cdbf9764b9cace20
-EBUILD selinux-quota-2.20221101-r3.ebuild 279 BLAKE2B 16befc3e1eb2d9fa3debad47b911147090760f7a4f3c14b188ac3b52ff2888dd5db3fbd448ea23c8ca3b9d2be0f592209a80250a843c54d54f464684db392022 SHA512 7167b74df54e2b18b7bfa4e5620a358213642df794b49fca324019d2b935e806af56248c0ac9f691b759ab4d52d71706dbf9b9a596ff7a7882722ce0240620b2
+EBUILD selinux-quota-2.20221101-r3.ebuild 275 BLAKE2B 720cf37bf7f8d2796a922643faacb5c4fccc864c6c48950f43eba987f3d1ed7c43394ab95543dfdf9a7b8da8aae2c5cbd875055ca78d75afa012a31a68aee283 SHA512 9aefebbc02561f45ec58181603f3cab2d509b908940670a148639c4b4374e9bf035a04b5a7c12a802975054d7b1deed53c720767abbaf0c6cdbf9764b9cace20
EBUILD selinux-quota-9999.ebuild 279 BLAKE2B f0a9157b3eeb0bd2060594426c32949c680b962d5b0336263b99d932b3e512929e15afdcecf19a9b97e2730a548c4fb5953bbd19bd255b099db636f614e75cea SHA512 2b90a8b86844e02ae93d2a9489adfa2809691c157994555352772fbd9b31ff3d14a6f1904555fb89111d2986ce118decc26d33aebbf059ae84b3f9b354c8c10b
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-quota/selinux-quota-2.20220520-r1.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20220520-r1.ebuild
deleted file mode 100644
index 74e7fe4dda9e..000000000000
--- a/sec-policy/selinux-quota/selinux-quota-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="quota"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for quota"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-quota/selinux-quota-2.20221101-r3.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20221101-r3.ebuild
index b0beca82bd27..74e7fe4dda9e 100644
--- a/sec-policy/selinux-quota/selinux-quota-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-quota/selinux-quota-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for quota"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-radius/Manifest b/sec-policy/selinux-radius/Manifest
index 88b07a724c54..12818dfcdb9c 100644
--- a/sec-policy/selinux-radius/Manifest
+++ b/sec-policy/selinux-radius/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-radius-2.20220520-r1.ebuild 277 BLAKE2B 4caf28afe67b6a515bf08e9541fcacdc717d32d055884c0924f324bb9c896b9509d5bfb9e03f4f9a9e13d4885b83f1b88ef9f457a1ffe624c380d29d245006a0 SHA512 b142cdb514b61a2d99a49f1e5c9a561e643594cc8780546861e5ad69f624db7589ce29ee11c466ad49e759396238b8f42a8f03e5459c91140b4f929f6809f7e7
EBUILD selinux-radius-2.20221101-r2.ebuild 277 BLAKE2B 4caf28afe67b6a515bf08e9541fcacdc717d32d055884c0924f324bb9c896b9509d5bfb9e03f4f9a9e13d4885b83f1b88ef9f457a1ffe624c380d29d245006a0 SHA512 b142cdb514b61a2d99a49f1e5c9a561e643594cc8780546861e5ad69f624db7589ce29ee11c466ad49e759396238b8f42a8f03e5459c91140b4f929f6809f7e7
-EBUILD selinux-radius-2.20221101-r3.ebuild 281 BLAKE2B bbee9a0da237a53ed92a8a98c1c240564b5a528170cc5b7adeb3c0895f3db11af26faf24ea54d2ae6e4cbfff1dc2f4a81965d2dec68e2ae2ac0f85351ed39904 SHA512 dba784ba69a880f5b41e6ba5970f38478fc77e50c38356e29a22e325c11247a74ccc1b3f85271c61bce5419ad45099ae0f9a215b42b9049a8c32592f41942a03
+EBUILD selinux-radius-2.20221101-r3.ebuild 277 BLAKE2B 4caf28afe67b6a515bf08e9541fcacdc717d32d055884c0924f324bb9c896b9509d5bfb9e03f4f9a9e13d4885b83f1b88ef9f457a1ffe624c380d29d245006a0 SHA512 b142cdb514b61a2d99a49f1e5c9a561e643594cc8780546861e5ad69f624db7589ce29ee11c466ad49e759396238b8f42a8f03e5459c91140b4f929f6809f7e7
EBUILD selinux-radius-9999.ebuild 281 BLAKE2B c0004b15626b484c0591bd2ff2e6c57fefa07828976c45e5947b702258f76b02cb4cd8dfc6d666983ed05f673cd71397fbfe1716ca7b77f4da7de9d194dbf548 SHA512 db9eac01765e2ce7c6b33313e41c3599350bf26aca0bdbe25016f3f2c0c96eb19bdc1c257d9d613960953d9635ae84bc26388d8518ab7b40b9643098966e68c4
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-radius/selinux-radius-2.20220520-r1.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20220520-r1.ebuild
deleted file mode 100644
index d468cba98b34..000000000000
--- a/sec-policy/selinux-radius/selinux-radius-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="radius"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radius"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-radius/selinux-radius-2.20221101-r3.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20221101-r3.ebuild
index 883b5f1cb9cb..d468cba98b34 100644
--- a/sec-policy/selinux-radius/selinux-radius-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-radius/selinux-radius-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for radius"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-radvd/Manifest b/sec-policy/selinux-radvd/Manifest
index 0f25a581b030..54b638576a40 100644
--- a/sec-policy/selinux-radvd/Manifest
+++ b/sec-policy/selinux-radvd/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-radvd-2.20220520-r1.ebuild 275 BLAKE2B 9d1df6f1cf742383d7e71191494ac6a2b769b241539802823a04273039283c627bb857c01349b07452bd8a23d6f5b676bce69993e90616dc3ebc76b0b4bb063d SHA512 5ebde8aedc51364ba855e592228a0d99beaed4b6f0d39c49b6080ba45a0506e979e2aa2aff94739ac96a509844258bbf799a98a215aad0e3eb66e611e1edf3c4
EBUILD selinux-radvd-2.20221101-r2.ebuild 275 BLAKE2B 9d1df6f1cf742383d7e71191494ac6a2b769b241539802823a04273039283c627bb857c01349b07452bd8a23d6f5b676bce69993e90616dc3ebc76b0b4bb063d SHA512 5ebde8aedc51364ba855e592228a0d99beaed4b6f0d39c49b6080ba45a0506e979e2aa2aff94739ac96a509844258bbf799a98a215aad0e3eb66e611e1edf3c4
-EBUILD selinux-radvd-2.20221101-r3.ebuild 279 BLAKE2B 8d9497d3515bd1ba1920f29e290f6abf07bfd58051a5fd0ab01936104523ed6f7d4d360812b23783017cb9f2faa76389155632b598d832867268919d96497dc2 SHA512 58c61891f2b98f1c8ae659ceafcce60134cd5aebdeda33074cb352edd5b5e29bbf25d730172f79183d09c7031b9289e4a813d28d6af50b4b4f0475d8d04573f0
+EBUILD selinux-radvd-2.20221101-r3.ebuild 275 BLAKE2B 9d1df6f1cf742383d7e71191494ac6a2b769b241539802823a04273039283c627bb857c01349b07452bd8a23d6f5b676bce69993e90616dc3ebc76b0b4bb063d SHA512 5ebde8aedc51364ba855e592228a0d99beaed4b6f0d39c49b6080ba45a0506e979e2aa2aff94739ac96a509844258bbf799a98a215aad0e3eb66e611e1edf3c4
EBUILD selinux-radvd-9999.ebuild 279 BLAKE2B b5353d8fd2461438a4ad5c524fba181179c35b6762697c2bdea84b61dd5a96956127f534d9cbfc84495a7572000c59234e7d2cfe74d1140ddac9859b7aac8e73 SHA512 e5fc007b697d89e5487bb5b95aaa4148652ec43140fbb8bc0cc497af19acffcd51eb10582679441427d3a62e5cc118d85660a56d4972ba028325afe6db060a52
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20220520-r1.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20220520-r1.ebuild
deleted file mode 100644
index 4ecf360bef7f..000000000000
--- a/sec-policy/selinux-radvd/selinux-radvd-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="radvd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radvd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20221101-r3.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20221101-r3.ebuild
index 594eb76d08ff..4ecf360bef7f 100644
--- a/sec-policy/selinux-radvd/selinux-radvd-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-radvd/selinux-radvd-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for radvd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-razor/Manifest b/sec-policy/selinux-razor/Manifest
index a05e0c1e8c70..490572d56a04 100644
--- a/sec-policy/selinux-razor/Manifest
+++ b/sec-policy/selinux-razor/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-razor-2.20220520-r1.ebuild 275 BLAKE2B 0d57f293fde98539dffe6314bc9aa1a9844ea3ac0cb369b48c2f94202ed6a17fb488d25dd123bbd511bd46036427a9b7ced084980b8c3f953c7f57b1d2f7ba62 SHA512 d059742f40790f5e7ada221ad1f28262d9fa36e15f16331d1f6af3086e25fdb6d8b3a004b8255bf3cf2dc2ba841e12654130d30c145096ed18e015ce188efceb
EBUILD selinux-razor-2.20221101-r2.ebuild 275 BLAKE2B 0d57f293fde98539dffe6314bc9aa1a9844ea3ac0cb369b48c2f94202ed6a17fb488d25dd123bbd511bd46036427a9b7ced084980b8c3f953c7f57b1d2f7ba62 SHA512 d059742f40790f5e7ada221ad1f28262d9fa36e15f16331d1f6af3086e25fdb6d8b3a004b8255bf3cf2dc2ba841e12654130d30c145096ed18e015ce188efceb
-EBUILD selinux-razor-2.20221101-r3.ebuild 279 BLAKE2B db5cec23b9f8f2fe4892926dba4009f8e6574082d7e24958380b0e37e0457fd3ec7ff4238944652f081d05eb46062bc434399565f4bad5dc9614b2f63a6ad4b6 SHA512 6c2302becf41f53aaef7391cbe3ef11b05f90b76d6653e51485618539c119e47a036c343bf0c268ad6c491d780c2d6b7a98e2ec020bbe9001b66abfe0c97fd3a
+EBUILD selinux-razor-2.20221101-r3.ebuild 275 BLAKE2B 0d57f293fde98539dffe6314bc9aa1a9844ea3ac0cb369b48c2f94202ed6a17fb488d25dd123bbd511bd46036427a9b7ced084980b8c3f953c7f57b1d2f7ba62 SHA512 d059742f40790f5e7ada221ad1f28262d9fa36e15f16331d1f6af3086e25fdb6d8b3a004b8255bf3cf2dc2ba841e12654130d30c145096ed18e015ce188efceb
EBUILD selinux-razor-9999.ebuild 279 BLAKE2B 43a2a3d6aa7cffd23584e28570e889c93d506c03a398cf2c83f1749f13039276b03c98706e4afb916408bb99af48b988577a7917a7b69907b0f70c959596daa7 SHA512 c5bc4a89e845bd1e32dab1b4632c00b0250ef6a3c9ba56f4074d731eb893df01074a1b058c2070ae2d184c62270a566c1aa5e76b20e576a75b76be29bba20b35
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-razor/selinux-razor-2.20220520-r1.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20220520-r1.ebuild
deleted file mode 100644
index 2a15d3c97bc1..000000000000
--- a/sec-policy/selinux-razor/selinux-razor-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="razor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for razor"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-razor/selinux-razor-2.20221101-r3.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20221101-r3.ebuild
index e3cbc7c7550e..2a15d3c97bc1 100644
--- a/sec-policy/selinux-razor/selinux-razor-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-razor/selinux-razor-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for razor"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-redis/Manifest b/sec-policy/selinux-redis/Manifest
index 2b563953a8ea..74a4fe2de7cd 100644
--- a/sec-policy/selinux-redis/Manifest
+++ b/sec-policy/selinux-redis/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-redis-2.20220520-r1.ebuild 275 BLAKE2B 318b563db6c58765b40063e44fed609ac0cf6953e4eeb5bcff7fc2420cfa959765a801f391a9444b6a4e5e2f0d6573bacb59eb82eb965874d676ccb45b18ca06 SHA512 e4b0e9938d478cdacfa1f1391998ecdee10462a67f7ee6fe3c18cdb37022124a8e6d0cddd93aebb1037d53e6978cd2fafcd222cdd8fa77f06c4fa055d8509c6b
EBUILD selinux-redis-2.20221101-r2.ebuild 275 BLAKE2B 318b563db6c58765b40063e44fed609ac0cf6953e4eeb5bcff7fc2420cfa959765a801f391a9444b6a4e5e2f0d6573bacb59eb82eb965874d676ccb45b18ca06 SHA512 e4b0e9938d478cdacfa1f1391998ecdee10462a67f7ee6fe3c18cdb37022124a8e6d0cddd93aebb1037d53e6978cd2fafcd222cdd8fa77f06c4fa055d8509c6b
-EBUILD selinux-redis-2.20221101-r3.ebuild 279 BLAKE2B 4984eaf852c18d1fba878068bd0d69472f323c68e3048d3b9a9f28fda0c5bb8d852684a4f9dea4e56c8e40e1ff55f4229aa84785096e49b5027a1d8337493f02 SHA512 55842e70a0051b3ff89b3305b49fcc980680f92116511f9948d0ec59b991eb18765b8b32f04f5dbe2d6fcfbbca2172a41b5be03c3f5a3c36e9a73541921c3dec
+EBUILD selinux-redis-2.20221101-r3.ebuild 275 BLAKE2B 318b563db6c58765b40063e44fed609ac0cf6953e4eeb5bcff7fc2420cfa959765a801f391a9444b6a4e5e2f0d6573bacb59eb82eb965874d676ccb45b18ca06 SHA512 e4b0e9938d478cdacfa1f1391998ecdee10462a67f7ee6fe3c18cdb37022124a8e6d0cddd93aebb1037d53e6978cd2fafcd222cdd8fa77f06c4fa055d8509c6b
EBUILD selinux-redis-9999.ebuild 279 BLAKE2B 5b8341ec9432a4c9955497dfb1a8d8ee798c4aa8c82160b752193b7d36ec66c5a40195c1ce3f4db8c0d69f26d086196d0575a6a8ae1c9497f951dc5e9b40b570 SHA512 c744f68047a117553e2b08c79e1a15a7f0e2aa13fde912ecf3bb026646dc9517298c5ac68391358de97f897e57903d010a394f0d881c3ef783cc22e2b5eeb00d
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-redis/selinux-redis-2.20220520-r1.ebuild b/sec-policy/selinux-redis/selinux-redis-2.20220520-r1.ebuild
deleted file mode 100644
index bf9b662927ec..000000000000
--- a/sec-policy/selinux-redis/selinux-redis-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="redis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for redis"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-redis/selinux-redis-2.20221101-r3.ebuild b/sec-policy/selinux-redis/selinux-redis-2.20221101-r3.ebuild
index 170cd464171c..bf9b662927ec 100644
--- a/sec-policy/selinux-redis/selinux-redis-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-redis/selinux-redis-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for redis"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-remotelogin/Manifest b/sec-policy/selinux-remotelogin/Manifest
index 82c9c8f5e927..5a0073ded625 100644
--- a/sec-policy/selinux-remotelogin/Manifest
+++ b/sec-policy/selinux-remotelogin/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-remotelogin-2.20220520-r1.ebuild 287 BLAKE2B 83c9d90a9e44dc2a1d730ca59947d35af213eb485044cf4f26e60876ab8318b48ff181115e45a1d05ddadfe0dfc0c0c8ddf79d8f3b0677bdf05d59204f1f9ac9 SHA512 7aa6fae287fab0d35f39da179cf4eb0886763a933258fe3c3bd345495e762118948d61cf43850adb394f02b80842ed0e5e37e11acc53a61b5d534f3fa5eda4e9
EBUILD selinux-remotelogin-2.20221101-r2.ebuild 287 BLAKE2B 83c9d90a9e44dc2a1d730ca59947d35af213eb485044cf4f26e60876ab8318b48ff181115e45a1d05ddadfe0dfc0c0c8ddf79d8f3b0677bdf05d59204f1f9ac9 SHA512 7aa6fae287fab0d35f39da179cf4eb0886763a933258fe3c3bd345495e762118948d61cf43850adb394f02b80842ed0e5e37e11acc53a61b5d534f3fa5eda4e9
-EBUILD selinux-remotelogin-2.20221101-r3.ebuild 291 BLAKE2B c2c8ddf09cece0ecdb87da588b6a0c2ca3dbb7d10f5a5be0bd043ad402305acbd46795a8510ae2c1707d825060a60b094c069a3b9d23b7bffdda32c9ea003d39 SHA512 88f232fbf8c32bd5f25d58c1e8e2d0cfccb6a2157a5c3b92e14ee93ab899a1259ee01a63b3edd00f2f8b3caf8c177fb59891851932fb12cf537245209e92c7d0
+EBUILD selinux-remotelogin-2.20221101-r3.ebuild 287 BLAKE2B 83c9d90a9e44dc2a1d730ca59947d35af213eb485044cf4f26e60876ab8318b48ff181115e45a1d05ddadfe0dfc0c0c8ddf79d8f3b0677bdf05d59204f1f9ac9 SHA512 7aa6fae287fab0d35f39da179cf4eb0886763a933258fe3c3bd345495e762118948d61cf43850adb394f02b80842ed0e5e37e11acc53a61b5d534f3fa5eda4e9
EBUILD selinux-remotelogin-9999.ebuild 291 BLAKE2B a3bb105f7979378673d47876a5aa444632c294d61cbca86e1dbe9328a37fc1f8151140d01372c74b1065a676d4ffaee7a8b74ebd00d843375c6c4dd871ccdab4 SHA512 6b63d830d86008bfee239e2e1a68f878c5facb73e6de6064fab007ce3340529037583e0ff1207848d9ff3159c8849f61235737063f9c054cc140c1d4916e834e
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20220520-r1.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20220520-r1.ebuild
deleted file mode 100644
index 7a1f9b985121..000000000000
--- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="remotelogin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for remotelogin"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20221101-r3.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20221101-r3.ebuild
index 72901de8c94b..7a1f9b985121 100644
--- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for remotelogin"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-resolvconf/Manifest b/sec-policy/selinux-resolvconf/Manifest
index bffb64fef60a..eb475b3bcb26 100644
--- a/sec-policy/selinux-resolvconf/Manifest
+++ b/sec-policy/selinux-resolvconf/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-resolvconf-2.20220520-r1.ebuild 285 BLAKE2B 243ee307a800628ba9610f6310e1fc26964282a5fe6287e419014020c1204d1aeeb67cba5faab7e57dc0c33b6475d5bb00c8ac45896f33b6fd51dcf6c638e2e4 SHA512 188b831284edfcea5da3b717a176bda1d38683af3c6f4f564f3522045a0100ff69b7b90e2ac047baf37d06b2e2ee1d036a5e82b815743dfd9247b8fe32653768
EBUILD selinux-resolvconf-2.20221101-r2.ebuild 285 BLAKE2B 243ee307a800628ba9610f6310e1fc26964282a5fe6287e419014020c1204d1aeeb67cba5faab7e57dc0c33b6475d5bb00c8ac45896f33b6fd51dcf6c638e2e4 SHA512 188b831284edfcea5da3b717a176bda1d38683af3c6f4f564f3522045a0100ff69b7b90e2ac047baf37d06b2e2ee1d036a5e82b815743dfd9247b8fe32653768
-EBUILD selinux-resolvconf-2.20221101-r3.ebuild 289 BLAKE2B b7eb5cf4af4fd30dd6ce4a83da0b7402242b1e727365abe65f2c4cd8dd2d40c39c9ce27fc25bb8a842470b83742cb4456a90300b4f9aa395e57cdf0a3b4160d4 SHA512 83f831e4deb8f2d255be081453bd3ac437bbf923616a61d24147b7e84bd2ce152806c0b1588ecd7025dacdb1c160398ab0d7d50c232da63daa7968b0664ffddc
+EBUILD selinux-resolvconf-2.20221101-r3.ebuild 285 BLAKE2B 243ee307a800628ba9610f6310e1fc26964282a5fe6287e419014020c1204d1aeeb67cba5faab7e57dc0c33b6475d5bb00c8ac45896f33b6fd51dcf6c638e2e4 SHA512 188b831284edfcea5da3b717a176bda1d38683af3c6f4f564f3522045a0100ff69b7b90e2ac047baf37d06b2e2ee1d036a5e82b815743dfd9247b8fe32653768
EBUILD selinux-resolvconf-9999.ebuild 289 BLAKE2B 39b0cc0a64f82a81b6fea4403da0db928af39bd8642e3e7ec07ae450478ad7f1546a5e745b40a1c73ef92bd02cafa04ef2e7284b19b48095c19546d621a4e48c SHA512 6b8cebbf6c4b721bedff637892f744103ecac2fbfc6e77e96d54f39a23325e88a23b72f8829d671f06a8ea0a66c9a02327ab011579046efe4b84eb59d014890a
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20220520-r1.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20220520-r1.ebuild
deleted file mode 100644
index eec87dea9f0c..000000000000
--- a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="resolvconf"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for resolvconf"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20221101-r3.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20221101-r3.ebuild
index 510b2a5e0b30..eec87dea9f0c 100644
--- a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for resolvconf"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-rngd/Manifest b/sec-policy/selinux-rngd/Manifest
index dde0929b4298..1415ebc10469 100644
--- a/sec-policy/selinux-rngd/Manifest
+++ b/sec-policy/selinux-rngd/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-rngd-2.20220520-r1.ebuild 273 BLAKE2B 079668f74acae067f832f21461c6c24a8f3d2bbf6f5458b7c46304532898d3c8900383bff01483bce55e27f497e44cf900e68b9cd988712302c04b2dff05053e SHA512 a47d427d877c5894625f6b3fcbd14184003704f894cc5172c54aec2029ec595601c35709900136a598146fdd571979eeb754931a73225e2b11022c2ef58661ae
EBUILD selinux-rngd-2.20221101-r2.ebuild 273 BLAKE2B 079668f74acae067f832f21461c6c24a8f3d2bbf6f5458b7c46304532898d3c8900383bff01483bce55e27f497e44cf900e68b9cd988712302c04b2dff05053e SHA512 a47d427d877c5894625f6b3fcbd14184003704f894cc5172c54aec2029ec595601c35709900136a598146fdd571979eeb754931a73225e2b11022c2ef58661ae
-EBUILD selinux-rngd-2.20221101-r3.ebuild 277 BLAKE2B 73926d21d9a532a4651556113007dfea90967fd9fb676240cebc6705ef351425d35bab99c210cd933623983cd84f8943fb7252d93053f57dbd536496681ba58c SHA512 b4b279fd4f8de601b07c8ee4ff00b76d3ccfd8077d0f022dd6080f3e2c79bcf8b5d1eed5db822c416dedb1c2c77e1fa1c7cfb22abfc1d759a1d5a0e25b691c25
+EBUILD selinux-rngd-2.20221101-r3.ebuild 273 BLAKE2B 079668f74acae067f832f21461c6c24a8f3d2bbf6f5458b7c46304532898d3c8900383bff01483bce55e27f497e44cf900e68b9cd988712302c04b2dff05053e SHA512 a47d427d877c5894625f6b3fcbd14184003704f894cc5172c54aec2029ec595601c35709900136a598146fdd571979eeb754931a73225e2b11022c2ef58661ae
EBUILD selinux-rngd-9999.ebuild 277 BLAKE2B 8e345d20e9d665b21960cda07c740a60ba3fc4d9f6c8d736faf7148d5299fcf0522d8e80fcfb3190fb9a60009218775e1717706d2c3d04e8b300651a4973a3e5 SHA512 c5c1854ee61aeb8b05e07d50650da80e2c3931b8e423a9af63e0c77ead66c4853ee3d5e22584ea200b32157c5d1500a2b7f2b7597ea51a8b269ed2cd819b8e33
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20220520-r1.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20220520-r1.ebuild
deleted file mode 100644
index 0736b5db21a8..000000000000
--- a/sec-policy/selinux-rngd/selinux-rngd-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="rngd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rngd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20221101-r3.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20221101-r3.ebuild
index 3e32b697831b..0736b5db21a8 100644
--- a/sec-policy/selinux-rngd/selinux-rngd-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-rngd/selinux-rngd-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rngd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-rootlesskit/Manifest b/sec-policy/selinux-rootlesskit/Manifest
index 19cfe7fb6d2c..901a0e8c1406 100644
--- a/sec-policy/selinux-rootlesskit/Manifest
+++ b/sec-policy/selinux-rootlesskit/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-rootlesskit-2.20220520-r1.ebuild 390 BLAKE2B d0d4770179460f368e29be556f18dd05d5b3254505cedae739979faee7312c20169c483e0103d8dc1cb8a54ffd686485954e8d047bca256364bd6274ccf1b059 SHA512 0ef5ab97215733784d35e607c6c28d0854a13351f2b28e45e01440d823be061c3946f3c9462bea018ec049e3f6ba390cf4d378f0138cdffdd125e2adab6b04c9
EBUILD selinux-rootlesskit-2.20221101-r2.ebuild 390 BLAKE2B d0d4770179460f368e29be556f18dd05d5b3254505cedae739979faee7312c20169c483e0103d8dc1cb8a54ffd686485954e8d047bca256364bd6274ccf1b059 SHA512 0ef5ab97215733784d35e607c6c28d0854a13351f2b28e45e01440d823be061c3946f3c9462bea018ec049e3f6ba390cf4d378f0138cdffdd125e2adab6b04c9
-EBUILD selinux-rootlesskit-2.20221101-r3.ebuild 394 BLAKE2B 25cfd0144d9f568ad7b5a60f73ff7a2e40ee270e821916e557319be838294cd9350f0716f437bfb5c6e8cbb2dd55a2a28002b3189b6e98bc7e248c8d838f85c0 SHA512 55688053768884b2c3e5e2a56a63f80e3ad143ffacc7c03c89c4df0189fd703894244b76284d339f899d62382ef3624b255fd0197c8b437e78c45159105fabb0
+EBUILD selinux-rootlesskit-2.20221101-r3.ebuild 390 BLAKE2B d0d4770179460f368e29be556f18dd05d5b3254505cedae739979faee7312c20169c483e0103d8dc1cb8a54ffd686485954e8d047bca256364bd6274ccf1b059 SHA512 0ef5ab97215733784d35e607c6c28d0854a13351f2b28e45e01440d823be061c3946f3c9462bea018ec049e3f6ba390cf4d378f0138cdffdd125e2adab6b04c9
EBUILD selinux-rootlesskit-9999.ebuild 394 BLAKE2B 25cfd0144d9f568ad7b5a60f73ff7a2e40ee270e821916e557319be838294cd9350f0716f437bfb5c6e8cbb2dd55a2a28002b3189b6e98bc7e248c8d838f85c0 SHA512 55688053768884b2c3e5e2a56a63f80e3ad143ffacc7c03c89c4df0189fd703894244b76284d339f899d62382ef3624b255fd0197c8b437e78c45159105fabb0
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-rootlesskit/selinux-rootlesskit-2.20220520-r1.ebuild b/sec-policy/selinux-rootlesskit/selinux-rootlesskit-2.20220520-r1.ebuild
deleted file mode 100644
index 60378f661fd9..000000000000
--- a/sec-policy/selinux-rootlesskit/selinux-rootlesskit-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="rootlesskit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rootlesskit"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-container
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-container
-"
diff --git a/sec-policy/selinux-rootlesskit/selinux-rootlesskit-2.20221101-r3.ebuild b/sec-policy/selinux-rootlesskit/selinux-rootlesskit-2.20221101-r3.ebuild
index a367e61be69b..60378f661fd9 100644
--- a/sec-policy/selinux-rootlesskit/selinux-rootlesskit-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-rootlesskit/selinux-rootlesskit-2.20221101-r3.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rootlesskit"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-rpc/Manifest b/sec-policy/selinux-rpc/Manifest
index 328db4c3e43c..d1eafcf93fbe 100644
--- a/sec-policy/selinux-rpc/Manifest
+++ b/sec-policy/selinux-rpc/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-rpc-2.20220520-r1.ebuild 271 BLAKE2B 5f2d865b4c48d9596c47e8f293a86163fb44b805709e27c4a3d3eb4fc33729c61a4892a2e75a0924c4c75dcc0ff54fe1e8b4e0562c4dd0b928f8fe0f173c9cb8 SHA512 054c29c3f592a1b5996dd8beae8b56094c1320c0952ff6e9a8f94abd93fb6de12e0020561b1e4b6a4173cbd20b5290ad403bc3dd9a3884eff6629ff1209bc22c
EBUILD selinux-rpc-2.20221101-r2.ebuild 271 BLAKE2B 5f2d865b4c48d9596c47e8f293a86163fb44b805709e27c4a3d3eb4fc33729c61a4892a2e75a0924c4c75dcc0ff54fe1e8b4e0562c4dd0b928f8fe0f173c9cb8 SHA512 054c29c3f592a1b5996dd8beae8b56094c1320c0952ff6e9a8f94abd93fb6de12e0020561b1e4b6a4173cbd20b5290ad403bc3dd9a3884eff6629ff1209bc22c
-EBUILD selinux-rpc-2.20221101-r3.ebuild 275 BLAKE2B 73afc74c48d0a649b5f60abc915c5a1eca166addee6d84a907b4080f77c24cdd7a58ccf6d269e2125ed8b38ba2259b594eee76881dfbabc124717cc498533d50 SHA512 53fb9b28ae84e548f3a8b38a2e7ff4bcd8a4bb6c5f51190f303aed1b135f701e3516423b13c5b4478bb05ad35e7655f7d2b4a8d3f017f813b17dc29f1be2fbd8
+EBUILD selinux-rpc-2.20221101-r3.ebuild 271 BLAKE2B 5f2d865b4c48d9596c47e8f293a86163fb44b805709e27c4a3d3eb4fc33729c61a4892a2e75a0924c4c75dcc0ff54fe1e8b4e0562c4dd0b928f8fe0f173c9cb8 SHA512 054c29c3f592a1b5996dd8beae8b56094c1320c0952ff6e9a8f94abd93fb6de12e0020561b1e4b6a4173cbd20b5290ad403bc3dd9a3884eff6629ff1209bc22c
EBUILD selinux-rpc-9999.ebuild 275 BLAKE2B 1b0ca2d53fdc00dc64af5ca2727ec944621f655f5659d76e2245d81989cf0db4e8f44f83f52b1c4f62f7ffd417fa73e2f2e17fa774d9cd3f1f8c7be69af0bfa5 SHA512 9b85fb05b2e622f1243bf97f9fd6aa7336f25d3c2da0d9ab1823b1cdef7f697337a77def38437f863861b770a641640ecc83347760877a17301b5dce4b3ee499
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20220520-r1.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20220520-r1.ebuild
deleted file mode 100644
index 97fad68438d9..000000000000
--- a/sec-policy/selinux-rpc/selinux-rpc-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="rpc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpc"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20221101-r3.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20221101-r3.ebuild
index f266d02915b2..97fad68438d9 100644
--- a/sec-policy/selinux-rpc/selinux-rpc-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-rpc/selinux-rpc-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rpc"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-rpcbind/Manifest b/sec-policy/selinux-rpcbind/Manifest
index c1620f141a90..5b8ee3f7f144 100644
--- a/sec-policy/selinux-rpcbind/Manifest
+++ b/sec-policy/selinux-rpcbind/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-rpcbind-2.20220520-r1.ebuild 279 BLAKE2B 0c578a22bba7290f5c3d5ac89622c00936b403e2eeacdc1d82d3e7539ba97ad0a0ec5995e5ad01e60d91e3d817d56f19c0e44f0da3ef19043f8ccfe6c32e620c SHA512 f4ada0b980611902f9204cd1cba8da648df614950584774805dbc6c8bc1e0859f6105952f96885c03ad08e0d803cc2fd70038fb754741ef97acabbe352ec87da
EBUILD selinux-rpcbind-2.20221101-r2.ebuild 279 BLAKE2B 0c578a22bba7290f5c3d5ac89622c00936b403e2eeacdc1d82d3e7539ba97ad0a0ec5995e5ad01e60d91e3d817d56f19c0e44f0da3ef19043f8ccfe6c32e620c SHA512 f4ada0b980611902f9204cd1cba8da648df614950584774805dbc6c8bc1e0859f6105952f96885c03ad08e0d803cc2fd70038fb754741ef97acabbe352ec87da
-EBUILD selinux-rpcbind-2.20221101-r3.ebuild 283 BLAKE2B 833dcd293d76ac146a487706f7b6a5362191218979c1e654a79f79dfab58103243755285edab34a5f59f8f6178ec8a42348f96b846f49c7356db8c74a88329e7 SHA512 be29f483da17ba5e8f8fe941f7583245c954bc49be80d07e3a032ed5f6cabe17e10b78c4f22f4c8f36fad7a6f9033f03d461a79c30b0447b944dabf754f2bee4
+EBUILD selinux-rpcbind-2.20221101-r3.ebuild 279 BLAKE2B 0c578a22bba7290f5c3d5ac89622c00936b403e2eeacdc1d82d3e7539ba97ad0a0ec5995e5ad01e60d91e3d817d56f19c0e44f0da3ef19043f8ccfe6c32e620c SHA512 f4ada0b980611902f9204cd1cba8da648df614950584774805dbc6c8bc1e0859f6105952f96885c03ad08e0d803cc2fd70038fb754741ef97acabbe352ec87da
EBUILD selinux-rpcbind-9999.ebuild 283 BLAKE2B 3036732b154178c25b2b19e7c50f0e419b7eda9b8f87ff699c23e8a1d26ad40c3e768204bdd98700faa6dff146a3c494e6ac7ba94c4a217e3ca55cf56aa1e94c SHA512 20a05fd05901d01e9f12603f386ca39778bbeec67ce1764a3664ae3636da52393f3e1bd75e7893771a5622c01e7428afbbb5924bdd2d7d4b28a0630dfdd21a13
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20220520-r1.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20220520-r1.ebuild
deleted file mode 100644
index a9a31f98ac88..000000000000
--- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="rpcbind"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpcbind"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20221101-r3.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20221101-r3.ebuild
index 52d78be166e3..a9a31f98ac88 100644
--- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rpcbind"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-rpm/Manifest b/sec-policy/selinux-rpm/Manifest
index d863bf668ca7..a58c1eb0bdd9 100644
--- a/sec-policy/selinux-rpm/Manifest
+++ b/sec-policy/selinux-rpm/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-rpm-2.20220520-r1.ebuild 271 BLAKE2B 9c6dd4bc39e3c5217f79da8f1ce6d857efc4e75d10e82140f80af2604bbb726e1a632d2d63c88e3b4afb855ee7b17d2955749dec6665630b6ae93b9703c9bc6a SHA512 0a8f130868348b696547e78acc1b5b6f85a9ef924b5da0d34f2648956b347a04368abe09f1411ef9a7e5ec10811669213701265f106e1e263a2734885e1273aa
EBUILD selinux-rpm-2.20221101-r2.ebuild 271 BLAKE2B 9c6dd4bc39e3c5217f79da8f1ce6d857efc4e75d10e82140f80af2604bbb726e1a632d2d63c88e3b4afb855ee7b17d2955749dec6665630b6ae93b9703c9bc6a SHA512 0a8f130868348b696547e78acc1b5b6f85a9ef924b5da0d34f2648956b347a04368abe09f1411ef9a7e5ec10811669213701265f106e1e263a2734885e1273aa
-EBUILD selinux-rpm-2.20221101-r3.ebuild 275 BLAKE2B 34b20470da47ea051adfcdae68d5853684b66b11b5c0ce39289b52cb8bdf81ce7203ee9c3fd1346af3836a9f46b40dc89690e3f555c04027b20edba9e744b767 SHA512 de373e50792c1b2f3c305c19846f5480f0d4f7095f94a0dd734b4adc9c64623891804ad1d085350fa3cb65a2ca4d34b970c7dca897fd432c27231c02560a60ec
+EBUILD selinux-rpm-2.20221101-r3.ebuild 271 BLAKE2B 9c6dd4bc39e3c5217f79da8f1ce6d857efc4e75d10e82140f80af2604bbb726e1a632d2d63c88e3b4afb855ee7b17d2955749dec6665630b6ae93b9703c9bc6a SHA512 0a8f130868348b696547e78acc1b5b6f85a9ef924b5da0d34f2648956b347a04368abe09f1411ef9a7e5ec10811669213701265f106e1e263a2734885e1273aa
EBUILD selinux-rpm-9999.ebuild 275 BLAKE2B b479d79311d1ab63511c2f0e0b19835393dbb3baeeb0b268f7bd903e624c7c06d12d900e2b8ffe6399c37fc1e2b3d21ce02ce04f633226f00dc9d6ecd31e3f25 SHA512 851a1a77bd90d95bd628e19cd82316f39733d71225d6e0dff251639d8b3d5f40aa3e65d6bf802e7244d3c2b5016cd5b60acfadb01490df61709b2da9a71764ef
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20220520-r1.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20220520-r1.ebuild
deleted file mode 100644
index bf594c5aaf35..000000000000
--- a/sec-policy/selinux-rpm/selinux-rpm-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="rpm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20221101-r3.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20221101-r3.ebuild
index 309c381acd0a..bf594c5aaf35 100644
--- a/sec-policy/selinux-rpm/selinux-rpm-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-rpm/selinux-rpm-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rpm"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-rssh/Manifest b/sec-policy/selinux-rssh/Manifest
index aa22745cc6a0..bb6a2d583380 100644
--- a/sec-policy/selinux-rssh/Manifest
+++ b/sec-policy/selinux-rssh/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-rssh-2.20220520-r1.ebuild 273 BLAKE2B 3c25ff92e734b47931d41f353b5b6e04a324f3aec3be7716e5360a26c3c7da77c360d6da543db2790778a807add149f5338fa97a277c25b7941571d1b6030fb6 SHA512 a25aa904963893e09b857c2da394e5eb724d74e431c42844108561acf981538b9632dc511d33ca0d753c88fa3811e55d670dd97291bb904f09d1e59a0b4faf4c
EBUILD selinux-rssh-2.20221101-r2.ebuild 273 BLAKE2B 3c25ff92e734b47931d41f353b5b6e04a324f3aec3be7716e5360a26c3c7da77c360d6da543db2790778a807add149f5338fa97a277c25b7941571d1b6030fb6 SHA512 a25aa904963893e09b857c2da394e5eb724d74e431c42844108561acf981538b9632dc511d33ca0d753c88fa3811e55d670dd97291bb904f09d1e59a0b4faf4c
-EBUILD selinux-rssh-2.20221101-r3.ebuild 277 BLAKE2B ec7d62541681e87870c56f6b940e906d6617b0c175020ccb2902a3fcb0371c85b759c38607964c2443131b2bae63835902075187ca4b92e8d07e17c8793e56a3 SHA512 caa1bb1d0aeb7d05c54aad1b61257d762ffc949d3db095893e5090c85b0d750f097564171dac898f5d928f9fbb6bd911426fd269a2916bbe8d236a7e73d55107
+EBUILD selinux-rssh-2.20221101-r3.ebuild 273 BLAKE2B 3c25ff92e734b47931d41f353b5b6e04a324f3aec3be7716e5360a26c3c7da77c360d6da543db2790778a807add149f5338fa97a277c25b7941571d1b6030fb6 SHA512 a25aa904963893e09b857c2da394e5eb724d74e431c42844108561acf981538b9632dc511d33ca0d753c88fa3811e55d670dd97291bb904f09d1e59a0b4faf4c
EBUILD selinux-rssh-9999.ebuild 277 BLAKE2B eae870d2b258eb8b0508663c5cadf2c8ddabed8250e3d2910c68857a72e87a285d030d610cfcfe1d17e43713ab4973f5eb5253649c1e705c37c7fcaebf5a01ea SHA512 47d791e15ed7174b9d7150905c9c2e3c35977076414993cfe86e24ae91efc7727a6cfa9b52129b399fcd5f8eaae3f17065733b1c3c8e4f43cb9e67900b5340a4
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20220520-r1.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20220520-r1.ebuild
deleted file mode 100644
index cbb315568da7..000000000000
--- a/sec-policy/selinux-rssh/selinux-rssh-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="rssh"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rssh"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20221101-r3.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20221101-r3.ebuild
index 9c4ab20636c8..cbb315568da7 100644
--- a/sec-policy/selinux-rssh/selinux-rssh-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-rssh/selinux-rssh-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rssh"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-rtkit/Manifest b/sec-policy/selinux-rtkit/Manifest
index c8d2ae0f3214..04718d1b0c38 100644
--- a/sec-policy/selinux-rtkit/Manifest
+++ b/sec-policy/selinux-rtkit/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-rtkit-2.20220520-r1.ebuild 367 BLAKE2B ce14fe596b67b274e93df93c34b84ded5204d018228c5710645a8754288c4cc511320b3801b1ace377e1d3a0d9fbf44d7135ffd72b6d1ad0da7b078dccbd0b98 SHA512 852069120250f3dd4b36be25b744f7e1e3b025bcd63125044c4d9bd777ce65cbf929db110039a7da3a00e67039126809237729454005addf96de431d45ee5630
EBUILD selinux-rtkit-2.20221101-r2.ebuild 367 BLAKE2B ce14fe596b67b274e93df93c34b84ded5204d018228c5710645a8754288c4cc511320b3801b1ace377e1d3a0d9fbf44d7135ffd72b6d1ad0da7b078dccbd0b98 SHA512 852069120250f3dd4b36be25b744f7e1e3b025bcd63125044c4d9bd777ce65cbf929db110039a7da3a00e67039126809237729454005addf96de431d45ee5630
-EBUILD selinux-rtkit-2.20221101-r3.ebuild 371 BLAKE2B 2fdcecbf49bba16b82ed174d003b5bd7eb3c854363736aedf90b2c6dedc13d2f9bbbc8bef6cfcd7b4dc3982d05fa567a000cc2ed59221723a1082aa5286e8e18 SHA512 c9ba9d7d118ef41cc64952af853b4b1dabc6973e39181f2854a17d8021b08a9dd6dd92b9b4863901cdb7d0dcdc1ce21142fff65595c3156c8d8e27513ab6d84a
+EBUILD selinux-rtkit-2.20221101-r3.ebuild 367 BLAKE2B ce14fe596b67b274e93df93c34b84ded5204d018228c5710645a8754288c4cc511320b3801b1ace377e1d3a0d9fbf44d7135ffd72b6d1ad0da7b078dccbd0b98 SHA512 852069120250f3dd4b36be25b744f7e1e3b025bcd63125044c4d9bd777ce65cbf929db110039a7da3a00e67039126809237729454005addf96de431d45ee5630
EBUILD selinux-rtkit-9999.ebuild 371 BLAKE2B be97ae91cd408388c9ac05954c523d82456d4cc7af5a7857a59d4d5f0d3d37fe5a7c24ce4aea69249c42d53d81f7ca34f6c010702dc96bd49127ae1b6c3c7bf4 SHA512 c99521e2e681106d68cbed54e31e4eb315ea5ef6e54069d09b371b03cfe9284b8d4904258e5d0a410c2321ef198113cc4a181df07b58e1e5d1ffb07e6435610e
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20220520-r1.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20220520-r1.ebuild
deleted file mode 100644
index 78435b5232ab..000000000000
--- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="rtkit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtkit"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-dbus
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-dbus
-"
diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20221101-r3.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20221101-r3.ebuild
index 5a2a4d3bd8fc..78435b5232ab 100644
--- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-rtkit/selinux-rtkit-2.20221101-r3.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rtkit"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-dbus
diff --git a/sec-policy/selinux-rtorrent/Manifest b/sec-policy/selinux-rtorrent/Manifest
index 65d8e8c6173f..8df6f2197a45 100644
--- a/sec-policy/selinux-rtorrent/Manifest
+++ b/sec-policy/selinux-rtorrent/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-rtorrent-2.20220520-r1.ebuild 281 BLAKE2B c10496b6102ffe1a72d62c84b55d98f570b4cde135ab0414fdf87d74d2b813f4d9eb45e62caf7df92eed670b4ac58b0faa3643f0efa4be5af5f2e4b3720be202 SHA512 2cf1daf621b1dfeabe7b016906988e6d0555f92272f896d4ad266d36d80157c4671aa382aaea8251de51d951bb3f60f239c98ac14696ff83befaf81a0ff2a8c6
EBUILD selinux-rtorrent-2.20221101-r2.ebuild 281 BLAKE2B c10496b6102ffe1a72d62c84b55d98f570b4cde135ab0414fdf87d74d2b813f4d9eb45e62caf7df92eed670b4ac58b0faa3643f0efa4be5af5f2e4b3720be202 SHA512 2cf1daf621b1dfeabe7b016906988e6d0555f92272f896d4ad266d36d80157c4671aa382aaea8251de51d951bb3f60f239c98ac14696ff83befaf81a0ff2a8c6
-EBUILD selinux-rtorrent-2.20221101-r3.ebuild 285 BLAKE2B e462e1199c92f14d36d4d7cdeb00b5472880ebaa75623979cc24cc321a84707276f94174948c115d945513405d5ea7bbd8a47178225d777896b49a71df0b2f93 SHA512 63a7ea6e01e6fd4f39408c1af1a39bddb9cd9f7b30c2f81b445bb761bcb557746b444608e6aba7e3ddafd7904f851a5c3b7198729fa03275e164be6e9980638a
+EBUILD selinux-rtorrent-2.20221101-r3.ebuild 281 BLAKE2B c10496b6102ffe1a72d62c84b55d98f570b4cde135ab0414fdf87d74d2b813f4d9eb45e62caf7df92eed670b4ac58b0faa3643f0efa4be5af5f2e4b3720be202 SHA512 2cf1daf621b1dfeabe7b016906988e6d0555f92272f896d4ad266d36d80157c4671aa382aaea8251de51d951bb3f60f239c98ac14696ff83befaf81a0ff2a8c6
EBUILD selinux-rtorrent-9999.ebuild 285 BLAKE2B f4cfa08eb8c1913108ec43df35031c45f0e1e046a08bbc188e9e2db3048a86c78b4e66ea2f186a3b0c7e4d69a6a523b51bfe670657a236dfab0888b994273e40 SHA512 5aff6e4b275b0f76ae35cf41ae3b421f1521c0d92df424af9913633e82a2c65390b4c0097c86c420c30f3eb3cab98677b41b072a59ea139c69b4f35b8673a76e
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20220520-r1.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20220520-r1.ebuild
deleted file mode 100644
index 9fc0381f36c4..000000000000
--- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="rtorrent"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtorrent"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20221101-r3.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20221101-r3.ebuild
index f1220d8759d0..9fc0381f36c4 100644
--- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for rtorrent"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-salt/Manifest b/sec-policy/selinux-salt/Manifest
index ae4f68b8179c..675b19607fa0 100644
--- a/sec-policy/selinux-salt/Manifest
+++ b/sec-policy/selinux-salt/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-salt-2.20220520-r1.ebuild 273 BLAKE2B 3ee16cfd16315e9c9fb955588e2ca5f57c6cbe9c2ec863c99fb75f04c865655aa82486ce0c6bd2f7030330b4763b1a9acc624c36086da3fb40a9baafd68ba199 SHA512 a81b336b5aef0805c7d4d08502fc813953664f4912fbf234f00661749422a7ffa5230d33309d96c24fe6c7a83357f12528313a8ddd16f1009766d486c0deac1a
EBUILD selinux-salt-2.20221101-r2.ebuild 273 BLAKE2B 3ee16cfd16315e9c9fb955588e2ca5f57c6cbe9c2ec863c99fb75f04c865655aa82486ce0c6bd2f7030330b4763b1a9acc624c36086da3fb40a9baafd68ba199 SHA512 a81b336b5aef0805c7d4d08502fc813953664f4912fbf234f00661749422a7ffa5230d33309d96c24fe6c7a83357f12528313a8ddd16f1009766d486c0deac1a
-EBUILD selinux-salt-2.20221101-r3.ebuild 277 BLAKE2B 4718c160e6e77f4323c98a47e39f9bbfc49325efd196b920cd977a82be3e89c5cc6d45e1fdb7ab9d6775ffd409735c9da6e9026876c11ab23848803fe5c407b7 SHA512 a73e727792fac71fd25d456049f047487ade29f3e64642fc96a23c38d0ea764806410f14d4a1ee9dbc6fbb515cdf3d3307347e93aec13498adf88a5a58405756
+EBUILD selinux-salt-2.20221101-r3.ebuild 273 BLAKE2B 3ee16cfd16315e9c9fb955588e2ca5f57c6cbe9c2ec863c99fb75f04c865655aa82486ce0c6bd2f7030330b4763b1a9acc624c36086da3fb40a9baafd68ba199 SHA512 a81b336b5aef0805c7d4d08502fc813953664f4912fbf234f00661749422a7ffa5230d33309d96c24fe6c7a83357f12528313a8ddd16f1009766d486c0deac1a
EBUILD selinux-salt-9999.ebuild 277 BLAKE2B 4c9dfbfba3b18424ccc731eaf326d6ba64385ecb5d87030f5e68963870d8e71a1c3b804379ecbf4abb8bc2b7f0c445ce25e241e1f528e8c1c8ba838dd65d7540 SHA512 d3ef860db169dba5a7880f12b05744e83dcffd993e8c9a31c4c4f3b1b840ae7b6c24e512f93965bd4b91d520ae27cea6a602ad4346ae3570912c6e21bfbd511b
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-salt/selinux-salt-2.20220520-r1.ebuild b/sec-policy/selinux-salt/selinux-salt-2.20220520-r1.ebuild
deleted file mode 100644
index d076a3a059d3..000000000000
--- a/sec-policy/selinux-salt/selinux-salt-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="salt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for salt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-salt/selinux-salt-2.20221101-r3.ebuild b/sec-policy/selinux-salt/selinux-salt-2.20221101-r3.ebuild
index 12cfc945b156..d076a3a059d3 100644
--- a/sec-policy/selinux-salt/selinux-salt-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-salt/selinux-salt-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for salt"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-samba/Manifest b/sec-policy/selinux-samba/Manifest
index 67b5902cc8f8..be6209a43a0a 100644
--- a/sec-policy/selinux-samba/Manifest
+++ b/sec-policy/selinux-samba/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-samba-2.20220520-r1.ebuild 275 BLAKE2B ae6b804c43bb8b5623c987b280cf86c6a89184d39a61c205345361d79e3a7440726001566c2d1f2a5de4cc4e3f64c3aa0972e91a5d09ced43cdab7722f3b7876 SHA512 6090c382a0558a44a56cd9c40a3069351a8d4522ebfa0f492876904d3170c4a9df674a821e9e1bfc4849b2dcb143f14f00d9aab75331c71517002c5045c7f2e7
EBUILD selinux-samba-2.20221101-r2.ebuild 275 BLAKE2B ae6b804c43bb8b5623c987b280cf86c6a89184d39a61c205345361d79e3a7440726001566c2d1f2a5de4cc4e3f64c3aa0972e91a5d09ced43cdab7722f3b7876 SHA512 6090c382a0558a44a56cd9c40a3069351a8d4522ebfa0f492876904d3170c4a9df674a821e9e1bfc4849b2dcb143f14f00d9aab75331c71517002c5045c7f2e7
-EBUILD selinux-samba-2.20221101-r3.ebuild 279 BLAKE2B 0a75573c612e3e11aa755508afa5e9df93c29ca29fd77bde1c9c49fbdfccff504524efef97aab617487374719f433ecf4d3bea94a2aa5989d88b712fdc68fd7f SHA512 a4bb579aea03ad4703100aa521b8bee693c57deb383d23c5859cba9dbdb8326c438817d5c07648558c5a9978a31541b067c13cfa61ebc7bba17185b9fc8dbefb
+EBUILD selinux-samba-2.20221101-r3.ebuild 275 BLAKE2B ae6b804c43bb8b5623c987b280cf86c6a89184d39a61c205345361d79e3a7440726001566c2d1f2a5de4cc4e3f64c3aa0972e91a5d09ced43cdab7722f3b7876 SHA512 6090c382a0558a44a56cd9c40a3069351a8d4522ebfa0f492876904d3170c4a9df674a821e9e1bfc4849b2dcb143f14f00d9aab75331c71517002c5045c7f2e7
EBUILD selinux-samba-9999.ebuild 279 BLAKE2B f2d136cdc059e20eb8667b33ca8eb038b59327e1a4b79ba8c3463e436d25db7148c7fe6880db5a685916c3d8ebe14bd578114573eb128d5cd924af9ed5b17077 SHA512 e98aaf61b3bf082bbd2d0b4c259debc9b4e9ccef5b4750198c8899754d968c84d4a82dd318df18ef95882dddb5768ec538ebaf49dd0038aaf7b099716a1397d2
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-samba/selinux-samba-2.20220520-r1.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20220520-r1.ebuild
deleted file mode 100644
index fd3f07c3a19b..000000000000
--- a/sec-policy/selinux-samba/selinux-samba-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="samba"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for samba"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-samba/selinux-samba-2.20221101-r3.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20221101-r3.ebuild
index 62fa59b893dc..fd3f07c3a19b 100644
--- a/sec-policy/selinux-samba/selinux-samba-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-samba/selinux-samba-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for samba"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-sasl/Manifest b/sec-policy/selinux-sasl/Manifest
index c5e9d864c6e8..e5d110c1a8e8 100644
--- a/sec-policy/selinux-sasl/Manifest
+++ b/sec-policy/selinux-sasl/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-sasl-2.20220520-r1.ebuild 273 BLAKE2B 519c8d5c469768b44ed57687f790ef9656a0e81b719bdc61a7d99379bfbaad4f600884814bc24aab137065bd46f506834d1806a13846e6b10315558dfbfdb3c5 SHA512 2905e60181ca72a7b7d19814c840aae0b9dd3ea2b89bd18f0a6db3446f8202721657b1772460ebafe6518c7277968ace4f25cbb47e4dc24873e33a00aa3654d8
EBUILD selinux-sasl-2.20221101-r2.ebuild 273 BLAKE2B 519c8d5c469768b44ed57687f790ef9656a0e81b719bdc61a7d99379bfbaad4f600884814bc24aab137065bd46f506834d1806a13846e6b10315558dfbfdb3c5 SHA512 2905e60181ca72a7b7d19814c840aae0b9dd3ea2b89bd18f0a6db3446f8202721657b1772460ebafe6518c7277968ace4f25cbb47e4dc24873e33a00aa3654d8
-EBUILD selinux-sasl-2.20221101-r3.ebuild 277 BLAKE2B 251c23e2b7dc1ba16fb2c810e4f997e278b95cd224ab90a0d5e6fb87897a10453aa448707e8ce4ae5ac7810e53a7e01032437f93c4e303625852699d30e47071 SHA512 ca58e7f95410d3f2f5cc950f2496496b7c5cefdd70173c6f7e91786a72ff56acc017fcb91967d0bd9d616fb5178e30ed44162007971217e1e978866844d7172e
+EBUILD selinux-sasl-2.20221101-r3.ebuild 273 BLAKE2B 519c8d5c469768b44ed57687f790ef9656a0e81b719bdc61a7d99379bfbaad4f600884814bc24aab137065bd46f506834d1806a13846e6b10315558dfbfdb3c5 SHA512 2905e60181ca72a7b7d19814c840aae0b9dd3ea2b89bd18f0a6db3446f8202721657b1772460ebafe6518c7277968ace4f25cbb47e4dc24873e33a00aa3654d8
EBUILD selinux-sasl-9999.ebuild 277 BLAKE2B a253eea3ab1b21d1b19e0228c412a8132aecb7c9cf890bd02b6d04ba6cfce88945996dba4e3e2ed2ea3086424709eed04caa724bf3bb43a0db9a2b43f86b17db SHA512 f26b85241900fa7c1bf563abf0cf22fcde0af6e9d6ec2b1eb31c7bbe11052d25c254b9fc7815762740baa222cf491945e028c43a719595461406a111beddd1fa
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20220520-r1.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20220520-r1.ebuild
deleted file mode 100644
index d00fb230fa9e..000000000000
--- a/sec-policy/selinux-sasl/selinux-sasl-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="sasl"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sasl"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20221101-r3.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20221101-r3.ebuild
index 7a66efb88522..d00fb230fa9e 100644
--- a/sec-policy/selinux-sasl/selinux-sasl-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-sasl/selinux-sasl-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sasl"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-screen/Manifest b/sec-policy/selinux-screen/Manifest
index 5c1e350b2745..ccfff5f87cd4 100644
--- a/sec-policy/selinux-screen/Manifest
+++ b/sec-policy/selinux-screen/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-screen-2.20220520-r1.ebuild 277 BLAKE2B c923f98227ee14d250abd0dde7637c049ec755c17b8b9e1ced13b6eeba05fb87fb7183154436351e0fd5d5d67e84ba018c74814423def4cc8b1a65832e8dc76a SHA512 53aa09936b44e1ea5283e0f863e41d66df4646443cab22a6c81ab1a3b1c10e2eba7f3c9821df483a58b9058320d98d7938f5e67c51b1767c8c907e4b192d0fe0
EBUILD selinux-screen-2.20221101-r2.ebuild 277 BLAKE2B c923f98227ee14d250abd0dde7637c049ec755c17b8b9e1ced13b6eeba05fb87fb7183154436351e0fd5d5d67e84ba018c74814423def4cc8b1a65832e8dc76a SHA512 53aa09936b44e1ea5283e0f863e41d66df4646443cab22a6c81ab1a3b1c10e2eba7f3c9821df483a58b9058320d98d7938f5e67c51b1767c8c907e4b192d0fe0
-EBUILD selinux-screen-2.20221101-r3.ebuild 281 BLAKE2B b0861569aff369d48e4870cf5ae65030f0d445feac1136c8acd58677ad85dce3752e5be8cb5e80dee834eae53debb12057df6eb475b326e6356c31ed6816e9e9 SHA512 8480b3dbb7adcf3472b141cddaee4c8e6145fa9742457ab43ef1cddf1aa776c439336cd0e6cc1664176c32440b123ad506941d807dba6bac1a4cb35e20d0973e
+EBUILD selinux-screen-2.20221101-r3.ebuild 277 BLAKE2B c923f98227ee14d250abd0dde7637c049ec755c17b8b9e1ced13b6eeba05fb87fb7183154436351e0fd5d5d67e84ba018c74814423def4cc8b1a65832e8dc76a SHA512 53aa09936b44e1ea5283e0f863e41d66df4646443cab22a6c81ab1a3b1c10e2eba7f3c9821df483a58b9058320d98d7938f5e67c51b1767c8c907e4b192d0fe0
EBUILD selinux-screen-9999.ebuild 281 BLAKE2B 6b376b95c463bf097b900115306bda5caadf77847b28bba6385edcc56d9717ce617205138903753ffca0cfd8b77d21a179e68759abf5c9b8af31e6cacc50fe5d SHA512 95786ede8240504e4feca191fabc305b9ab0e48418500ad16a6e2c31d2c98a2b04aa9f28aaa7e62681a3f93390af5616dfe39f94187f9e670a44368ec83d2dbb
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-screen/selinux-screen-2.20220520-r1.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20220520-r1.ebuild
deleted file mode 100644
index d32292690a4c..000000000000
--- a/sec-policy/selinux-screen/selinux-screen-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="screen"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for screen"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-screen/selinux-screen-2.20221101-r3.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20221101-r3.ebuild
index 98109f1cfb37..d32292690a4c 100644
--- a/sec-policy/selinux-screen/selinux-screen-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-screen/selinux-screen-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for screen"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-secadm/Manifest b/sec-policy/selinux-secadm/Manifest
index 90948a97e904..3ca3b5653399 100644
--- a/sec-policy/selinux-secadm/Manifest
+++ b/sec-policy/selinux-secadm/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-secadm-2.20220520-r1.ebuild 277 BLAKE2B 3e070926a8c6e66904dae8ebd20f0198ade6e2163e85c2cf7f3fc65a513f0d7fea9ef8d2436ae115a3e886723332046379ee803d9a106a7065ef887167b84a66 SHA512 bae2c01b3d4aeaa41fdd446294e8adde65ba7815702d7e782496d14bbc74a82e5bc1041b9f7557e081cdc144e881b67da43bc2ec758dac4ef91ae3e276cbedae
EBUILD selinux-secadm-2.20221101-r2.ebuild 277 BLAKE2B 3e070926a8c6e66904dae8ebd20f0198ade6e2163e85c2cf7f3fc65a513f0d7fea9ef8d2436ae115a3e886723332046379ee803d9a106a7065ef887167b84a66 SHA512 bae2c01b3d4aeaa41fdd446294e8adde65ba7815702d7e782496d14bbc74a82e5bc1041b9f7557e081cdc144e881b67da43bc2ec758dac4ef91ae3e276cbedae
-EBUILD selinux-secadm-2.20221101-r3.ebuild 281 BLAKE2B 032f3aef67d2046fb4a2509701af6facfad0cb3c9ae1253eff4ae02e6a788a7d6d1cd68f14419d7189ccdf7031f9fe95736399f0df4dcb1ec705b4a69cb92f3e SHA512 b76e3ab5a38f2c04aff939600eb89c2b52c784b28503dd2ebd5273665179a8e4298a3d3eecc4ed4f59449016fb568013e65b21e8e9cf495f91a2bc056aa1ab81
+EBUILD selinux-secadm-2.20221101-r3.ebuild 277 BLAKE2B 3e070926a8c6e66904dae8ebd20f0198ade6e2163e85c2cf7f3fc65a513f0d7fea9ef8d2436ae115a3e886723332046379ee803d9a106a7065ef887167b84a66 SHA512 bae2c01b3d4aeaa41fdd446294e8adde65ba7815702d7e782496d14bbc74a82e5bc1041b9f7557e081cdc144e881b67da43bc2ec758dac4ef91ae3e276cbedae
EBUILD selinux-secadm-9999.ebuild 281 BLAKE2B 032f3aef67d2046fb4a2509701af6facfad0cb3c9ae1253eff4ae02e6a788a7d6d1cd68f14419d7189ccdf7031f9fe95736399f0df4dcb1ec705b4a69cb92f3e SHA512 b76e3ab5a38f2c04aff939600eb89c2b52c784b28503dd2ebd5273665179a8e4298a3d3eecc4ed4f59449016fb568013e65b21e8e9cf495f91a2bc056aa1ab81
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-secadm/selinux-secadm-2.20220520-r1.ebuild b/sec-policy/selinux-secadm/selinux-secadm-2.20220520-r1.ebuild
deleted file mode 100644
index f2b7badace14..000000000000
--- a/sec-policy/selinux-secadm/selinux-secadm-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="secadm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for secadm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-secadm/selinux-secadm-2.20221101-r3.ebuild b/sec-policy/selinux-secadm/selinux-secadm-2.20221101-r3.ebuild
index bdf0650d567c..f2b7badace14 100644
--- a/sec-policy/selinux-secadm/selinux-secadm-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-secadm/selinux-secadm-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for secadm"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-sendmail/Manifest b/sec-policy/selinux-sendmail/Manifest
index 544616d26b26..88815b0b26b9 100644
--- a/sec-policy/selinux-sendmail/Manifest
+++ b/sec-policy/selinux-sendmail/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-sendmail-2.20220520-r1.ebuild 281 BLAKE2B 03f09557085cdf23a16eee6979fcc3515295fefd727fc7ec8c9f07892a3ee42492f173340211291cf813683bc813bf6809d43b8cf1faf60715cf163b3af234eb SHA512 b7be6ecd3a2e2fa5f5a68be8aedd808727b979a64e1b6860cb1d7e7b8ae6297113d22a2398cea622135db5d2b72bd7ada02c6b9ced39100e0ed33466be16e453
EBUILD selinux-sendmail-2.20221101-r2.ebuild 281 BLAKE2B 03f09557085cdf23a16eee6979fcc3515295fefd727fc7ec8c9f07892a3ee42492f173340211291cf813683bc813bf6809d43b8cf1faf60715cf163b3af234eb SHA512 b7be6ecd3a2e2fa5f5a68be8aedd808727b979a64e1b6860cb1d7e7b8ae6297113d22a2398cea622135db5d2b72bd7ada02c6b9ced39100e0ed33466be16e453
-EBUILD selinux-sendmail-2.20221101-r3.ebuild 285 BLAKE2B b76594356ac1fac176582147992503b46faabaf3593e1a4e6ddd7bad88b99a2e0bd929f04cdb02a357de369445fd060429297ea2e1d89af91b7f5c9ae9dd5a5e SHA512 ffbec00af67bd9c1455f10cc84f623e2be9248f78436f22d530bc61b872daee626a74f314d95cf17671aeb5f08d26ba1dbc06da40bf0d47f61821a6e1ae9ad4b
+EBUILD selinux-sendmail-2.20221101-r3.ebuild 281 BLAKE2B 03f09557085cdf23a16eee6979fcc3515295fefd727fc7ec8c9f07892a3ee42492f173340211291cf813683bc813bf6809d43b8cf1faf60715cf163b3af234eb SHA512 b7be6ecd3a2e2fa5f5a68be8aedd808727b979a64e1b6860cb1d7e7b8ae6297113d22a2398cea622135db5d2b72bd7ada02c6b9ced39100e0ed33466be16e453
EBUILD selinux-sendmail-9999.ebuild 285 BLAKE2B 781ee8439a94af9a24e4508de9d9d7c2e16af6e27c4a2b263a9086988f27cdb78e0901a67ad9c927c59addd9eae7ad3be7957fe90c8f29c6f05f7017f5569468 SHA512 0d231eaca4fae30efe38ee99fc97b968e2e7fe5fb31b9b45ddaaf42238c5f337575dd851e24cf54eebcd418676910e40c28447d173150883395027323c48eada
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20220520-r1.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20220520-r1.ebuild
deleted file mode 100644
index 669da58ac04e..000000000000
--- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="sendmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sendmail"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20221101-r3.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20221101-r3.ebuild
index 1fdebf13c22f..669da58ac04e 100644
--- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-sendmail/selinux-sendmail-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sendmail"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-sensord/Manifest b/sec-policy/selinux-sensord/Manifest
index 2734da02f304..2f77c630643d 100644
--- a/sec-policy/selinux-sensord/Manifest
+++ b/sec-policy/selinux-sensord/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-sensord-2.20220520-r1.ebuild 279 BLAKE2B 1a371ba5b41554831464e5edf449283665ff3640051bb1a381693b2a7d2228ce3f210667c319b68275985db0ade193617b16dcdc789e7dcdcde2fbb87cc3d386 SHA512 7fab4bf53a3b32fcb0a8cbb49d597317ca3a2b90df5f7d25d9ce18799cef6e04445e3ca0ee44c7568cde82f8ef7ee6ace533f4b3e577fe891b7b69c44a8b4d27
EBUILD selinux-sensord-2.20221101-r2.ebuild 279 BLAKE2B 1a371ba5b41554831464e5edf449283665ff3640051bb1a381693b2a7d2228ce3f210667c319b68275985db0ade193617b16dcdc789e7dcdcde2fbb87cc3d386 SHA512 7fab4bf53a3b32fcb0a8cbb49d597317ca3a2b90df5f7d25d9ce18799cef6e04445e3ca0ee44c7568cde82f8ef7ee6ace533f4b3e577fe891b7b69c44a8b4d27
-EBUILD selinux-sensord-2.20221101-r3.ebuild 283 BLAKE2B 8e10dff645bb64f56ad32999a4e6226ff2d662f2e5168736a6889b0c308579a877aeca0e032828d4198b02181301d810e8c426789d26791d5c1b2b3e28511cb9 SHA512 f622440877cb297f8a6e9ca200307446519909fd7af3d3692520608ad18d730e3878913ebefed3106701fa1675cf2780485ab1818282d4ba86f0d4ea0faca655
+EBUILD selinux-sensord-2.20221101-r3.ebuild 279 BLAKE2B 1a371ba5b41554831464e5edf449283665ff3640051bb1a381693b2a7d2228ce3f210667c319b68275985db0ade193617b16dcdc789e7dcdcde2fbb87cc3d386 SHA512 7fab4bf53a3b32fcb0a8cbb49d597317ca3a2b90df5f7d25d9ce18799cef6e04445e3ca0ee44c7568cde82f8ef7ee6ace533f4b3e577fe891b7b69c44a8b4d27
EBUILD selinux-sensord-9999.ebuild 283 BLAKE2B 920790f576c1dcff52204a0cdcdcbba6d09f6219051d2f9d30df3b4ee414885a0476098a7bf88a5236acd1b2ac6e1cf6db1968b5e341661d8dd556949ba5f7bd SHA512 592f26baebf5b30d8bf011f5e10634abc44a89728477aa3560fdc657e774a7bdf2ef5afea5558866ec9a68a48ef8319f664ecb2806bffff4adcb6100687cfa7a
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20220520-r1.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20220520-r1.ebuild
deleted file mode 100644
index 706e52a5750e..000000000000
--- a/sec-policy/selinux-sensord/selinux-sensord-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="sensord"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sensord"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20221101-r3.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20221101-r3.ebuild
index e2b70a975e0f..706e52a5750e 100644
--- a/sec-policy/selinux-sensord/selinux-sensord-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-sensord/selinux-sensord-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sensord"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-shorewall/Manifest b/sec-policy/selinux-shorewall/Manifest
index be31320e3269..ba1130f9d356 100644
--- a/sec-policy/selinux-shorewall/Manifest
+++ b/sec-policy/selinux-shorewall/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-shorewall-2.20220520-r1.ebuild 283 BLAKE2B 931814f33d9beb635b488fb2a3b54918c96a7e39ff2d9e406f31a575e0a4624bca4895beeb12676c728bbd7bdc5b94d77bceef8813b81b5a2217fc736dbfb83e SHA512 409ac8e93b5e76c647a36d58909c52e0bc7306f32246e7f1079934b8fd6aa7c8648920841773aa34250272753ed967148f42b5cddb32d896268f0f8679de54e3
EBUILD selinux-shorewall-2.20221101-r2.ebuild 283 BLAKE2B 931814f33d9beb635b488fb2a3b54918c96a7e39ff2d9e406f31a575e0a4624bca4895beeb12676c728bbd7bdc5b94d77bceef8813b81b5a2217fc736dbfb83e SHA512 409ac8e93b5e76c647a36d58909c52e0bc7306f32246e7f1079934b8fd6aa7c8648920841773aa34250272753ed967148f42b5cddb32d896268f0f8679de54e3
-EBUILD selinux-shorewall-2.20221101-r3.ebuild 287 BLAKE2B dbc54b917990450a564180e1df1d3d4501a5fb7a5a7a02d3c8bbc57780c8ecb536e389e76dbed704131d457f8a909cda367c0cca4cf4fbd427e2cd8e55d10ce7 SHA512 5007a132bc7256a94b41f55855c80a6dda26e852add6b713bb353f939a7dec7999cfac8c9903cee43618eb266dd93bde35cf7bf67e7cd9fa5d387287e0c6a8c1
+EBUILD selinux-shorewall-2.20221101-r3.ebuild 283 BLAKE2B 931814f33d9beb635b488fb2a3b54918c96a7e39ff2d9e406f31a575e0a4624bca4895beeb12676c728bbd7bdc5b94d77bceef8813b81b5a2217fc736dbfb83e SHA512 409ac8e93b5e76c647a36d58909c52e0bc7306f32246e7f1079934b8fd6aa7c8648920841773aa34250272753ed967148f42b5cddb32d896268f0f8679de54e3
EBUILD selinux-shorewall-9999.ebuild 287 BLAKE2B 32fe09b87238b55ab7f5a6156331853f9bf400c6d11283c9e59e6bbf9ea66b289fabee607b9681c156dfa018b0963a20d66003d4f76827ef60b70d2c4ef8cbe0 SHA512 136ee0e25b9685fa1539fde3138336e104866222f692f5428c3f3d55348471b215126cd6236bc82fbc11063276c14ed53460d9ffeb1a9fd3e84ea554d16dba42
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20220520-r1.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20220520-r1.ebuild
deleted file mode 100644
index 3b3b165de7b9..000000000000
--- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="shorewall"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shorewall"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20221101-r3.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20221101-r3.ebuild
index 2028165030ca..3b3b165de7b9 100644
--- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-shorewall/selinux-shorewall-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for shorewall"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-shutdown/Manifest b/sec-policy/selinux-shutdown/Manifest
index 2a8cd27050ab..09ead28121dd 100644
--- a/sec-policy/selinux-shutdown/Manifest
+++ b/sec-policy/selinux-shutdown/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-shutdown-2.20220520-r1.ebuild 281 BLAKE2B 0642805563d60081135cdc3583b6a77e96a536374f603d68b5f956da02c19f323fd2ff039a177b541249340ed4bebe3b91181f96b38f27b6f3c5c3f133204b6f SHA512 2364b2d0ac5314d700d70ad041c6095251db51c959a8d7409bf648a6b9da99930e461b80c2144f025e716de323ef84fd0a7e3a3a3deba9a4260886523a70c183
EBUILD selinux-shutdown-2.20221101-r2.ebuild 281 BLAKE2B 0642805563d60081135cdc3583b6a77e96a536374f603d68b5f956da02c19f323fd2ff039a177b541249340ed4bebe3b91181f96b38f27b6f3c5c3f133204b6f SHA512 2364b2d0ac5314d700d70ad041c6095251db51c959a8d7409bf648a6b9da99930e461b80c2144f025e716de323ef84fd0a7e3a3a3deba9a4260886523a70c183
-EBUILD selinux-shutdown-2.20221101-r3.ebuild 285 BLAKE2B 5024641ab95d32dea4504708496b14e1d319873855d0f45f366fc18be3dbb25d19014516f92ea582b64627062daf5d5cff5f0e5e7b09622fc8f9335f514c780b SHA512 f6164febb4ef0d9d1d398e96c153804efb68eceb85c5b02350de313b6876b62593d9edaf22e4ee823e957dba2fa49129cced22788399c0799d720af29ede26fe
+EBUILD selinux-shutdown-2.20221101-r3.ebuild 281 BLAKE2B 0642805563d60081135cdc3583b6a77e96a536374f603d68b5f956da02c19f323fd2ff039a177b541249340ed4bebe3b91181f96b38f27b6f3c5c3f133204b6f SHA512 2364b2d0ac5314d700d70ad041c6095251db51c959a8d7409bf648a6b9da99930e461b80c2144f025e716de323ef84fd0a7e3a3a3deba9a4260886523a70c183
EBUILD selinux-shutdown-9999.ebuild 285 BLAKE2B 1d4ee69256c4da81cc04571fb1c177426b4c059d5f03d9174231d4405c0643c85c6aefee989415a65b21abae629ccfeb9a4d38b4a622185b96fde2b8fd690c0d SHA512 7f08fe92724e13d1c0e1dc64c34d316de6eb98ed7f6e1d776940b48fa2586c5c9f8e38fe2c4a6f5d4d4e123206aa780ab7f96e5e13fd612f098503800b5df71c
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20220520-r1.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20220520-r1.ebuild
deleted file mode 100644
index a9630d9da649..000000000000
--- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="shutdown"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shutdown"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20221101-r3.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20221101-r3.ebuild
index 3c9b8980c4f7..a9630d9da649 100644
--- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-shutdown/selinux-shutdown-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for shutdown"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-skype/Manifest b/sec-policy/selinux-skype/Manifest
index def39c253c31..407c1ce5b9ab 100644
--- a/sec-policy/selinux-skype/Manifest
+++ b/sec-policy/selinux-skype/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-skype-2.20220520-r1.ebuild 377 BLAKE2B fa71092028d47402347a804973047616e682a0e76214d54439fd721b9b8cd322c1c22698d6db1feb7672b5504437b81025d4c404ae1a201ce1f596db084aff26 SHA512 683c791c49141b059bb24f14f63ac50e9d05af664123dbb5472dc5d08f68a0ff6db446950a8094cb97ae6f30c174e0ecc4edaee72df5bd4d9e8d47a37cdfdfc2
EBUILD selinux-skype-2.20221101-r2.ebuild 377 BLAKE2B fa71092028d47402347a804973047616e682a0e76214d54439fd721b9b8cd322c1c22698d6db1feb7672b5504437b81025d4c404ae1a201ce1f596db084aff26 SHA512 683c791c49141b059bb24f14f63ac50e9d05af664123dbb5472dc5d08f68a0ff6db446950a8094cb97ae6f30c174e0ecc4edaee72df5bd4d9e8d47a37cdfdfc2
-EBUILD selinux-skype-2.20221101-r3.ebuild 381 BLAKE2B dc9f987f3ff8163675eca9468dc91784ad3d4d35ad893813cdb983f6e29251193ff32cab2aac21279521c26ce98b837c719c558de771185697e861ede87e7cde SHA512 bf04d90f805b970a36209a9204dab058deffd8e2575d48b8b5638b1fed86d2f417466f9a1c7151fb515bd7bd337d2c8c4554c32da1abea5be9685d857e0bc122
+EBUILD selinux-skype-2.20221101-r3.ebuild 377 BLAKE2B fa71092028d47402347a804973047616e682a0e76214d54439fd721b9b8cd322c1c22698d6db1feb7672b5504437b81025d4c404ae1a201ce1f596db084aff26 SHA512 683c791c49141b059bb24f14f63ac50e9d05af664123dbb5472dc5d08f68a0ff6db446950a8094cb97ae6f30c174e0ecc4edaee72df5bd4d9e8d47a37cdfdfc2
EBUILD selinux-skype-9999.ebuild 381 BLAKE2B 4e169edfe2664db83107dd259abdd15e53e0b239ea64c6dc34d5c84c59b6e5ed327c3f6ca1a716d28fa0712719b846d91e0bdea11419fa4e01fcc01c1dfbc143 SHA512 43b0ce63303da2bda796d0aba670c153f022961fdb05b85cfb17334f70e5b07808f5283ab50d09a76c46d771cf6f403ff4087cf78194999e975d6435e201a2b4
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-skype/selinux-skype-2.20220520-r1.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20220520-r1.ebuild
deleted file mode 100644
index 54d85b9d1d13..000000000000
--- a/sec-policy/selinux-skype/selinux-skype-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE="alsa"
-MODS="skype"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for skype"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-skype/selinux-skype-2.20221101-r3.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20221101-r3.ebuild
index d17609b17e81..54d85b9d1d13 100644
--- a/sec-policy/selinux-skype/selinux-skype-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-skype/selinux-skype-2.20221101-r3.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for skype"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-xserver
diff --git a/sec-policy/selinux-slocate/Manifest b/sec-policy/selinux-slocate/Manifest
index 33ba74584d90..ce6b1dbfbb81 100644
--- a/sec-policy/selinux-slocate/Manifest
+++ b/sec-policy/selinux-slocate/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-slocate-2.20220520-r1.ebuild 279 BLAKE2B 3122d083bfd1063872a53b23351fe900cd35934de11ff237fbedd7fb094fba6eab9da82d0bcb756abe43fc9c5ab7df9df44fc1a1f00da2ef8f142dabc8fa8ecc SHA512 88b9e749bcad8b319f9e25bf8a5c8f4493465c2ae53e3337cd2f29f4b23c73a9f7c3d4305a9350b3736367a518220a2f00b5a1d69183514f77eca7d03ed06b0a
EBUILD selinux-slocate-2.20221101-r2.ebuild 279 BLAKE2B 3122d083bfd1063872a53b23351fe900cd35934de11ff237fbedd7fb094fba6eab9da82d0bcb756abe43fc9c5ab7df9df44fc1a1f00da2ef8f142dabc8fa8ecc SHA512 88b9e749bcad8b319f9e25bf8a5c8f4493465c2ae53e3337cd2f29f4b23c73a9f7c3d4305a9350b3736367a518220a2f00b5a1d69183514f77eca7d03ed06b0a
-EBUILD selinux-slocate-2.20221101-r3.ebuild 283 BLAKE2B a9a45fb65519388ae9bae37e99093b70eb990cbf0830666bc8a79000230bb6a2f339da9f4ec3740b98aa1eb3ee85dee1e1787037f5dab2cf07fd16ce3692668f SHA512 945b8e44dfb01fca4be93d83a78a8e58348b5c8aca7aea501d0f83360bafa89cf24bce355480c7810c2f5469091e80b25330b9da12aa99a74433bdbb1619273b
+EBUILD selinux-slocate-2.20221101-r3.ebuild 279 BLAKE2B 3122d083bfd1063872a53b23351fe900cd35934de11ff237fbedd7fb094fba6eab9da82d0bcb756abe43fc9c5ab7df9df44fc1a1f00da2ef8f142dabc8fa8ecc SHA512 88b9e749bcad8b319f9e25bf8a5c8f4493465c2ae53e3337cd2f29f4b23c73a9f7c3d4305a9350b3736367a518220a2f00b5a1d69183514f77eca7d03ed06b0a
EBUILD selinux-slocate-9999.ebuild 283 BLAKE2B 2d2d8b7cf4dd8d0e240b660c824969b29ba028e405fde6648696aaee2e9d483ab4f47dfcff2bb1087ca72263491f2d63472321901c2ef0876f13c570182778c9 SHA512 735b7de0f7d4f31571a1fa251bccd9eace44674d6034d79a401c0f4865a3f7ee7eb6849fcc421f459a58494ec78908698223ebdeb1aa86a3c714a8e3d905fde5
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20220520-r1.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20220520-r1.ebuild
deleted file mode 100644
index ed15fec7af40..000000000000
--- a/sec-policy/selinux-slocate/selinux-slocate-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="slocate"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slocate"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20221101-r3.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20221101-r3.ebuild
index 20be97262f32..ed15fec7af40 100644
--- a/sec-policy/selinux-slocate/selinux-slocate-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-slocate/selinux-slocate-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for slocate"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-slrnpull/Manifest b/sec-policy/selinux-slrnpull/Manifest
index 3054b531891e..2cba02c75ffe 100644
--- a/sec-policy/selinux-slrnpull/Manifest
+++ b/sec-policy/selinux-slrnpull/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-slrnpull-2.20220520-r1.ebuild 281 BLAKE2B 636aac578eb25d984e59ee52c62413cb1d5b0f9ca7765811fd4c149ecff131ecf6050309fb2285a0bf900ff3a2461ac45e824b613ea4fa88e4632a6619f070f2 SHA512 ee87055ec6a7c08e793687ee5015ba3297abdf5601b406a09df1d28e7fab4cfbafb32e919e39d116a8b72a1aea7d5de4a91dd578f4d7cd101d7f925745c8ed9e
EBUILD selinux-slrnpull-2.20221101-r2.ebuild 281 BLAKE2B 636aac578eb25d984e59ee52c62413cb1d5b0f9ca7765811fd4c149ecff131ecf6050309fb2285a0bf900ff3a2461ac45e824b613ea4fa88e4632a6619f070f2 SHA512 ee87055ec6a7c08e793687ee5015ba3297abdf5601b406a09df1d28e7fab4cfbafb32e919e39d116a8b72a1aea7d5de4a91dd578f4d7cd101d7f925745c8ed9e
-EBUILD selinux-slrnpull-2.20221101-r3.ebuild 285 BLAKE2B c8518a8eac60c5b7806185ca659a4e0d85df30483d2356969e4bc51dc38fa587fae17aceb01f96b5a1ff66b8e84307a8e9bc7135705942e3f14143c3796784b6 SHA512 b927b1af236c26c9d9dff1d91cca57f8ceb014b0c7e1ce72b39ba7975cface2adfa4ef4ceb7a9f5ad2c36417b621ae91afe1ee070f1e651910dcbe2645cfb373
+EBUILD selinux-slrnpull-2.20221101-r3.ebuild 281 BLAKE2B 636aac578eb25d984e59ee52c62413cb1d5b0f9ca7765811fd4c149ecff131ecf6050309fb2285a0bf900ff3a2461ac45e824b613ea4fa88e4632a6619f070f2 SHA512 ee87055ec6a7c08e793687ee5015ba3297abdf5601b406a09df1d28e7fab4cfbafb32e919e39d116a8b72a1aea7d5de4a91dd578f4d7cd101d7f925745c8ed9e
EBUILD selinux-slrnpull-9999.ebuild 285 BLAKE2B de7729e3c2d2810a0f6698bd13efb550712df8c4ef4b71180ae142cefacc67272374d9d4f2ea891d66c69be5e97fc9f538e191323b1273f6624a7173c8c4300c SHA512 b03ed58926b7877e6118820ea734bafca852edb1f072257dc64876b7865c01c43c3e0eb1922bbb3f347ae47032a0ef8265e30017a182078a8ad751626fecd680
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20220520-r1.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20220520-r1.ebuild
deleted file mode 100644
index c6f7eb681bfd..000000000000
--- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="slrnpull"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slrnpull"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20221101-r3.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20221101-r3.ebuild
index 1c31aa66741b..c6f7eb681bfd 100644
--- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for slrnpull"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-smartmon/Manifest b/sec-policy/selinux-smartmon/Manifest
index 390b5759df8c..c9f0152aae80 100644
--- a/sec-policy/selinux-smartmon/Manifest
+++ b/sec-policy/selinux-smartmon/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-smartmon-2.20220520-r1.ebuild 281 BLAKE2B 1adb03b8049a581809ea9cc823d2f844cd9a44fd6e51ca3e04cb64653078d762cf2aeb2a008d9c66e483ff65f3533333bace9eb1d7246e4ba2ff31df915aa2cc SHA512 88d4130687237eabc40b0aba965f60074a03b0a5958cac84042d0f9b8bdbc4d790cc92353048cb8a43ff6a43afb503c95b6cf2df2ea404e02db3215d31011d7f
EBUILD selinux-smartmon-2.20221101-r2.ebuild 281 BLAKE2B 1adb03b8049a581809ea9cc823d2f844cd9a44fd6e51ca3e04cb64653078d762cf2aeb2a008d9c66e483ff65f3533333bace9eb1d7246e4ba2ff31df915aa2cc SHA512 88d4130687237eabc40b0aba965f60074a03b0a5958cac84042d0f9b8bdbc4d790cc92353048cb8a43ff6a43afb503c95b6cf2df2ea404e02db3215d31011d7f
-EBUILD selinux-smartmon-2.20221101-r3.ebuild 285 BLAKE2B 972ae59b0fbccea46005e0ecddb710067cbda6301b46c38452b44a8976373a818457e0ceafdf9c71c403c9d148936513b3ab54377fbd1347f15cc3b1a8227dc6 SHA512 d49a757dd2c1456be47e33d33fc945e5ba9282a9f75725adf8a491c445886ee9d1b823bf8e766e16086670e04fddc9fcb6df90e68404f5bc2529fc2c0cf3dbd6
+EBUILD selinux-smartmon-2.20221101-r3.ebuild 281 BLAKE2B 1adb03b8049a581809ea9cc823d2f844cd9a44fd6e51ca3e04cb64653078d762cf2aeb2a008d9c66e483ff65f3533333bace9eb1d7246e4ba2ff31df915aa2cc SHA512 88d4130687237eabc40b0aba965f60074a03b0a5958cac84042d0f9b8bdbc4d790cc92353048cb8a43ff6a43afb503c95b6cf2df2ea404e02db3215d31011d7f
EBUILD selinux-smartmon-9999.ebuild 285 BLAKE2B 695732951df284a01d7d6ebd136a069368a035c7ff779d49ceb82bf7a115bcd942b708af2f87ce80ea54e7c33fefcf0a633df01d3d461094b6e34cb2a6570de6 SHA512 a0fcdd954586c336d1245cc5c469d1392e6911dd14873e80c7593d30aba940463973129d83685ffa9dcca73aec54f7fd4700618c012292301db6c967851cc215
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20220520-r1.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20220520-r1.ebuild
deleted file mode 100644
index 53ea0b2b4a28..000000000000
--- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="smartmon"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smartmon"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20221101-r3.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20221101-r3.ebuild
index 5fd7a52e79c0..53ea0b2b4a28 100644
--- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-smartmon/selinux-smartmon-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for smartmon"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-smokeping/Manifest b/sec-policy/selinux-smokeping/Manifest
index b0aa261cad90..00ec24404035 100644
--- a/sec-policy/selinux-smokeping/Manifest
+++ b/sec-policy/selinux-smokeping/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-smokeping-2.20220520-r1.ebuild 379 BLAKE2B ca4f3076a11943a89a098e5532480134435ed75f60e8913817f3a6296fdfc8982681fc62ee2dcaf599b72e9df8a03639b19455850d6bba6a976a3101baec04c7 SHA512 7564c4bfb40196ece0fac6c9249f91fecda0e974ed278712452778c07aecb9b6f5f6c07ea4c5b9daa927a3dccb9c8f083d68dd513db72027c91ccbb39e5b0cd8
EBUILD selinux-smokeping-2.20221101-r2.ebuild 379 BLAKE2B ca4f3076a11943a89a098e5532480134435ed75f60e8913817f3a6296fdfc8982681fc62ee2dcaf599b72e9df8a03639b19455850d6bba6a976a3101baec04c7 SHA512 7564c4bfb40196ece0fac6c9249f91fecda0e974ed278712452778c07aecb9b6f5f6c07ea4c5b9daa927a3dccb9c8f083d68dd513db72027c91ccbb39e5b0cd8
-EBUILD selinux-smokeping-2.20221101-r3.ebuild 383 BLAKE2B 046b6a8668aa82e645e1a5b775d4fa695f9c257ebc7a9670e929dfa50f3c3c30ff435551a616700a3be6d5bed1e8c049993b6179d90c9fa10ac2b15eaa2fe96b SHA512 245300f83cefd554906a5e3e65ff53b2b98406dd7dcf27dbaf04628c2902415d6ded5a4a88c9c5d44a43bf9c54596cc88b330888bd108814556970fb02ab1dab
+EBUILD selinux-smokeping-2.20221101-r3.ebuild 379 BLAKE2B ca4f3076a11943a89a098e5532480134435ed75f60e8913817f3a6296fdfc8982681fc62ee2dcaf599b72e9df8a03639b19455850d6bba6a976a3101baec04c7 SHA512 7564c4bfb40196ece0fac6c9249f91fecda0e974ed278712452778c07aecb9b6f5f6c07ea4c5b9daa927a3dccb9c8f083d68dd513db72027c91ccbb39e5b0cd8
EBUILD selinux-smokeping-9999.ebuild 383 BLAKE2B a948265539be13a4047dee2c16e65da8b139ca2843b3e58d6340ece8dbaa5441a489853a72838e62fca9fa162347068e3e52d219cfe55670be9544761882f9b8 SHA512 5c479da79fb0ea7429bb4715c788fc84f856b7d5b9edd441e0ff94a064d7846bf49a326ac0af3772dffb0ef4cbf27b612a8d9181f3245065d284706d080df914
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20220520-r1.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20220520-r1.ebuild
deleted file mode 100644
index 7e98b4acf136..000000000000
--- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="smokeping"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smokeping"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20221101-r3.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20221101-r3.ebuild
index 4dc1c5f0547f..7e98b4acf136 100644
--- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-smokeping/selinux-smokeping-2.20221101-r3.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for smokeping"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-snmp/Manifest b/sec-policy/selinux-snmp/Manifest
index b9725cedcd9e..cf2d29b97a99 100644
--- a/sec-policy/selinux-snmp/Manifest
+++ b/sec-policy/selinux-snmp/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-snmp-2.20220520-r1.ebuild 273 BLAKE2B 8feb6cca853d2a499e0c5ba969007b2d29791e50160220421b8dd21226be6a4767ef6b56d450ff235f951aab59410b11119882408bcdf1656b7f0a9b285dc219 SHA512 486d44df5af11de77c0f70e31db03c5a7aac1b9178d12b08259209cab782b0b8f6374cc862f20035079d5cd58456183a628484c287ad724a20fb505b1c13bb28
EBUILD selinux-snmp-2.20221101-r2.ebuild 273 BLAKE2B 8feb6cca853d2a499e0c5ba969007b2d29791e50160220421b8dd21226be6a4767ef6b56d450ff235f951aab59410b11119882408bcdf1656b7f0a9b285dc219 SHA512 486d44df5af11de77c0f70e31db03c5a7aac1b9178d12b08259209cab782b0b8f6374cc862f20035079d5cd58456183a628484c287ad724a20fb505b1c13bb28
-EBUILD selinux-snmp-2.20221101-r3.ebuild 277 BLAKE2B 45a3ab6ab7a864a5440652d97ba5e100f3099ed90beed2a812ec8e0b7d3953ec8232e39a5206867acb2ab2496b409541e85fcdd22e3e7a3480c28294c67efc87 SHA512 bdbab1135a2113e1999bd9bc7ff4cbc7dea5403df6b9e13a37defc6743e957d7011dfe5a49d8aaa75ca753e5844b83466a8d29b5e16bd38ba441df114371095d
+EBUILD selinux-snmp-2.20221101-r3.ebuild 273 BLAKE2B 8feb6cca853d2a499e0c5ba969007b2d29791e50160220421b8dd21226be6a4767ef6b56d450ff235f951aab59410b11119882408bcdf1656b7f0a9b285dc219 SHA512 486d44df5af11de77c0f70e31db03c5a7aac1b9178d12b08259209cab782b0b8f6374cc862f20035079d5cd58456183a628484c287ad724a20fb505b1c13bb28
EBUILD selinux-snmp-9999.ebuild 277 BLAKE2B 35acf31baf12af096cc871222fd2c7f36ce9ca79cf9f58e2d92718d58f2dde990052cbe8a2aeaa3018b79be6d44bd79ca07a55c45984c7c7d340da006402b1e3 SHA512 06b90bb333b3174854eda1c83a66065145f0b9be1abf10d70ef2774e209f0fe6fa07a966301630a0c946246744c9491a2c925ae6b3c66e95347c65baa770ab08
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20220520-r1.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20220520-r1.ebuild
deleted file mode 100644
index d4aceb247e58..000000000000
--- a/sec-policy/selinux-snmp/selinux-snmp-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="snmp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snmp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20221101-r3.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20221101-r3.ebuild
index 371bb7ff5aa7..d4aceb247e58 100644
--- a/sec-policy/selinux-snmp/selinux-snmp-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-snmp/selinux-snmp-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for snmp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-snort/Manifest b/sec-policy/selinux-snort/Manifest
index cfdcba322b8c..49ad678ff303 100644
--- a/sec-policy/selinux-snort/Manifest
+++ b/sec-policy/selinux-snort/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-snort-2.20220520-r1.ebuild 275 BLAKE2B 94e537b0ee364f51443e1d367af58a0d521981a6be2471cf0f568683084e21ded9ed5db74b6056c84110cb2fbe97a150babd6d2c978c7ec039809747bde94d80 SHA512 0b145cbf4791c9225f1daf55a53710b75648aca13384f3a8441759179c06400afdbe27a94c9ecfb8770db72b37685baeb6020d7015ee4cf08331e9746fd0ed23
EBUILD selinux-snort-2.20221101-r2.ebuild 275 BLAKE2B 94e537b0ee364f51443e1d367af58a0d521981a6be2471cf0f568683084e21ded9ed5db74b6056c84110cb2fbe97a150babd6d2c978c7ec039809747bde94d80 SHA512 0b145cbf4791c9225f1daf55a53710b75648aca13384f3a8441759179c06400afdbe27a94c9ecfb8770db72b37685baeb6020d7015ee4cf08331e9746fd0ed23
-EBUILD selinux-snort-2.20221101-r3.ebuild 279 BLAKE2B 8a95152c1a4ccd30795394d5bf6b9b784aa06ef64b1ecc091fc7e65e630a46539d73dc9529636757e55e7cbc4d12237aae0bef337fc988c8422a6780e320fd6b SHA512 a34f3781d6279ee88cacca87546ee92b66198f45a9d9af01bdcbc2c21a21b7628574b5336afb99fef2e65803fb8e85f9fc662566df7ee7148d752fdc573953b1
+EBUILD selinux-snort-2.20221101-r3.ebuild 275 BLAKE2B 94e537b0ee364f51443e1d367af58a0d521981a6be2471cf0f568683084e21ded9ed5db74b6056c84110cb2fbe97a150babd6d2c978c7ec039809747bde94d80 SHA512 0b145cbf4791c9225f1daf55a53710b75648aca13384f3a8441759179c06400afdbe27a94c9ecfb8770db72b37685baeb6020d7015ee4cf08331e9746fd0ed23
EBUILD selinux-snort-9999.ebuild 279 BLAKE2B 39e90fb04973d1df64120c4ee77d93ab4b48f8a566fb9817572f932099821982ff793f4b5068c728ad57b758b08e4929ef236979a0f8b9ed9224a007e95fd667 SHA512 f339b7456597526dad461eb179a1c45b820039d7f3b4395393947b0ed0d0155720f24680e346009a4193e981914eacd5e5a540cb3aa3948c7a8344c1457fe000
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-snort/selinux-snort-2.20220520-r1.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20220520-r1.ebuild
deleted file mode 100644
index d8981469cf02..000000000000
--- a/sec-policy/selinux-snort/selinux-snort-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="snort"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snort"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-snort/selinux-snort-2.20221101-r3.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20221101-r3.ebuild
index acb2f0f8050d..d8981469cf02 100644
--- a/sec-policy/selinux-snort/selinux-snort-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-snort/selinux-snort-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for snort"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-soundserver/Manifest b/sec-policy/selinux-soundserver/Manifest
index d5381b00955a..0341480dd0fb 100644
--- a/sec-policy/selinux-soundserver/Manifest
+++ b/sec-policy/selinux-soundserver/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-soundserver-2.20220520-r1.ebuild 287 BLAKE2B 335b126303e40ccb36caa94edf883dadf17274581531ab4f0ba359624056e6df8b2bc49862d21953007bc7ae269d6403230ebebdf8b6a5fa65a4dbea0c13b514 SHA512 6c55eea94755f36bd6dffc168cc36c2f64ef23c31fc49a88aa78993c416ee0ed4b9dc80a6f5842680c9464b99650acb10d650b235662c20cca7b88d01a765a89
EBUILD selinux-soundserver-2.20221101-r2.ebuild 287 BLAKE2B 335b126303e40ccb36caa94edf883dadf17274581531ab4f0ba359624056e6df8b2bc49862d21953007bc7ae269d6403230ebebdf8b6a5fa65a4dbea0c13b514 SHA512 6c55eea94755f36bd6dffc168cc36c2f64ef23c31fc49a88aa78993c416ee0ed4b9dc80a6f5842680c9464b99650acb10d650b235662c20cca7b88d01a765a89
-EBUILD selinux-soundserver-2.20221101-r3.ebuild 291 BLAKE2B c96da577032345712e83537be7c270c7150ffedb509fc36a39ef01c0449846f7c2561113c9ece2df33ebce70d7667b6f12dc06af1df67b7b1ac685683b6acadb SHA512 f9dc6f961220703857e0c8ab2ebfe4b46e5e6f2218aeb530c7016468f79de907d21401c8316acae2b720bacd74e1fb536312023b393a8743fdf4f1ac6c8c8254
+EBUILD selinux-soundserver-2.20221101-r3.ebuild 287 BLAKE2B 335b126303e40ccb36caa94edf883dadf17274581531ab4f0ba359624056e6df8b2bc49862d21953007bc7ae269d6403230ebebdf8b6a5fa65a4dbea0c13b514 SHA512 6c55eea94755f36bd6dffc168cc36c2f64ef23c31fc49a88aa78993c416ee0ed4b9dc80a6f5842680c9464b99650acb10d650b235662c20cca7b88d01a765a89
EBUILD selinux-soundserver-9999.ebuild 291 BLAKE2B abf5341987885f67a06021e3a63d84ea94ad1f3edf933abb42fc405b573410056b051fda46a4651430acb6f15d5e6597828199fff14d5b147b4e936146e28c37 SHA512 7328e86627fdd2e3458c372807df679839d6faf95096a3ab592b071644360be5a9a02c6dfecce9d981f033fb34968c0288df1122409e931d1ecb2add23e93fd7
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20220520-r1.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20220520-r1.ebuild
deleted file mode 100644
index f412ba0dfdb4..000000000000
--- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="soundserver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for soundserver"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20221101-r3.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20221101-r3.ebuild
index 5821db8265fb..f412ba0dfdb4 100644
--- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-soundserver/selinux-soundserver-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for soundserver"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-spamassassin/Manifest b/sec-policy/selinux-spamassassin/Manifest
index 04aec1666af8..eb051e7dca29 100644
--- a/sec-policy/selinux-spamassassin/Manifest
+++ b/sec-policy/selinux-spamassassin/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-spamassassin-2.20220520-r1.ebuild 289 BLAKE2B d5905b58180839d4a417a35649eeb02a8db5bb2ea0c92921f7c410ac09b2030cdcbdc92abcc68b92619bd3eb7e63d44af3697e5ce3679a1345d40cd83b501f7e SHA512 25b9b3a2a59e6d4ccb4bf27ce231dcec8433b8f69dc32a7040d9156b47ee97d253cc3994a21ec4f98fc977c9a86d0ce82f41002ac4f47d33dd9903584a673542
EBUILD selinux-spamassassin-2.20221101-r2.ebuild 289 BLAKE2B d5905b58180839d4a417a35649eeb02a8db5bb2ea0c92921f7c410ac09b2030cdcbdc92abcc68b92619bd3eb7e63d44af3697e5ce3679a1345d40cd83b501f7e SHA512 25b9b3a2a59e6d4ccb4bf27ce231dcec8433b8f69dc32a7040d9156b47ee97d253cc3994a21ec4f98fc977c9a86d0ce82f41002ac4f47d33dd9903584a673542
-EBUILD selinux-spamassassin-2.20221101-r3.ebuild 293 BLAKE2B ad240931b1f404a86de35e6217d95513bce39a315b033c66605cb34349107fc7b1bd30e13a18d51b7c6f8481ee0a8d486080c9194d1b81b0552031a37a208e40 SHA512 f390662d11e07dfccc4db095552bc8ed4eb07b5cc47e84cd96afc84bb257b3b91d887e9218fbac0292ee101433cf5c97938848ce5b8f856cfea13c374e4f3df2
+EBUILD selinux-spamassassin-2.20221101-r3.ebuild 289 BLAKE2B d5905b58180839d4a417a35649eeb02a8db5bb2ea0c92921f7c410ac09b2030cdcbdc92abcc68b92619bd3eb7e63d44af3697e5ce3679a1345d40cd83b501f7e SHA512 25b9b3a2a59e6d4ccb4bf27ce231dcec8433b8f69dc32a7040d9156b47ee97d253cc3994a21ec4f98fc977c9a86d0ce82f41002ac4f47d33dd9903584a673542
EBUILD selinux-spamassassin-9999.ebuild 293 BLAKE2B 38afce80048ecb576a1ee4194ab8f4bec0f62fe3805ffe3a18a975f89a42a2d87966d5c95f1271aa924638403fa42304281e89312ff6cdb7143dfdd7b925086e SHA512 a701f652ff1f536361760a5cedf97f9beae0873343f77afb672174b30df4a491acf04cc4032100e7f25d7dd46ff46e2170f259a33d3acec550e5de5f05f6a201
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20220520-r1.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20220520-r1.ebuild
deleted file mode 100644
index b36322cdb6c4..000000000000
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="spamassassin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for spamassassin"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20221101-r3.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20221101-r3.ebuild
index 3abe0e7d7048..b36322cdb6c4 100644
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for spamassassin"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-squid/Manifest b/sec-policy/selinux-squid/Manifest
index 6f18df906605..441cddff4045 100644
--- a/sec-policy/selinux-squid/Manifest
+++ b/sec-policy/selinux-squid/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-squid-2.20220520-r1.ebuild 371 BLAKE2B 30ecce56965a97f8b022fa520b73d8f7a5d712bd96902bfd10761ccb1d124f95cdf8b9a44fcbbf2dff4dc274596811a0538fd5aabd0bd4862d4c4b3f5d823e6b SHA512 1f14b4864cf33e4acb2e8e1e93b71715adbd93f5820b1f725eb122d8eed208a0298077ab29fb0c9245679e47304a4ec5031cf74f8e77e3fade1f7b3cb35d8c04
EBUILD selinux-squid-2.20221101-r2.ebuild 371 BLAKE2B 30ecce56965a97f8b022fa520b73d8f7a5d712bd96902bfd10761ccb1d124f95cdf8b9a44fcbbf2dff4dc274596811a0538fd5aabd0bd4862d4c4b3f5d823e6b SHA512 1f14b4864cf33e4acb2e8e1e93b71715adbd93f5820b1f725eb122d8eed208a0298077ab29fb0c9245679e47304a4ec5031cf74f8e77e3fade1f7b3cb35d8c04
-EBUILD selinux-squid-2.20221101-r3.ebuild 375 BLAKE2B 5adf0b4ee4d72aa0ecce63ed503f72c41beba175d224fe0bfdaecc7476364fc27e197778f7a2a7ed2f755f4887fb0803716604f1b2787c06993da483b6a59feb SHA512 491568122ca983e1a221b4023ae3c383b520213a1503f91b61ed7efbc520bb6f0cc64c60347b8965603e1e43f38a2e7897947e074ad818694ecd8bbcad2dcaaa
+EBUILD selinux-squid-2.20221101-r3.ebuild 371 BLAKE2B 30ecce56965a97f8b022fa520b73d8f7a5d712bd96902bfd10761ccb1d124f95cdf8b9a44fcbbf2dff4dc274596811a0538fd5aabd0bd4862d4c4b3f5d823e6b SHA512 1f14b4864cf33e4acb2e8e1e93b71715adbd93f5820b1f725eb122d8eed208a0298077ab29fb0c9245679e47304a4ec5031cf74f8e77e3fade1f7b3cb35d8c04
EBUILD selinux-squid-9999.ebuild 375 BLAKE2B 29f8585261fd6ef6f7329c915f74c86ca425a27b3511a41369095f62248fd83cea28ca8fab6e1a8e9cef6282a29b9616319da831edef51f74a750088869a6a0f SHA512 ebabe89c276e03ee8c412e1baa977cf166f8d4274cf2eec04b0a86064274f85fe3ae6251bfb99301532b198f9bf6ff7ac81772a75be67dcf79254e0283c770b5
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-squid/selinux-squid-2.20220520-r1.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20220520-r1.ebuild
deleted file mode 100644
index 9d53046f9a06..000000000000
--- a/sec-policy/selinux-squid/selinux-squid-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="squid"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for squid"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-squid/selinux-squid-2.20221101-r3.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20221101-r3.ebuild
index dc8fc9c50556..9d53046f9a06 100644
--- a/sec-policy/selinux-squid/selinux-squid-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-squid/selinux-squid-2.20221101-r3.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for squid"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-apache
diff --git a/sec-policy/selinux-sssd/Manifest b/sec-policy/selinux-sssd/Manifest
index 8acab2476dec..aa701636979d 100644
--- a/sec-policy/selinux-sssd/Manifest
+++ b/sec-policy/selinux-sssd/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-sssd-2.20220520-r1.ebuild 273 BLAKE2B 8b6c93b6d0e83f576eb38b1164ad8afaea82b0587be5756e260f1a9d6b80d8b8d3d8f0ee1315760a9b4878b74febf8caea86212619b262681f44a7ab52252f05 SHA512 d33584ec817f32a074e1f4a46f9236471f63c0862061da3cf60c07d26d006e2b43907fc23edca9351c19ff96fd5fcb00723f3ece690ecd7662277fd6cb710241
EBUILD selinux-sssd-2.20221101-r2.ebuild 273 BLAKE2B 8b6c93b6d0e83f576eb38b1164ad8afaea82b0587be5756e260f1a9d6b80d8b8d3d8f0ee1315760a9b4878b74febf8caea86212619b262681f44a7ab52252f05 SHA512 d33584ec817f32a074e1f4a46f9236471f63c0862061da3cf60c07d26d006e2b43907fc23edca9351c19ff96fd5fcb00723f3ece690ecd7662277fd6cb710241
-EBUILD selinux-sssd-2.20221101-r3.ebuild 277 BLAKE2B 30d281874d2ce9d01e53b3c7efe592893faa239fba7a835003b249f68733e6c4579fe53951850d67b04d646bda4c90d8562bace163f7f7bef84fc65ade6b7cca SHA512 4e2a64e7934b6e5f004d5328992bb08e367dfdbb76380198e6e7abf0209a626c0e388881794f9f046d6d3f1a3b108835ab37fa4b2a54a136fbb083f3a307eb74
+EBUILD selinux-sssd-2.20221101-r3.ebuild 273 BLAKE2B 8b6c93b6d0e83f576eb38b1164ad8afaea82b0587be5756e260f1a9d6b80d8b8d3d8f0ee1315760a9b4878b74febf8caea86212619b262681f44a7ab52252f05 SHA512 d33584ec817f32a074e1f4a46f9236471f63c0862061da3cf60c07d26d006e2b43907fc23edca9351c19ff96fd5fcb00723f3ece690ecd7662277fd6cb710241
EBUILD selinux-sssd-9999.ebuild 277 BLAKE2B 07739aaa6e53cfd55014bf2230eae1371584428981a92b71ad7d3420d81a6e490686429339bbff525c682da9583b4b0a2adf8e17e8049dd7fa587853622a4d75 SHA512 dd38a5e7743ca2d97a973d4fa916ab09958af6aa98fe0534e1ef40e497abc6e2130c6d60251efc3d2aff5cba1d22dc15b15f01330c2caf6b7f36d51e36bca45b
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20220520-r1.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20220520-r1.ebuild
deleted file mode 100644
index d0691f20a03b..000000000000
--- a/sec-policy/selinux-sssd/selinux-sssd-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="sssd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sssd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20221101-r3.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20221101-r3.ebuild
index 6bb2ebbfe0b4..d0691f20a03b 100644
--- a/sec-policy/selinux-sssd/selinux-sssd-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-sssd/selinux-sssd-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sssd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-stunnel/Manifest b/sec-policy/selinux-stunnel/Manifest
index 129729ee235a..3dd45c46fce6 100644
--- a/sec-policy/selinux-stunnel/Manifest
+++ b/sec-policy/selinux-stunnel/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-stunnel-2.20220520-r1.ebuild 279 BLAKE2B a5d61bf79617cf640ce1fa0f9a876f72755548b2089cb07d7f1da89f86befef344d852a950a18e458a13eeb9932d5a9ecea3d90dfb13431175c5b8d58ef90d90 SHA512 84819597e4da21a17831b60d968c9bc8b5c02c7e5d0d6171ff1fd43fb68eb392538b2b20cc1f4f5667884b79adc4d3611bc038f0613f6766a78d835334155466
EBUILD selinux-stunnel-2.20221101-r2.ebuild 279 BLAKE2B a5d61bf79617cf640ce1fa0f9a876f72755548b2089cb07d7f1da89f86befef344d852a950a18e458a13eeb9932d5a9ecea3d90dfb13431175c5b8d58ef90d90 SHA512 84819597e4da21a17831b60d968c9bc8b5c02c7e5d0d6171ff1fd43fb68eb392538b2b20cc1f4f5667884b79adc4d3611bc038f0613f6766a78d835334155466
-EBUILD selinux-stunnel-2.20221101-r3.ebuild 283 BLAKE2B 67563fae66e4caa788ce5bfef114c667f49f2158d32424139e62250cecaad72d114c490aa32f84fd0a70319303f0f2f2e26a0bb0cb001c425d102a57b79ae402 SHA512 b100f0c85758df319f0e15ccb1c9252c169ed07852eac7b48c04cfa842794abaadd2a043537ef5461c946d21c93b5047ef5f9bb64fced1954d9f16da1eb51b2e
+EBUILD selinux-stunnel-2.20221101-r3.ebuild 279 BLAKE2B a5d61bf79617cf640ce1fa0f9a876f72755548b2089cb07d7f1da89f86befef344d852a950a18e458a13eeb9932d5a9ecea3d90dfb13431175c5b8d58ef90d90 SHA512 84819597e4da21a17831b60d968c9bc8b5c02c7e5d0d6171ff1fd43fb68eb392538b2b20cc1f4f5667884b79adc4d3611bc038f0613f6766a78d835334155466
EBUILD selinux-stunnel-9999.ebuild 283 BLAKE2B 22c5a77e4314267389fadffa831513ae60d4e0bb2dd6262104395d03e7c10262674f572a0d2bcbad4504b03ca7557bf875ad51c83b525b22072646d5c9a5ad1b SHA512 9497d7f95bb95a777f4393ce99301dc807403fa179c3284f3f1dcd9ac93ea64293265654aaee38f8394a58fad1e035e415bc5b27df6dd0d42dd584e6cae3d478
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20220520-r1.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20220520-r1.ebuild
deleted file mode 100644
index 0d30e84ba227..000000000000
--- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="stunnel"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for stunnel"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20221101-r3.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20221101-r3.ebuild
index d7dacfdd2607..0d30e84ba227 100644
--- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-stunnel/selinux-stunnel-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for stunnel"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-subsonic/Manifest b/sec-policy/selinux-subsonic/Manifest
index 7c48ca959f93..5d62936abbd0 100644
--- a/sec-policy/selinux-subsonic/Manifest
+++ b/sec-policy/selinux-subsonic/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-subsonic-2.20220520-r1.ebuild 281 BLAKE2B 896b27d07fa153d980e519242f9f64c280d16b7a68e7ab888e33c066df903f7ca84d4b8cee4ca2bae4c8f832624f61a72c168f4c520db6102e3fd3731274dada SHA512 a2b7f1909ee8ecef731c3b7f639ccda8dda3aecb10f89999a01afe1fa2e103a1ca1da4fdc544463f9be388b99956c84031d999b8bce716f5e52e8215dbedc9c8
EBUILD selinux-subsonic-2.20221101-r2.ebuild 281 BLAKE2B 896b27d07fa153d980e519242f9f64c280d16b7a68e7ab888e33c066df903f7ca84d4b8cee4ca2bae4c8f832624f61a72c168f4c520db6102e3fd3731274dada SHA512 a2b7f1909ee8ecef731c3b7f639ccda8dda3aecb10f89999a01afe1fa2e103a1ca1da4fdc544463f9be388b99956c84031d999b8bce716f5e52e8215dbedc9c8
-EBUILD selinux-subsonic-2.20221101-r3.ebuild 285 BLAKE2B 7c408dde7d3bf20d75e5f621ab6d1f56e66de203313da01b37e51c3841fcb052af9a40a7aaf788e15ffd92f9e3fd734f7856eac27c2d6af64b2f2b20aa1c12e7 SHA512 ee97e254a03ae4936493845d89a5061f2f7f6f453fd06d89866aa4fa3f93cd909bcceec5f03801cb82bf9fa012b65671d48857f6ef2feb32760b9117e774d300
+EBUILD selinux-subsonic-2.20221101-r3.ebuild 281 BLAKE2B 896b27d07fa153d980e519242f9f64c280d16b7a68e7ab888e33c066df903f7ca84d4b8cee4ca2bae4c8f832624f61a72c168f4c520db6102e3fd3731274dada SHA512 a2b7f1909ee8ecef731c3b7f639ccda8dda3aecb10f89999a01afe1fa2e103a1ca1da4fdc544463f9be388b99956c84031d999b8bce716f5e52e8215dbedc9c8
EBUILD selinux-subsonic-9999.ebuild 285 BLAKE2B c002dab89c203ca6da43e8c1b752c08840a4fe4fbc0caafee2243e67c07fcc6d2f20bc05c49813b29e6e635094efe737b2c1956c34cbcd95de890d1fb3a60e40 SHA512 3b19efd3ed600d65559f77d22cb729e729c74210d640fb60e77cba2191caa23bf2d73697cd969784a78e7105cdc8e21159c55605e7c03a3c9f2f62ca2ad70833
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-subsonic/selinux-subsonic-2.20220520-r1.ebuild b/sec-policy/selinux-subsonic/selinux-subsonic-2.20220520-r1.ebuild
deleted file mode 100644
index 288f1a1ccd25..000000000000
--- a/sec-policy/selinux-subsonic/selinux-subsonic-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="subsonic"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for subsonic"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-subsonic/selinux-subsonic-2.20221101-r3.ebuild b/sec-policy/selinux-subsonic/selinux-subsonic-2.20221101-r3.ebuild
index e82c7f8b670e..288f1a1ccd25 100644
--- a/sec-policy/selinux-subsonic/selinux-subsonic-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-subsonic/selinux-subsonic-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for subsonic"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-sudo/Manifest b/sec-policy/selinux-sudo/Manifest
index 65d62d191e28..7be9203422d2 100644
--- a/sec-policy/selinux-sudo/Manifest
+++ b/sec-policy/selinux-sudo/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-sudo-2.20220520-r1.ebuild 273 BLAKE2B 10f0453d31a9316ac2d979b17407c367483707b8ff953b47f6d184a496bda3cafe2c29e26d038ba80105a7c4a29e6a5201066115b23e1a8b72221e66aad34ba8 SHA512 f6561169473aea2398706b72d7ca7b57457e8f0f9997938684b1e3246ee385a5c8250520bf628a9ce4a1415a262dd0f519df33d52c5074d880e6a9e725e63a34
EBUILD selinux-sudo-2.20221101-r2.ebuild 273 BLAKE2B 10f0453d31a9316ac2d979b17407c367483707b8ff953b47f6d184a496bda3cafe2c29e26d038ba80105a7c4a29e6a5201066115b23e1a8b72221e66aad34ba8 SHA512 f6561169473aea2398706b72d7ca7b57457e8f0f9997938684b1e3246ee385a5c8250520bf628a9ce4a1415a262dd0f519df33d52c5074d880e6a9e725e63a34
-EBUILD selinux-sudo-2.20221101-r3.ebuild 277 BLAKE2B 528e48f5d07bddd15a9c2333cdf7c1241e9d0a71e96e3fe82c67860bb1240a97b5dd08707ef01a770187711591c9fb416092654b237fdea8f6d10867b6a4b37d SHA512 6adf09923fd97db495292da13c9b95e3919f7d07449a4c8da128923bae5666e604b065652cdb45829e87129cd815d79ad3c3ecbb4a5f53573d8c4f436112dfee
+EBUILD selinux-sudo-2.20221101-r3.ebuild 273 BLAKE2B 10f0453d31a9316ac2d979b17407c367483707b8ff953b47f6d184a496bda3cafe2c29e26d038ba80105a7c4a29e6a5201066115b23e1a8b72221e66aad34ba8 SHA512 f6561169473aea2398706b72d7ca7b57457e8f0f9997938684b1e3246ee385a5c8250520bf628a9ce4a1415a262dd0f519df33d52c5074d880e6a9e725e63a34
EBUILD selinux-sudo-9999.ebuild 277 BLAKE2B c495a5fbfa900ee49188a485abc5dfae030c8c50c88ce6602106162ffcc80be6652839d158731b83fb0c9ba399c535e60c5bff024905d64e36aefd49a05a962a SHA512 a1ae8bcf35e24bd08cebae9e60dafccd56221b283331a1c398b2c343ae475d2a9f67b3045a36aec4826fa8a5ddc1b7b4f95958fcaa7640d4335f9310537ddf33
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20220520-r1.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20220520-r1.ebuild
deleted file mode 100644
index 6b7223355734..000000000000
--- a/sec-policy/selinux-sudo/selinux-sudo-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="sudo"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sudo"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20221101-r3.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20221101-r3.ebuild
index d307bad670b1..6b7223355734 100644
--- a/sec-policy/selinux-sudo/selinux-sudo-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-sudo/selinux-sudo-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sudo"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-sxid/Manifest b/sec-policy/selinux-sxid/Manifest
index bd63fb37d1d0..07468c9ccf79 100644
--- a/sec-policy/selinux-sxid/Manifest
+++ b/sec-policy/selinux-sxid/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-sxid-2.20220520-r1.ebuild 273 BLAKE2B fe018a2df680dd6f87059e768b9b8df07c8b340ad93a0007d2be2d07abd8bc21384d35980d04ef340b49df1591947c2ae76c78c3fdabc03c034349a56f3dda58 SHA512 5564ef387c80ffbd8bf48c33318630d47d8943e2a01cca9a76e54a29a52d257ed6e5b9a02807818c0b1bbf102051d7b2ad43e9f151cb2f1b9b4b7dc0c7c52f7b
EBUILD selinux-sxid-2.20221101-r2.ebuild 273 BLAKE2B fe018a2df680dd6f87059e768b9b8df07c8b340ad93a0007d2be2d07abd8bc21384d35980d04ef340b49df1591947c2ae76c78c3fdabc03c034349a56f3dda58 SHA512 5564ef387c80ffbd8bf48c33318630d47d8943e2a01cca9a76e54a29a52d257ed6e5b9a02807818c0b1bbf102051d7b2ad43e9f151cb2f1b9b4b7dc0c7c52f7b
-EBUILD selinux-sxid-2.20221101-r3.ebuild 277 BLAKE2B 37440649312cac5c66aff62407f36daf313fce9be5a52681d9f6890c1c3ae4e2eebacc4cf20bdbc7b600c4fb2c3c52e8382b34ee12b74e855a2987e1a86e4b39 SHA512 8d52ea6ba255dc9e4d151b4e5d4fd4780f8fbb8583f1baffbdc963b020adb4d4dc434a59b57e0badaa8eb38fb9e94c4df5611183735b56782669ace8d8fde345
+EBUILD selinux-sxid-2.20221101-r3.ebuild 273 BLAKE2B fe018a2df680dd6f87059e768b9b8df07c8b340ad93a0007d2be2d07abd8bc21384d35980d04ef340b49df1591947c2ae76c78c3fdabc03c034349a56f3dda58 SHA512 5564ef387c80ffbd8bf48c33318630d47d8943e2a01cca9a76e54a29a52d257ed6e5b9a02807818c0b1bbf102051d7b2ad43e9f151cb2f1b9b4b7dc0c7c52f7b
EBUILD selinux-sxid-9999.ebuild 277 BLAKE2B c4e4441a6df0c1ecf2bc93512fa951fbf52b7f86a21947d79c4f06d84f3fb8a08dc2ec1fa4cd89d89982ecf3896b3b98bb7cb96cbc4a0a4a0b885efddb1a8836 SHA512 5d219584acfab1c7c8884f9d6f0b4075156088519cc6dd63ce7cb9a88f5d360af762eb73acba81aec203fbeabe48f5ec79c15f2b2847c5b0f2f9f43df5c5389e
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20220520-r1.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20220520-r1.ebuild
deleted file mode 100644
index 1eaf10bad750..000000000000
--- a/sec-policy/selinux-sxid/selinux-sxid-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="sxid"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sxid"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20221101-r3.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20221101-r3.ebuild
index 3e3263270ecf..1eaf10bad750 100644
--- a/sec-policy/selinux-sxid/selinux-sxid-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-sxid/selinux-sxid-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sxid"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-syncthing/Manifest b/sec-policy/selinux-syncthing/Manifest
index 6093ee12d47f..8316417a2838 100644
--- a/sec-policy/selinux-syncthing/Manifest
+++ b/sec-policy/selinux-syncthing/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-syncthing-2.20220520-r1.ebuild 283 BLAKE2B 4c4b4a750f17a5e34c064709e8a65c22ebcafbbe8611e634ce081112117a65a29f4b4c72fea1ec3e4c1d7f49b655c530956dc1200d5c3526789c9f4f78a119db SHA512 35de8fc8810c787f8ecd6c7932bcb96dac485d614b1a776e7abc2ffc190466b963ccd85fde4bd71d1d7101d045615cb6527c0a24e88ac03cf4c61158d015c37b
EBUILD selinux-syncthing-2.20221101-r2.ebuild 283 BLAKE2B 4c4b4a750f17a5e34c064709e8a65c22ebcafbbe8611e634ce081112117a65a29f4b4c72fea1ec3e4c1d7f49b655c530956dc1200d5c3526789c9f4f78a119db SHA512 35de8fc8810c787f8ecd6c7932bcb96dac485d614b1a776e7abc2ffc190466b963ccd85fde4bd71d1d7101d045615cb6527c0a24e88ac03cf4c61158d015c37b
-EBUILD selinux-syncthing-2.20221101-r3.ebuild 287 BLAKE2B cf80e9e6bece8c54699988ca13cf8ddae4f83204a73e60da92f89bb7c0c0d346ca2a173538c0b0f56b9a9aaf2fc6b816d5e882d8cd8d0be013426061c2a61176 SHA512 66d2222a114726ae11f17c7d3e020074d537271496ffeb0eda5626f28015dddafba8c0b53935a7883812c94ec86d6f4ac4eeb1455532c013e96944c33bf1177b
+EBUILD selinux-syncthing-2.20221101-r3.ebuild 283 BLAKE2B 4c4b4a750f17a5e34c064709e8a65c22ebcafbbe8611e634ce081112117a65a29f4b4c72fea1ec3e4c1d7f49b655c530956dc1200d5c3526789c9f4f78a119db SHA512 35de8fc8810c787f8ecd6c7932bcb96dac485d614b1a776e7abc2ffc190466b963ccd85fde4bd71d1d7101d045615cb6527c0a24e88ac03cf4c61158d015c37b
EBUILD selinux-syncthing-9999.ebuild 287 BLAKE2B b1e49d4910e4e8ef7e911e441774d2e3e18a54ebed668e6dd58cc33641db8878b996ffc79dffb2ca4f33e261df95b56dfadb589be3589ddd404319d567457210 SHA512 5eb7293332f3465fcb8b94ab3975b5731b8a45b18897baa5346acbda95a2255f99b39b95d92840dac92073fef91bc0dc162041fb0d6dd4857b581be131a51ea7
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-syncthing/selinux-syncthing-2.20220520-r1.ebuild b/sec-policy/selinux-syncthing/selinux-syncthing-2.20220520-r1.ebuild
deleted file mode 100644
index e09b5ba4246c..000000000000
--- a/sec-policy/selinux-syncthing/selinux-syncthing-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="syncthing"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for syncthing"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-syncthing/selinux-syncthing-2.20221101-r3.ebuild b/sec-policy/selinux-syncthing/selinux-syncthing-2.20221101-r3.ebuild
index 8ca09de2e5ff..e09b5ba4246c 100644
--- a/sec-policy/selinux-syncthing/selinux-syncthing-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-syncthing/selinux-syncthing-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for syncthing"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-sysstat/Manifest b/sec-policy/selinux-sysstat/Manifest
index 374cc609088c..161736dade94 100644
--- a/sec-policy/selinux-sysstat/Manifest
+++ b/sec-policy/selinux-sysstat/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-sysstat-2.20220520-r1.ebuild 279 BLAKE2B a29d39fb063c057d32bea59ad3e5751aed275cca0614f8638e085c5cd59985b2cc2a09e0b13696518def75f05816252f5691614ad0fa958cd4ee98d85de939c0 SHA512 44d1696501bb76bbb595011e08aab4b7b0876745d15e592669ce862aa36112ae33ee421115677cfc7f04b7af22b49732efaf7b79a37ed1fae462b857d684b517
EBUILD selinux-sysstat-2.20221101-r2.ebuild 279 BLAKE2B a29d39fb063c057d32bea59ad3e5751aed275cca0614f8638e085c5cd59985b2cc2a09e0b13696518def75f05816252f5691614ad0fa958cd4ee98d85de939c0 SHA512 44d1696501bb76bbb595011e08aab4b7b0876745d15e592669ce862aa36112ae33ee421115677cfc7f04b7af22b49732efaf7b79a37ed1fae462b857d684b517
-EBUILD selinux-sysstat-2.20221101-r3.ebuild 283 BLAKE2B 6aa8e9a7650158690d9dab7c2bc79334cf6f772fc83b615603000855a8dd07d48109cf189bff31e510e0ba05386e4c7221e3cbb96a4037edae0627fd2b920b44 SHA512 99ab92887fe7f612cc1bc4823f958281e6f2b91a81a37a29f3cef6cb30cd20b6f81b2d8b5a637f779636e82b3f20c7981dd2be110f6a31ce367f13d6b35d8639
+EBUILD selinux-sysstat-2.20221101-r3.ebuild 279 BLAKE2B a29d39fb063c057d32bea59ad3e5751aed275cca0614f8638e085c5cd59985b2cc2a09e0b13696518def75f05816252f5691614ad0fa958cd4ee98d85de939c0 SHA512 44d1696501bb76bbb595011e08aab4b7b0876745d15e592669ce862aa36112ae33ee421115677cfc7f04b7af22b49732efaf7b79a37ed1fae462b857d684b517
EBUILD selinux-sysstat-9999.ebuild 283 BLAKE2B a3efde5687f21a398514c01e3936a54da9753c5747077681330b72b3dbf18e2f13b55cda21161afafe6fc355ac3907f13eb3537192975f399771c145909c6ade SHA512 9f36a3a540b2dd362e4a6ced3e0eda317d03cdeee9eda400f36f3a051e9535c61ca467cb6aa95509e0951d6017324e7394449aa9adbd0b55fd3a25c8b147f8ba
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20220520-r1.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20220520-r1.ebuild
deleted file mode 100644
index 686258240dac..000000000000
--- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="sysstat"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sysstat"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20221101-r3.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20221101-r3.ebuild
index fc6c05f8012f..686258240dac 100644
--- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-sysstat/selinux-sysstat-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for sysstat"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-tboot/Manifest b/sec-policy/selinux-tboot/Manifest
index bdfec7997abe..dd88e1555c1c 100644
--- a/sec-policy/selinux-tboot/Manifest
+++ b/sec-policy/selinux-tboot/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-tboot-2.20220520-r1.ebuild 275 BLAKE2B 1d0b32b92ac3193d886065f41350e192dc3eb5d39b4a70b9a91f081f3dff211482e83bec493754a642266eb745f0315e67a0797a79c167759278cefb2c34dd08 SHA512 2d98e0954d8b6b7defca51fad341393505e09d150675493316f76e7598fa7383c7687c364f806e4121a80c185651362fb11ae722482e75d6ac80f0efe4366223
EBUILD selinux-tboot-2.20221101-r2.ebuild 275 BLAKE2B 1d0b32b92ac3193d886065f41350e192dc3eb5d39b4a70b9a91f081f3dff211482e83bec493754a642266eb745f0315e67a0797a79c167759278cefb2c34dd08 SHA512 2d98e0954d8b6b7defca51fad341393505e09d150675493316f76e7598fa7383c7687c364f806e4121a80c185651362fb11ae722482e75d6ac80f0efe4366223
-EBUILD selinux-tboot-2.20221101-r3.ebuild 279 BLAKE2B 133cc37a8034c9ea5eca5516c5693723a50403cb235010c23dc6214ded1fdd48c3732e7aaa202031165ce4c8bc812ee6e31544c8f54e48d7c33e8182530ee9d0 SHA512 57773ca7085c50227345381d6dd4b3aaa05dd70d180a5cfd55c5b7826fe68b8d5da09b0ea3b6d61b23eeb87b6210b806e6097c7582b7c38d6bdefd8bb7c84e1b
+EBUILD selinux-tboot-2.20221101-r3.ebuild 275 BLAKE2B 1d0b32b92ac3193d886065f41350e192dc3eb5d39b4a70b9a91f081f3dff211482e83bec493754a642266eb745f0315e67a0797a79c167759278cefb2c34dd08 SHA512 2d98e0954d8b6b7defca51fad341393505e09d150675493316f76e7598fa7383c7687c364f806e4121a80c185651362fb11ae722482e75d6ac80f0efe4366223
EBUILD selinux-tboot-9999.ebuild 279 BLAKE2B 7a3cadfcbabe447a3b7438fe66bcc93d21c85f7439ba6a9a21a5e7384d05ac10aef3cd4193ebf784a6204502209cb69c13df2f396344f5837960914104ee241c SHA512 d1a6814eca795ab2e891a2f46cc7ce919366d021d340891200aa1259f7f4f6d5c9032acf934585f4a10c242b565fb6523249af5797f295321fcba0563d7b8a47
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-tboot/selinux-tboot-2.20220520-r1.ebuild b/sec-policy/selinux-tboot/selinux-tboot-2.20220520-r1.ebuild
deleted file mode 100644
index f5c7519252f0..000000000000
--- a/sec-policy/selinux-tboot/selinux-tboot-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="tboot"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tboot"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tboot/selinux-tboot-2.20221101-r3.ebuild b/sec-policy/selinux-tboot/selinux-tboot-2.20221101-r3.ebuild
index 95fc5e1a909a..f5c7519252f0 100644
--- a/sec-policy/selinux-tboot/selinux-tboot-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-tboot/selinux-tboot-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tboot"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-tcpd/Manifest b/sec-policy/selinux-tcpd/Manifest
index 2ecea1f6a568..110a99aea45f 100644
--- a/sec-policy/selinux-tcpd/Manifest
+++ b/sec-policy/selinux-tcpd/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-tcpd-2.20220520-r1.ebuild 367 BLAKE2B 06843dc839073d805537b6ae4d6c9df6a6aca3eb1348b1d794c8a2d958a41c4a4ba2931b4e36397a0906b102c3a554d315da25c589eb6b3a7cf19980b48d436c SHA512 c403d6b770ef0ad0b74ab3d8c30e0c621a4bc66201cd16687f238da055196314e45e616a21e67c1db13c8ef92abfc0f8e7afffb79091c2f95e4ddb27ec07ccf8
EBUILD selinux-tcpd-2.20221101-r2.ebuild 367 BLAKE2B 06843dc839073d805537b6ae4d6c9df6a6aca3eb1348b1d794c8a2d958a41c4a4ba2931b4e36397a0906b102c3a554d315da25c589eb6b3a7cf19980b48d436c SHA512 c403d6b770ef0ad0b74ab3d8c30e0c621a4bc66201cd16687f238da055196314e45e616a21e67c1db13c8ef92abfc0f8e7afffb79091c2f95e4ddb27ec07ccf8
-EBUILD selinux-tcpd-2.20221101-r3.ebuild 371 BLAKE2B 904f73e5dd31601b2464bbb89ca921522ac321cdcceca18f5ac2e1428f6c2a2fb754ac357f23c7e5a4ebb1894b0d380b9f3848a6beee4a8d8aba372027c4c924 SHA512 c9722aac04a499b82ca2aa0c1bce6e8c58d45fdc103241cf7b1e1db5cda7540432f581566ff662331120189c6322ef00196140d28f37ed91d86c79b62cae23bf
+EBUILD selinux-tcpd-2.20221101-r3.ebuild 367 BLAKE2B 06843dc839073d805537b6ae4d6c9df6a6aca3eb1348b1d794c8a2d958a41c4a4ba2931b4e36397a0906b102c3a554d315da25c589eb6b3a7cf19980b48d436c SHA512 c403d6b770ef0ad0b74ab3d8c30e0c621a4bc66201cd16687f238da055196314e45e616a21e67c1db13c8ef92abfc0f8e7afffb79091c2f95e4ddb27ec07ccf8
EBUILD selinux-tcpd-9999.ebuild 371 BLAKE2B 1858825823c99d4e2885fc161f10cacbfdd521d7ef9d2347be3188adf820f61eb1d9c62ec44bac10ba87ae86a26b9cdb1956b419676fb1e2396d167905ee6621 SHA512 d91ac19209a7f178a20abee559b1dfc162d21dfc79e96ede7ec5b303c02595a8475bc98feeed149580c1083d9f3623383f5c777be226acb4fc4cfb81bf6c0981
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20220520-r1.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20220520-r1.ebuild
deleted file mode 100644
index e6db03b2ea87..000000000000
--- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="tcpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcpd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20221101-r3.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20221101-r3.ebuild
index f0720f34fb1e..e6db03b2ea87 100644
--- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-tcpd/selinux-tcpd-2.20221101-r3.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tcpd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-inetd
diff --git a/sec-policy/selinux-tcsd/Manifest b/sec-policy/selinux-tcsd/Manifest
index ba2fa6886a6d..9485e57489f7 100644
--- a/sec-policy/selinux-tcsd/Manifest
+++ b/sec-policy/selinux-tcsd/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-tcsd-2.20220520-r1.ebuild 273 BLAKE2B eecb4c70b40fe787a7850c8eebee55892fc4023807713cb5b619cc35d23c49f7fa0bba6d0b9dc4f3e995b2103b50ff7eb215efe63df1aa0d09b4dc247a6c0108 SHA512 d85e0b5e3eb61420e705282a459c860cf63aab8a6da58b6a2fc57ecb4ab77985c4dc07dd6cf1f0b08c617ec12d50dded975080c2a80a92c2efb4d5df95786427
EBUILD selinux-tcsd-2.20221101-r2.ebuild 273 BLAKE2B eecb4c70b40fe787a7850c8eebee55892fc4023807713cb5b619cc35d23c49f7fa0bba6d0b9dc4f3e995b2103b50ff7eb215efe63df1aa0d09b4dc247a6c0108 SHA512 d85e0b5e3eb61420e705282a459c860cf63aab8a6da58b6a2fc57ecb4ab77985c4dc07dd6cf1f0b08c617ec12d50dded975080c2a80a92c2efb4d5df95786427
-EBUILD selinux-tcsd-2.20221101-r3.ebuild 277 BLAKE2B 7105b358c9bbd8cafe60fb25ac0923af0d5aec0e16e8ed71b4ca645b0d2abf9ab90795d189ac068987583022e304551b8e5167a2e762d9cf16168111e933c81c SHA512 2bbe12223cec5cfadd5b67d60ae1b95021b33502f6ffb0a60d4c0fb7e39dc945689ff4d6f77781de260386da4998b9279465660eac217dcff4215ca6cd1df8e1
+EBUILD selinux-tcsd-2.20221101-r3.ebuild 273 BLAKE2B eecb4c70b40fe787a7850c8eebee55892fc4023807713cb5b619cc35d23c49f7fa0bba6d0b9dc4f3e995b2103b50ff7eb215efe63df1aa0d09b4dc247a6c0108 SHA512 d85e0b5e3eb61420e705282a459c860cf63aab8a6da58b6a2fc57ecb4ab77985c4dc07dd6cf1f0b08c617ec12d50dded975080c2a80a92c2efb4d5df95786427
EBUILD selinux-tcsd-9999.ebuild 277 BLAKE2B 0f4fd1daadab9ae8cc137a43b70e1738d9bec816ac8d8b710d63923f6d0dc8579ac85ab1ce0768a85e027ea9dd4452b60241a40819efb89853c205f9986ced1b SHA512 24a2db1030e59491d4cde456caef844c36a4e8a865faa67c03faf8ba959a3a01f4ea693c916dcd6cee444894c606e901f3578bfda2ece0aaa2d5dd2714a01719
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20220520-r1.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20220520-r1.ebuild
deleted file mode 100644
index c31748b51984..000000000000
--- a/sec-policy/selinux-tcsd/selinux-tcsd-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="tcsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcsd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20221101-r3.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20221101-r3.ebuild
index 73db7f8ed8ff..c31748b51984 100644
--- a/sec-policy/selinux-tcsd/selinux-tcsd-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-tcsd/selinux-tcsd-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tcsd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-telnet/Manifest b/sec-policy/selinux-telnet/Manifest
index ba97d05bf084..1359744855d7 100644
--- a/sec-policy/selinux-telnet/Manifest
+++ b/sec-policy/selinux-telnet/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-telnet-2.20220520-r1.ebuild 383 BLAKE2B 87e46869801c484e3301ab835df3e836bd08be3142c56b2a408a856c91bb3418e30d1f7ad2c2e872298c6bc62eea2383cb9822ef2cd3b570994d3922a1ccf699 SHA512 393007338d251982d6569b420e9dda9c3b80fbeb0fa2c6c435e6b704ebe76cb6b6cbc727b46cd83d27663448c32e1acee7b03ee0f7f464077f573da3e3c6a373
EBUILD selinux-telnet-2.20221101-r2.ebuild 383 BLAKE2B 87e46869801c484e3301ab835df3e836bd08be3142c56b2a408a856c91bb3418e30d1f7ad2c2e872298c6bc62eea2383cb9822ef2cd3b570994d3922a1ccf699 SHA512 393007338d251982d6569b420e9dda9c3b80fbeb0fa2c6c435e6b704ebe76cb6b6cbc727b46cd83d27663448c32e1acee7b03ee0f7f464077f573da3e3c6a373
-EBUILD selinux-telnet-2.20221101-r3.ebuild 387 BLAKE2B 1eeebb0cefd9240d7e1873e98b6f90adb8c78d9a5b881dd5c628dd7ff1db3c5efa7f4b0689b2b3560ab1cce4b1c6840fda78266dceda72f73b16724b46e9cb3a SHA512 fe31a944fa5a1529f8dae734af6517f3d4301e6a2319220cd899cda6ee62420fed7a216ebdbd3f30777fa1fe7478f7a608e1ae345189928115017154439f79bd
+EBUILD selinux-telnet-2.20221101-r3.ebuild 383 BLAKE2B 87e46869801c484e3301ab835df3e836bd08be3142c56b2a408a856c91bb3418e30d1f7ad2c2e872298c6bc62eea2383cb9822ef2cd3b570994d3922a1ccf699 SHA512 393007338d251982d6569b420e9dda9c3b80fbeb0fa2c6c435e6b704ebe76cb6b6cbc727b46cd83d27663448c32e1acee7b03ee0f7f464077f573da3e3c6a373
EBUILD selinux-telnet-9999.ebuild 387 BLAKE2B 91e9b06521fa229bc9df19c7228cf705a3011338d837ddd1af9052ce376c1c700d9861e5ef93d48db7fea91eeb27bdec9d814324151b6e372f4fd2d648aca938 SHA512 1310ed1a542faed3b62c9ee21eb15cef16154ac5e3f06d23589330ffa9044082ae559b21c6bc361ce9a18abd324e17f52dace456ffdc2e8ddda62d86ded81c36
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20220520-r1.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20220520-r1.ebuild
deleted file mode 100644
index 233831bebf60..000000000000
--- a/sec-policy/selinux-telnet/selinux-telnet-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="telnet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for telnet"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-remotelogin
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-remotelogin
-"
diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20221101-r3.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20221101-r3.ebuild
index d2c25a7c6731..233831bebf60 100644
--- a/sec-policy/selinux-telnet/selinux-telnet-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-telnet/selinux-telnet-2.20221101-r3.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for telnet"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-remotelogin
diff --git a/sec-policy/selinux-tftp/Manifest b/sec-policy/selinux-tftp/Manifest
index 9c536f2cd4b8..2a064b862158 100644
--- a/sec-policy/selinux-tftp/Manifest
+++ b/sec-policy/selinux-tftp/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-tftp-2.20220520-r1.ebuild 273 BLAKE2B bcfe371e1d3fb0423325cd47f4542bfc55550818e660deb738251926ef330dd52459535418dc07b47026cec4b5985ab342f29df2862493c146cc669f6ce05fd2 SHA512 6bb4de371874f88de32d2fdcc181d139de27c4c4e6674cb4d5a8ab6c488c5b216a55aa7d1c5b86dd246660c66ebc77c1718725bfeed5f682ae9d8db57708d45f
EBUILD selinux-tftp-2.20221101-r2.ebuild 273 BLAKE2B bcfe371e1d3fb0423325cd47f4542bfc55550818e660deb738251926ef330dd52459535418dc07b47026cec4b5985ab342f29df2862493c146cc669f6ce05fd2 SHA512 6bb4de371874f88de32d2fdcc181d139de27c4c4e6674cb4d5a8ab6c488c5b216a55aa7d1c5b86dd246660c66ebc77c1718725bfeed5f682ae9d8db57708d45f
-EBUILD selinux-tftp-2.20221101-r3.ebuild 277 BLAKE2B 5041a235c5ef105ad2fc05f1113daafb1a32d036cca41e29612c437f668dd9825a53cb0829441b8e53df27861e4bc2a15443a359067fd485f504bdb508515bd9 SHA512 312162db54c17b8ef6c84adf4fb0b5cb281f4765a1e3835e0bfb01611512ba1fab9394ae9ad0cd762b6c2cdb63e3edd8ddebe13bb233ae8c91e9c063e9ab7b41
+EBUILD selinux-tftp-2.20221101-r3.ebuild 273 BLAKE2B bcfe371e1d3fb0423325cd47f4542bfc55550818e660deb738251926ef330dd52459535418dc07b47026cec4b5985ab342f29df2862493c146cc669f6ce05fd2 SHA512 6bb4de371874f88de32d2fdcc181d139de27c4c4e6674cb4d5a8ab6c488c5b216a55aa7d1c5b86dd246660c66ebc77c1718725bfeed5f682ae9d8db57708d45f
EBUILD selinux-tftp-9999.ebuild 277 BLAKE2B 7017ea6647966a254f10134e3138a6db7f1b46121ae292cf54e8d5765c00b151b55d518924e6226ad3cbc68b7a03350da8f69ff9fbb3e6b2784afe3c3a10d741 SHA512 4888ea45aa11d67a4d18dc97621a4bc748e1e9c9e571420bd1fa5a5165508faa2553a0972221c81baca14c5af496a95f8c2cb32c8719aa1c29ac8b21f844540d
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20220520-r1.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20220520-r1.ebuild
deleted file mode 100644
index 368207c66a9e..000000000000
--- a/sec-policy/selinux-tftp/selinux-tftp-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="tftp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tftp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20221101-r3.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20221101-r3.ebuild
index aa6695919368..368207c66a9e 100644
--- a/sec-policy/selinux-tftp/selinux-tftp-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-tftp/selinux-tftp-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tftp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-tgtd/Manifest b/sec-policy/selinux-tgtd/Manifest
index 54e79d83a26c..896521618e91 100644
--- a/sec-policy/selinux-tgtd/Manifest
+++ b/sec-policy/selinux-tgtd/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-tgtd-2.20220520-r1.ebuild 273 BLAKE2B a7104a1928e09d07e496f33d4c6633c0d2e8a6c47c377eb236c6ed3ed440e3acf3eaf2c1d4bd634d322c45161de393619c6a9b2bf61a29a24d04aaf228ad5118 SHA512 4c1f64941eb68a8bb56bcf5b5efe289ffb4d41a33e98f5743a0a180490448a45f18573b71f047f300db5c5bb944c1d59eb7ecac69b486acb44867573a52fd5ed
EBUILD selinux-tgtd-2.20221101-r2.ebuild 273 BLAKE2B a7104a1928e09d07e496f33d4c6633c0d2e8a6c47c377eb236c6ed3ed440e3acf3eaf2c1d4bd634d322c45161de393619c6a9b2bf61a29a24d04aaf228ad5118 SHA512 4c1f64941eb68a8bb56bcf5b5efe289ffb4d41a33e98f5743a0a180490448a45f18573b71f047f300db5c5bb944c1d59eb7ecac69b486acb44867573a52fd5ed
-EBUILD selinux-tgtd-2.20221101-r3.ebuild 277 BLAKE2B 01442dc8e035ff19b87f71b2f0043d4a9f89075ee4674e4df6e4aabd24f4743619826f04af57e80f2dcef63ca97bf326cfd6b849de096cb32cf39f37020bd69a SHA512 f83ca129b7e0df48fe6976d0f5335192225efa5ca3a67092a005f10ad34c47a0befdaa1a996b0f6255a001a4fe673b5536dcace1099dd1f62e6c11f5f8d98c7d
+EBUILD selinux-tgtd-2.20221101-r3.ebuild 273 BLAKE2B a7104a1928e09d07e496f33d4c6633c0d2e8a6c47c377eb236c6ed3ed440e3acf3eaf2c1d4bd634d322c45161de393619c6a9b2bf61a29a24d04aaf228ad5118 SHA512 4c1f64941eb68a8bb56bcf5b5efe289ffb4d41a33e98f5743a0a180490448a45f18573b71f047f300db5c5bb944c1d59eb7ecac69b486acb44867573a52fd5ed
EBUILD selinux-tgtd-9999.ebuild 277 BLAKE2B 6badc3156a5659e6a21bdb9a570e1b9dc084ee7d4e46d0fefd9493e44ec338e37785ea9b3564037e6097b5ed90d5131edfd1888ad4b9d4d03614d9fb81f7e9f4 SHA512 816720051d98c03f33ccf4a7e7049afcdc6f1f191cd15d02dfa3048bbd9da429fce6a36f2a9bb62e2b814d44423079a807b208307d7df618448a0813107d9ce3
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20220520-r1.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20220520-r1.ebuild
deleted file mode 100644
index 78e0fe12aa36..000000000000
--- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="tgtd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tgtd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20221101-r3.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20221101-r3.ebuild
index 0a3e75b7e89a..78e0fe12aa36 100644
--- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-tgtd/selinux-tgtd-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tgtd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-thunderbird/Manifest b/sec-policy/selinux-thunderbird/Manifest
index 74ea852853e0..9ba6663bfd9d 100644
--- a/sec-policy/selinux-thunderbird/Manifest
+++ b/sec-policy/selinux-thunderbird/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-thunderbird-2.20220520-r1.ebuild 385 BLAKE2B 0804b2159334d11e795c9f49e412cf5610006d686d730db089d86cbef68b02dc7cdd06f81d4eea5c5cf499ded7b610e59e6f3c7299f046482e3da38346963115 SHA512 74ec28e88fbacd4ad1231546df221dd14211c06b863b6535f38b4b74c4db129b7712b30e66be01af33aafa24773f062ec58890ea7caeb3b92d2af51b1725c500
EBUILD selinux-thunderbird-2.20221101-r2.ebuild 385 BLAKE2B 0804b2159334d11e795c9f49e412cf5610006d686d730db089d86cbef68b02dc7cdd06f81d4eea5c5cf499ded7b610e59e6f3c7299f046482e3da38346963115 SHA512 74ec28e88fbacd4ad1231546df221dd14211c06b863b6535f38b4b74c4db129b7712b30e66be01af33aafa24773f062ec58890ea7caeb3b92d2af51b1725c500
-EBUILD selinux-thunderbird-2.20221101-r3.ebuild 389 BLAKE2B e48ec4ffe9ad39c1726b8416ff8b42bdfdd006b1707024dd2a1b9ab8c79567beb1edadd8b614329af44dd7599b1373a18914963fa4dae9dcdc20a8e1eccc27eb SHA512 3c896c9fe29baaae938574cdda4c383f0891090ee3b33db42ce0049b6322d2e2a3a4350f2b7f8081d800c4c8443e546fc3f59666584d04887f9e39456766d9fd
+EBUILD selinux-thunderbird-2.20221101-r3.ebuild 385 BLAKE2B 0804b2159334d11e795c9f49e412cf5610006d686d730db089d86cbef68b02dc7cdd06f81d4eea5c5cf499ded7b610e59e6f3c7299f046482e3da38346963115 SHA512 74ec28e88fbacd4ad1231546df221dd14211c06b863b6535f38b4b74c4db129b7712b30e66be01af33aafa24773f062ec58890ea7caeb3b92d2af51b1725c500
EBUILD selinux-thunderbird-9999.ebuild 389 BLAKE2B cbe23efe13265a1dfeefc571f4fb310c2cc206352a6b3597d5c9c6f4556e92fcf2f1c604ec9ef5f3c5ba191fc3e18f45d89601f5ac872feab0698e0481434d40 SHA512 6d20f623c18bf70fe866d4698f4c56133c351cdfd72f141e9ddf5e140c3a448be1739a3f3b9b7301f68426d1deffe6f2e2fde4d35d30135feabd8143e47d9b8d
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20220520-r1.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20220520-r1.ebuild
deleted file mode 100644
index b2aa3d4229e2..000000000000
--- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="thunderbird"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for thunderbird"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20221101-r3.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20221101-r3.ebuild
index 12150c30dd4c..b2aa3d4229e2 100644
--- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20221101-r3.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for thunderbird"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-xserver
diff --git a/sec-policy/selinux-timidity/Manifest b/sec-policy/selinux-timidity/Manifest
index 19fcbfd5cd13..a9e84146f977 100644
--- a/sec-policy/selinux-timidity/Manifest
+++ b/sec-policy/selinux-timidity/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-timidity-2.20220520-r1.ebuild 281 BLAKE2B 8e0f3e327bd645e748f0066a27e1471709693df706f7912bb4eb3c76e99b6f3a5c85a4212cad14bb1e6b1f66122ee935feee97f7beb097f9ebcee43919ea553c SHA512 59f9d004b93d2773656728043c3a75a26dcc738c933109a5c8d6b69a3e16fd9d99023c770542e3c7bd7a6e6d8ddc6ad8e3a775226c22607d02fd7680a6fcb87c
EBUILD selinux-timidity-2.20221101-r2.ebuild 281 BLAKE2B 8e0f3e327bd645e748f0066a27e1471709693df706f7912bb4eb3c76e99b6f3a5c85a4212cad14bb1e6b1f66122ee935feee97f7beb097f9ebcee43919ea553c SHA512 59f9d004b93d2773656728043c3a75a26dcc738c933109a5c8d6b69a3e16fd9d99023c770542e3c7bd7a6e6d8ddc6ad8e3a775226c22607d02fd7680a6fcb87c
-EBUILD selinux-timidity-2.20221101-r3.ebuild 285 BLAKE2B 4a0e44cc931fc75f199576320ba19065f71d75aa2838125bb259936872bd1e2f2ab6a79e0b1ed3d92330680766b25fa67c8d3fccad8758722de0d6d07151774d SHA512 acd2cb2552f1814ed939f154b5c571b1f85c2ca7041a33642aadb09df4c3e35f1304ff4c5a86942b83144a7e4dd1b5fa4cb7f071366df5c6c0fb2e13b0d26e24
+EBUILD selinux-timidity-2.20221101-r3.ebuild 281 BLAKE2B 8e0f3e327bd645e748f0066a27e1471709693df706f7912bb4eb3c76e99b6f3a5c85a4212cad14bb1e6b1f66122ee935feee97f7beb097f9ebcee43919ea553c SHA512 59f9d004b93d2773656728043c3a75a26dcc738c933109a5c8d6b69a3e16fd9d99023c770542e3c7bd7a6e6d8ddc6ad8e3a775226c22607d02fd7680a6fcb87c
EBUILD selinux-timidity-9999.ebuild 285 BLAKE2B d665c00ae1ce02a7fa2e878d162ae8fc4fadd84e7dccd48a368a078330ac67fdf07b9f172b78b12b2f73479b09523a749651d5ec629876bc106a40d602aa23dc SHA512 f0164ae2ff20bc8b9689e9a59a5417fa75d8be4d1b0de9dfab1b05eeba1a538254b9f3f49c88fc8e41f841e5fc9dfa8c6655429c63bf6a45f4beeb628c91e875
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20220520-r1.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20220520-r1.ebuild
deleted file mode 100644
index f00d8a217de9..000000000000
--- a/sec-policy/selinux-timidity/selinux-timidity-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="timidity"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for timidity"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20221101-r3.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20221101-r3.ebuild
index 6f15dd196ad7..f00d8a217de9 100644
--- a/sec-policy/selinux-timidity/selinux-timidity-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-timidity/selinux-timidity-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for timidity"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-tmpreaper/Manifest b/sec-policy/selinux-tmpreaper/Manifest
index 0f44e1da8a56..ba2aa0eba958 100644
--- a/sec-policy/selinux-tmpreaper/Manifest
+++ b/sec-policy/selinux-tmpreaper/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-tmpreaper-2.20220520-r1.ebuild 283 BLAKE2B da21d917327a7ede27a4794fb456bc2c5d82ffeaf92f69ec5d8d947568e1971e32432f481efb89025fdfde2e76fe1f44b9bde580b18f9f00ee3ca114ed3a1c08 SHA512 887467fe7a9bb50e3e704935f002cd2e868e3001565363abf665ae07f6b13919cb28cea8d1a7f7b420423c19d434e80512eedd6cc8735d14ca8342553bda2de7
EBUILD selinux-tmpreaper-2.20221101-r2.ebuild 283 BLAKE2B da21d917327a7ede27a4794fb456bc2c5d82ffeaf92f69ec5d8d947568e1971e32432f481efb89025fdfde2e76fe1f44b9bde580b18f9f00ee3ca114ed3a1c08 SHA512 887467fe7a9bb50e3e704935f002cd2e868e3001565363abf665ae07f6b13919cb28cea8d1a7f7b420423c19d434e80512eedd6cc8735d14ca8342553bda2de7
-EBUILD selinux-tmpreaper-2.20221101-r3.ebuild 287 BLAKE2B 484f5e56e72e35907e91613c8ecdb686e6d4a1e96348d9989a68e9bba7a508c0627ef36cf674959d26d1b813ce057f58a3d3492b6add0e7173649c8f298d80d4 SHA512 4221e72b43e520128c2cca580c6eb93e777b8ca66d03982cdd407c46ae0fa9860c3c2bb6cabe2927b21cca484432c0c3d4aa1591e2547a4883a040c101f2b58c
+EBUILD selinux-tmpreaper-2.20221101-r3.ebuild 283 BLAKE2B da21d917327a7ede27a4794fb456bc2c5d82ffeaf92f69ec5d8d947568e1971e32432f481efb89025fdfde2e76fe1f44b9bde580b18f9f00ee3ca114ed3a1c08 SHA512 887467fe7a9bb50e3e704935f002cd2e868e3001565363abf665ae07f6b13919cb28cea8d1a7f7b420423c19d434e80512eedd6cc8735d14ca8342553bda2de7
EBUILD selinux-tmpreaper-9999.ebuild 287 BLAKE2B 927776ca035d0e7e5887e024c8a7888ef59e28fdbba6d6f23f7d9dbbf8f56052028cbf17b0dc7ca07f0f0ccdbd4e37338b7fafca9c546e4cce5194cd58a5afe0 SHA512 95b9c103c6795d97967ea99407423037f2a2c42f1d2147e59974fb89caf4aa635eeaec603d46831edc0d30aff3666e4cec488807e2086b2ca42b6e134e7db0a3
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20220520-r1.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20220520-r1.ebuild
deleted file mode 100644
index bee53ee2d8f3..000000000000
--- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="tmpreaper"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tmpreaper"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20221101-r3.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20221101-r3.ebuild
index f4719c0384e6..bee53ee2d8f3 100644
--- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tmpreaper"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-tor/Manifest b/sec-policy/selinux-tor/Manifest
index da5399173f0b..4698f5b9d56a 100644
--- a/sec-policy/selinux-tor/Manifest
+++ b/sec-policy/selinux-tor/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-tor-2.20220520-r1.ebuild 271 BLAKE2B fa32f7cfd658c0f76c6619af6866d54556d071259ec461bc5ff10256ba6036f84761b9ff8b95dbc5b07b31362e07cf45d5612c7e85343478a75ee4dd4127f340 SHA512 5c96c543327f41fc051ae1a19bf7928fe61910674a7ba1dd7d84a3338a6fc1b0b0ffa25274c990bd3e20670e6834d81d9f41a4057d1b80f7244ef63d48ffc2f8
EBUILD selinux-tor-2.20221101-r2.ebuild 271 BLAKE2B fa32f7cfd658c0f76c6619af6866d54556d071259ec461bc5ff10256ba6036f84761b9ff8b95dbc5b07b31362e07cf45d5612c7e85343478a75ee4dd4127f340 SHA512 5c96c543327f41fc051ae1a19bf7928fe61910674a7ba1dd7d84a3338a6fc1b0b0ffa25274c990bd3e20670e6834d81d9f41a4057d1b80f7244ef63d48ffc2f8
-EBUILD selinux-tor-2.20221101-r3.ebuild 275 BLAKE2B c76ac82635debb18a4a8b79a2575470046a7cd36fbb21fd6ad996c4b0fe33cbadc395ca11ae2f0938510e32a77aa9c159683c8282f509e43dc02cc12fd6ee9ca SHA512 d287c8a25ab1a69d72cf2c866b2ee9fddfab614e5a46d3a957f104810ad9e647442f29d73b51311ee881b27989d4803f1cde7dae374e64686e44079eb0913cfc
+EBUILD selinux-tor-2.20221101-r3.ebuild 271 BLAKE2B fa32f7cfd658c0f76c6619af6866d54556d071259ec461bc5ff10256ba6036f84761b9ff8b95dbc5b07b31362e07cf45d5612c7e85343478a75ee4dd4127f340 SHA512 5c96c543327f41fc051ae1a19bf7928fe61910674a7ba1dd7d84a3338a6fc1b0b0ffa25274c990bd3e20670e6834d81d9f41a4057d1b80f7244ef63d48ffc2f8
EBUILD selinux-tor-9999.ebuild 275 BLAKE2B 8892294547fd4f17aeff99013ee4a6845ed8f8a5c5e8fd665a4813a38fc98819b1369095f7762c57653b62d43ab0703f5ed6cfec9ce7a62492efc716c1f1cb48 SHA512 a4b30dcb2f9a42239e2f738c84e98d2f837c2997a8516b50241353969523ab905daf304e91ae821a86433bb98e65c04578d2d3822f568e7d5e324e1465c3d10f
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-tor/selinux-tor-2.20220520-r1.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20220520-r1.ebuild
deleted file mode 100644
index 8c99c5b7195d..000000000000
--- a/sec-policy/selinux-tor/selinux-tor-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="tor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tor"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tor/selinux-tor-2.20221101-r3.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20221101-r3.ebuild
index af327ce9b87d..8c99c5b7195d 100644
--- a/sec-policy/selinux-tor/selinux-tor-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-tor/selinux-tor-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tor"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-tripwire/Manifest b/sec-policy/selinux-tripwire/Manifest
index 1fabb11816af..6e0be073de8d 100644
--- a/sec-policy/selinux-tripwire/Manifest
+++ b/sec-policy/selinux-tripwire/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-tripwire-2.20220520-r1.ebuild 281 BLAKE2B a8845bf5b882609d82a832da7895a2a97d247f9edc5063355c7f06cd5df372d6795b18f5a84a85d34e3d80b72bf29348f4c1f6e962fef3915efa2fc7d5a0777d SHA512 07314f7fa64cab17b89d214302f9444f7967b53dbf39d408c582b0b5440a97762aaae51037f9f15784d71cc61a8948510eeb40efb8522db5e65e1ecff512283e
EBUILD selinux-tripwire-2.20221101-r2.ebuild 281 BLAKE2B a8845bf5b882609d82a832da7895a2a97d247f9edc5063355c7f06cd5df372d6795b18f5a84a85d34e3d80b72bf29348f4c1f6e962fef3915efa2fc7d5a0777d SHA512 07314f7fa64cab17b89d214302f9444f7967b53dbf39d408c582b0b5440a97762aaae51037f9f15784d71cc61a8948510eeb40efb8522db5e65e1ecff512283e
-EBUILD selinux-tripwire-2.20221101-r3.ebuild 285 BLAKE2B f237dafd62cb0e4d68cba959b0c84e169b0b8e5b1d0ca1925236a85f226df8d7d50046fc86b7e4bd5be24e89594ba86f160c753116b49a20d46ad4d94bea291a SHA512 b868fb383c1954e4f4d36f46599fc12f29e7e5bfff4c4a19cdcc2e94e8065ddcdcc0629dc104e1aa982d43ccd0e88986ea824f76759bbfec694d871d1851a874
+EBUILD selinux-tripwire-2.20221101-r3.ebuild 281 BLAKE2B a8845bf5b882609d82a832da7895a2a97d247f9edc5063355c7f06cd5df372d6795b18f5a84a85d34e3d80b72bf29348f4c1f6e962fef3915efa2fc7d5a0777d SHA512 07314f7fa64cab17b89d214302f9444f7967b53dbf39d408c582b0b5440a97762aaae51037f9f15784d71cc61a8948510eeb40efb8522db5e65e1ecff512283e
EBUILD selinux-tripwire-9999.ebuild 285 BLAKE2B 8ee5b950bf74102466fe23eb6cde6399a53a854ccada5ec088a70f026483b506f9ae916bc92fec72b1a96bbc4c8c97d9e77987327b5eeecfec744db9711ece5c SHA512 5c6e49c9c8e360ef23e752abac2ca17f47eaaee4c5c9086d17252f21838d408add0a47290e117cf3095181500988ac07859e585a85872d1b333de867aea4e201
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20220520-r1.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20220520-r1.ebuild
deleted file mode 100644
index f3396b6c9ba5..000000000000
--- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="tripwire"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tripwire"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20221101-r3.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20221101-r3.ebuild
index a48a76d34daf..f3396b6c9ba5 100644
--- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-tripwire/selinux-tripwire-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for tripwire"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-ucspitcp/Manifest b/sec-policy/selinux-ucspitcp/Manifest
index 8ea8233b648a..1b8e73727190 100644
--- a/sec-policy/selinux-ucspitcp/Manifest
+++ b/sec-policy/selinux-ucspitcp/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-ucspitcp-2.20220520-r1.ebuild 281 BLAKE2B f6eb9916fae8e6eeb86bbab7ad01d423eda730ab99e126bf9d68669b441a8dc97c8431ed902e1b0c70c26b6fde51327d09d55451fd217f237dac10799ed76170 SHA512 63706751caf85d16b5d0f055e55eb35dcbe04074ef114455bcd58d98e302f26defb63f7a8d87839b04198c9f99dcad594692864288ef5107e94a1f3569ac10fe
EBUILD selinux-ucspitcp-2.20221101-r2.ebuild 281 BLAKE2B f6eb9916fae8e6eeb86bbab7ad01d423eda730ab99e126bf9d68669b441a8dc97c8431ed902e1b0c70c26b6fde51327d09d55451fd217f237dac10799ed76170 SHA512 63706751caf85d16b5d0f055e55eb35dcbe04074ef114455bcd58d98e302f26defb63f7a8d87839b04198c9f99dcad594692864288ef5107e94a1f3569ac10fe
-EBUILD selinux-ucspitcp-2.20221101-r3.ebuild 285 BLAKE2B f605a5a9c63638c559470ee33bc21d2d87cefe98b08e7e6e9ced2414215de37a3024a32263ab36d6b556a555a907fa16563ec6552b9d18fb16fef71384c5c4c5 SHA512 29ae40e3811f0bad5d29c875e1b0f5012a18f36d11bcc73654c19ceeb84046c57637d354ab7107e15f28003b9ca81d98bdc57b68e5d4af11d502872d246ddeaf
+EBUILD selinux-ucspitcp-2.20221101-r3.ebuild 281 BLAKE2B f6eb9916fae8e6eeb86bbab7ad01d423eda730ab99e126bf9d68669b441a8dc97c8431ed902e1b0c70c26b6fde51327d09d55451fd217f237dac10799ed76170 SHA512 63706751caf85d16b5d0f055e55eb35dcbe04074ef114455bcd58d98e302f26defb63f7a8d87839b04198c9f99dcad594692864288ef5107e94a1f3569ac10fe
EBUILD selinux-ucspitcp-9999.ebuild 285 BLAKE2B ab79a6f01b6d0dccc2f4f012c644cdf9d0d199cb1b585b27dd0efa735baf619110bb883cca093b892b3eb2956c14efc777d62c56c7083d99ef965a03f2439be1 SHA512 3b15af219e390e9bd783327fc98c9f49c6d7a51aa9d306458bb02f81a089fe69cf37e43807ec968a7e5555beaad14cb5a1aacbf7fbb1709d6f579ead84d4d1c3
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20220520-r1.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20220520-r1.ebuild
deleted file mode 100644
index b1636212c469..000000000000
--- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ucspitcp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ucspitcp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20221101-r3.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20221101-r3.ebuild
index 06a2ece306e1..b1636212c469 100644
--- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ucspitcp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-ulogd/Manifest b/sec-policy/selinux-ulogd/Manifest
index e40d37b03516..e387b614eaef 100644
--- a/sec-policy/selinux-ulogd/Manifest
+++ b/sec-policy/selinux-ulogd/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-ulogd-2.20220520-r1.ebuild 275 BLAKE2B d303884aa82c00907c89521991acfa1fa19361633fe0ae52246fad7f28b473180d3396403614fa515791205b1009483625201ce99c1f1bded23719edf30dee20 SHA512 dc69aa26161af3e6eaf1f94f5ca21f1f41bb4cb52a7d3419875a0b2ff4ccb8e18e4f6caf1de6e8bfd205e9f21c7975f85885b5b3acbe52e625d52b20e6deaf52
EBUILD selinux-ulogd-2.20221101-r2.ebuild 275 BLAKE2B d303884aa82c00907c89521991acfa1fa19361633fe0ae52246fad7f28b473180d3396403614fa515791205b1009483625201ce99c1f1bded23719edf30dee20 SHA512 dc69aa26161af3e6eaf1f94f5ca21f1f41bb4cb52a7d3419875a0b2ff4ccb8e18e4f6caf1de6e8bfd205e9f21c7975f85885b5b3acbe52e625d52b20e6deaf52
-EBUILD selinux-ulogd-2.20221101-r3.ebuild 279 BLAKE2B e767ac3a4fa1449c14a634d39078c11665b3f4d665b06d8c5f316460bfda1ce37883c15e49ce7e8dfd23b5b73afaa815cd82d2dc2b0a0b40691f06d48f0773e8 SHA512 62777da3d64a15e89c6a1d3800262a4be578ecdaf01d058b4ec22b7f135ffa94901aa2ebe2c3b6641548bff8e746646e98a782ed33b0190b8512abd7d5dfd83a
+EBUILD selinux-ulogd-2.20221101-r3.ebuild 275 BLAKE2B d303884aa82c00907c89521991acfa1fa19361633fe0ae52246fad7f28b473180d3396403614fa515791205b1009483625201ce99c1f1bded23719edf30dee20 SHA512 dc69aa26161af3e6eaf1f94f5ca21f1f41bb4cb52a7d3419875a0b2ff4ccb8e18e4f6caf1de6e8bfd205e9f21c7975f85885b5b3acbe52e625d52b20e6deaf52
EBUILD selinux-ulogd-9999.ebuild 279 BLAKE2B 4970552f0838ed4a87c06042681b6db3696d8405f7d9609143ddba43047dd963be562adc892fbfbbc2f9f27d5ea895926eaa9d9ac043106eca2c0c7cfdc57164 SHA512 ef97c9b2f6949b54fc74715d4e61ee1ea58c56af32538fbb5de64db191af683e06c953677c796aefb99888fff745bf73d189b27db214edd816d37e114d4dff4e
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20220520-r1.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20220520-r1.ebuild
deleted file mode 100644
index 63db84997abb..000000000000
--- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="ulogd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ulogd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20221101-r3.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20221101-r3.ebuild
index e85d27a3779a..63db84997abb 100644
--- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-ulogd/selinux-ulogd-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for ulogd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-uml/Manifest b/sec-policy/selinux-uml/Manifest
index e8b6fa48a3f9..7eb3b5c6c2cd 100644
--- a/sec-policy/selinux-uml/Manifest
+++ b/sec-policy/selinux-uml/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-uml-2.20220520-r1.ebuild 271 BLAKE2B 999767a48b20173c04e41b5f8d2faa00ccc500632cb0794890e84d63ff9090c2a4a249613fa78dbc3f84ced2160fd969b6fdd574c693f4f5f64a9bd753cac886 SHA512 12f3502845e5f2937a0e93adec1a361c9906cffc511b4e2c3cb1c9cdb39b1d436a02d82d1de55bc26037e73f9dbc7fb958a7d46ae5833c31f0e0cebc901fedef
EBUILD selinux-uml-2.20221101-r2.ebuild 271 BLAKE2B 999767a48b20173c04e41b5f8d2faa00ccc500632cb0794890e84d63ff9090c2a4a249613fa78dbc3f84ced2160fd969b6fdd574c693f4f5f64a9bd753cac886 SHA512 12f3502845e5f2937a0e93adec1a361c9906cffc511b4e2c3cb1c9cdb39b1d436a02d82d1de55bc26037e73f9dbc7fb958a7d46ae5833c31f0e0cebc901fedef
-EBUILD selinux-uml-2.20221101-r3.ebuild 275 BLAKE2B 5c640cd0573a7bb85b683bc4347f1b87600010c9cfb56d1468f218ff8df669f8a7e0fb4461c8e18daedbbc1152f780b35f8c334050c8b246eaa49efbfddf6961 SHA512 f8e5840e83e9fed2f84ab0feca4b650d4d8d40f08f95906bc3de647127425a13cef214d0de2fbc7b6e0a24ce10734330ea4444907d27ff3fa54c83521692e671
+EBUILD selinux-uml-2.20221101-r3.ebuild 271 BLAKE2B 999767a48b20173c04e41b5f8d2faa00ccc500632cb0794890e84d63ff9090c2a4a249613fa78dbc3f84ced2160fd969b6fdd574c693f4f5f64a9bd753cac886 SHA512 12f3502845e5f2937a0e93adec1a361c9906cffc511b4e2c3cb1c9cdb39b1d436a02d82d1de55bc26037e73f9dbc7fb958a7d46ae5833c31f0e0cebc901fedef
EBUILD selinux-uml-9999.ebuild 275 BLAKE2B 4a5a3a6f762e2f1d02a47dcc6c92063e6ce3f479dee46cb17f157a099918af08d1bd14e78edfca7af52f07eaa18466a72df2f6a23896a9d21d8347574f2f8c45 SHA512 c9718a50b3b7afaa839589b9494bb592dbe34aafbb88250bdc80f8c6f80f2bac9cf675414f52b7da6ee915db87b830ee6c28630d8c54091e6a74b3587af20cb4
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-uml/selinux-uml-2.20220520-r1.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20220520-r1.ebuild
deleted file mode 100644
index a5d91a02ffa9..000000000000
--- a/sec-policy/selinux-uml/selinux-uml-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="uml"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uml"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-uml/selinux-uml-2.20221101-r3.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20221101-r3.ebuild
index 414286a79c06..a5d91a02ffa9 100644
--- a/sec-policy/selinux-uml/selinux-uml-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-uml/selinux-uml-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for uml"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-unconfined/Manifest b/sec-policy/selinux-unconfined/Manifest
index 8c9722397325..3d0c57f4669f 100644
--- a/sec-policy/selinux-unconfined/Manifest
+++ b/sec-policy/selinux-unconfined/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-unconfined-2.20220520-r1.ebuild 285 BLAKE2B 4ee8324ede93c3d50f6a1090fd937d5afacd942fea6a5cbab2bb465b2813a9165b6ace46e72189ff3fb6f8fbe3cb59a57fa4b1b0ec6a06d76be947b8b68b32f4 SHA512 b0115d41d40117a3d54a35fe2e7d3d29e38ac5920acbfe609630e114ea3d352a363eef0783d80fecfdb8a7c61e1903d5d2817cea19fdad72952a31882655afbd
EBUILD selinux-unconfined-2.20221101-r2.ebuild 285 BLAKE2B 4ee8324ede93c3d50f6a1090fd937d5afacd942fea6a5cbab2bb465b2813a9165b6ace46e72189ff3fb6f8fbe3cb59a57fa4b1b0ec6a06d76be947b8b68b32f4 SHA512 b0115d41d40117a3d54a35fe2e7d3d29e38ac5920acbfe609630e114ea3d352a363eef0783d80fecfdb8a7c61e1903d5d2817cea19fdad72952a31882655afbd
-EBUILD selinux-unconfined-2.20221101-r3.ebuild 289 BLAKE2B a3a5ba1846cc793bc831a5b07bf08b47e118088059e93379b89c3ea1d7d87f7c2382cde224f8292b1fdb875f53461bd3d3cd3f35c5e64e88849421845e73b475 SHA512 0137297ba36c8d7bba7c2d51fbfe98e15f92dd69637f517e753596ae206677e9996ad1ace53dd69b1606afff33ac81c1ead4b5b29ac1f8ede2ebba2bf41cfaf7
+EBUILD selinux-unconfined-2.20221101-r3.ebuild 285 BLAKE2B 4ee8324ede93c3d50f6a1090fd937d5afacd942fea6a5cbab2bb465b2813a9165b6ace46e72189ff3fb6f8fbe3cb59a57fa4b1b0ec6a06d76be947b8b68b32f4 SHA512 b0115d41d40117a3d54a35fe2e7d3d29e38ac5920acbfe609630e114ea3d352a363eef0783d80fecfdb8a7c61e1903d5d2817cea19fdad72952a31882655afbd
EBUILD selinux-unconfined-9999.ebuild 289 BLAKE2B f2af8e6f7ffc4f227edace014da2fe28cdceecc8274a3e863e34916f2246a7dd08d0e110620210d368d2c6e8fc08a6d241963d3da6929c6d71c16f42f0244de6 SHA512 5cdc6074a5c1e4114bc1b92afbc2c494fdda3596ce934fd1ec9e45687e440e486370ba7db8c66caed864698f3f800c659492bb4c89f3ff974b92da1c5460c4d7
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20220520-r1.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20220520-r1.ebuild
deleted file mode 100644
index ca2ad1523dfe..000000000000
--- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="unconfined"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for unconfined"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20221101-r3.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20221101-r3.ebuild
index 36e90163a529..ca2ad1523dfe 100644
--- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-unconfined/selinux-unconfined-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for unconfined"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-uptime/Manifest b/sec-policy/selinux-uptime/Manifest
index 671c67e74204..f0f63fb23326 100644
--- a/sec-policy/selinux-uptime/Manifest
+++ b/sec-policy/selinux-uptime/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-uptime-2.20220520-r1.ebuild 277 BLAKE2B 227fcfa54dc6c11549b3d26ddaee5c4dd5b00c2fbb1e9c69163327e98d8f4df09a5a2768f64230e9c51c155aa9cef0c44cc1d83a71e9d4c6d760e074b74d3ab6 SHA512 3456197f7d3cde1a441dbba643add8cd3230719e9a38f901017a7934d78e1f65a81ab08ab3313f48fd5a894c73120feee2e22ba8a0c2ac517ee499f31d8d6e29
EBUILD selinux-uptime-2.20221101-r2.ebuild 277 BLAKE2B 227fcfa54dc6c11549b3d26ddaee5c4dd5b00c2fbb1e9c69163327e98d8f4df09a5a2768f64230e9c51c155aa9cef0c44cc1d83a71e9d4c6d760e074b74d3ab6 SHA512 3456197f7d3cde1a441dbba643add8cd3230719e9a38f901017a7934d78e1f65a81ab08ab3313f48fd5a894c73120feee2e22ba8a0c2ac517ee499f31d8d6e29
-EBUILD selinux-uptime-2.20221101-r3.ebuild 281 BLAKE2B c233a31d46c4574ca3c27af1ec8ebe64f0b11608e69f31782a68813f2804ae9e68423b03acea67cc4f2bd096539e9eca407131cf776e36727eac2cbc9631d6aa SHA512 d33aa1224aaca94198f1cefd5d10bf85d174ef0692e6ea8ce62995425c03b8b6558eead9d4a85895c6849f8b05f71fd03aa2d678d3570c97eee30474c3c26c62
+EBUILD selinux-uptime-2.20221101-r3.ebuild 277 BLAKE2B 227fcfa54dc6c11549b3d26ddaee5c4dd5b00c2fbb1e9c69163327e98d8f4df09a5a2768f64230e9c51c155aa9cef0c44cc1d83a71e9d4c6d760e074b74d3ab6 SHA512 3456197f7d3cde1a441dbba643add8cd3230719e9a38f901017a7934d78e1f65a81ab08ab3313f48fd5a894c73120feee2e22ba8a0c2ac517ee499f31d8d6e29
EBUILD selinux-uptime-9999.ebuild 281 BLAKE2B ea8393fc49d8a1c356861585ca2a104273a246946cbe5fd5c568c9884d9857360a35ef177865f2d4bfd82f61dafd138a04b0fb6f80bdb222323df528101ad96d SHA512 7d88d942f79496e6b138f831fba27c2fc16906618197af6234e96cae14b08a64ba1a71a1140d5b737640d3006932c41a7e94899a8fe96359a848663f11bb53fa
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20220520-r1.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20220520-r1.ebuild
deleted file mode 100644
index afe237b6a90e..000000000000
--- a/sec-policy/selinux-uptime/selinux-uptime-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="uptime"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uptime"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20221101-r3.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20221101-r3.ebuild
index 5a5cf1c05dd2..afe237b6a90e 100644
--- a/sec-policy/selinux-uptime/selinux-uptime-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-uptime/selinux-uptime-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for uptime"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-usbguard/Manifest b/sec-policy/selinux-usbguard/Manifest
index 5bbfe3c29951..bf881c4ad186 100644
--- a/sec-policy/selinux-usbguard/Manifest
+++ b/sec-policy/selinux-usbguard/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-usbguard-2.20220520-r1.ebuild 281 BLAKE2B 8ba570d9b15a047b94022e6f76b778d96b070c0a6edef55543ab8becbeea6402dfa3d7cc2b212dc2b39202a75d45966b3f145fe17cbe3b309105f7f4af33048c SHA512 8a3c73d6af9a4272ee5dff8acf7127886e5c29020cd8a9af824709d6f5679f60d934e6b1509e043afe22e3b5ec014e397a30f8fc6586daa7cf6a8972133727a0
EBUILD selinux-usbguard-2.20221101-r2.ebuild 281 BLAKE2B 8ba570d9b15a047b94022e6f76b778d96b070c0a6edef55543ab8becbeea6402dfa3d7cc2b212dc2b39202a75d45966b3f145fe17cbe3b309105f7f4af33048c SHA512 8a3c73d6af9a4272ee5dff8acf7127886e5c29020cd8a9af824709d6f5679f60d934e6b1509e043afe22e3b5ec014e397a30f8fc6586daa7cf6a8972133727a0
-EBUILD selinux-usbguard-2.20221101-r3.ebuild 285 BLAKE2B 4844cf95e5319f1080e6b4ffaa7a552420a6de33fda5c7dacf03a03f9a5f0643457af5d25dde09700d7932d711d658b90be62d828b808ab2d2561d52620e9c76 SHA512 d6b5412e16b787b726c6f0713fd490b1411167f1c521d8d0633a3a6255be9004a184aa08f1141c2d3923e27e6733118a468d714255f3577dfffc952901631416
+EBUILD selinux-usbguard-2.20221101-r3.ebuild 281 BLAKE2B 8ba570d9b15a047b94022e6f76b778d96b070c0a6edef55543ab8becbeea6402dfa3d7cc2b212dc2b39202a75d45966b3f145fe17cbe3b309105f7f4af33048c SHA512 8a3c73d6af9a4272ee5dff8acf7127886e5c29020cd8a9af824709d6f5679f60d934e6b1509e043afe22e3b5ec014e397a30f8fc6586daa7cf6a8972133727a0
EBUILD selinux-usbguard-9999.ebuild 285 BLAKE2B 556bb272d8908df840adf8ea2bf7ae3af6ce4634576ed7ae9bfe4ed3cb3f9e448f39b669230d01b3a95a853bf9ae99fc62b5f4d3571e1a4ca85113542a40f0f6 SHA512 68a3cde5f37c63e8e9a8c69061f8345ad639cf1beeaa59e94ec535151c5614f768a4b32fa5390d72763b4d16c196529b5b8298633093467d586077cbc146a688
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-usbguard/selinux-usbguard-2.20220520-r1.ebuild b/sec-policy/selinux-usbguard/selinux-usbguard-2.20220520-r1.ebuild
deleted file mode 100644
index 3d3d2d64e49c..000000000000
--- a/sec-policy/selinux-usbguard/selinux-usbguard-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="usbguard"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for usbguard"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-usbguard/selinux-usbguard-2.20221101-r3.ebuild b/sec-policy/selinux-usbguard/selinux-usbguard-2.20221101-r3.ebuild
index 2306a3c6f0dc..3d3d2d64e49c 100644
--- a/sec-policy/selinux-usbguard/selinux-usbguard-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-usbguard/selinux-usbguard-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for usbguard"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-usbmuxd/Manifest b/sec-policy/selinux-usbmuxd/Manifest
index 8d264165e982..fb1ac6e92af4 100644
--- a/sec-policy/selinux-usbmuxd/Manifest
+++ b/sec-policy/selinux-usbmuxd/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-usbmuxd-2.20220520-r1.ebuild 279 BLAKE2B 9d57f772e33fc9f9362128c91ac27983b090895be9b3bfe0c6f202e3ee0bfbad2c4c71982c9e56be7416061489381149ec4e374b63f4e8cd5bf708b1326f47a1 SHA512 1f2336ebacf8503152c908fc2111685e79882890b390b29ba3b0ea5283e955d0f2ec4ea4c4016c344bd6e0bb769e30b23c82ba22f1716aabf0a62b658af22a1c
EBUILD selinux-usbmuxd-2.20221101-r2.ebuild 279 BLAKE2B 9d57f772e33fc9f9362128c91ac27983b090895be9b3bfe0c6f202e3ee0bfbad2c4c71982c9e56be7416061489381149ec4e374b63f4e8cd5bf708b1326f47a1 SHA512 1f2336ebacf8503152c908fc2111685e79882890b390b29ba3b0ea5283e955d0f2ec4ea4c4016c344bd6e0bb769e30b23c82ba22f1716aabf0a62b658af22a1c
-EBUILD selinux-usbmuxd-2.20221101-r3.ebuild 283 BLAKE2B 8329c5ce7ddbd773a32ca04af72d6ab597ec96d61bd69164adfbcce0aba843661df420aeb268bdd1a66528bfb1d5635a74b94acdb857d94dd313e84d99cdb122 SHA512 97f8d7e15cea7dfd4df45151bbfee3605ead01ed742e0c9ef6c19165bfda832047261fa0e633892433a611f2582222dfc6a94220edc429fd4182a968197d1923
+EBUILD selinux-usbmuxd-2.20221101-r3.ebuild 279 BLAKE2B 9d57f772e33fc9f9362128c91ac27983b090895be9b3bfe0c6f202e3ee0bfbad2c4c71982c9e56be7416061489381149ec4e374b63f4e8cd5bf708b1326f47a1 SHA512 1f2336ebacf8503152c908fc2111685e79882890b390b29ba3b0ea5283e955d0f2ec4ea4c4016c344bd6e0bb769e30b23c82ba22f1716aabf0a62b658af22a1c
EBUILD selinux-usbmuxd-9999.ebuild 283 BLAKE2B b030ab51f9b3ce3ed8f6f8a7c95b474088e8206219921d8de2f1a5f138b0b39f19296847dc95bf50d609a73445a5e0a7634dc191bc70111c9b06f76f3c5cd98f SHA512 136ad9103035d6fe4fada40b6b720cbc3cfc71bcafe83dd0e85a2fa21db80e71282b71c4425bdc4efaeb2a5cb065510b33cba0057f548d5a889ffd9eb66e4bbe
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20220520-r1.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20220520-r1.ebuild
deleted file mode 100644
index 4b48c3e95b8b..000000000000
--- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="usbmuxd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for usbmuxd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20221101-r3.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20221101-r3.ebuild
index fd42366f839a..4b48c3e95b8b 100644
--- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for usbmuxd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-uucp/Manifest b/sec-policy/selinux-uucp/Manifest
index d40b7baf4446..6e7695de0e41 100644
--- a/sec-policy/selinux-uucp/Manifest
+++ b/sec-policy/selinux-uucp/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-uucp-2.20220520-r1.ebuild 367 BLAKE2B 52573a5d8851b851fdf5968282bf5b127851921f7457762b1aa678fd7b7c03dee5aaba5daff7359968dd9629b4043d0ba645a0226a02891ca7baa933ca7e5175 SHA512 fa6fdd1581007f334ac0ad051f534a23653a164d8d3354fa5b77e7e58a89653ffc12a10de45b8452a6c8384ac200b8cc4fb121a8f974c7be952a495e1c5a1245
EBUILD selinux-uucp-2.20221101-r2.ebuild 367 BLAKE2B 52573a5d8851b851fdf5968282bf5b127851921f7457762b1aa678fd7b7c03dee5aaba5daff7359968dd9629b4043d0ba645a0226a02891ca7baa933ca7e5175 SHA512 fa6fdd1581007f334ac0ad051f534a23653a164d8d3354fa5b77e7e58a89653ffc12a10de45b8452a6c8384ac200b8cc4fb121a8f974c7be952a495e1c5a1245
-EBUILD selinux-uucp-2.20221101-r3.ebuild 371 BLAKE2B b079948777ffbd8cc336cb13e3c9b8c452c5fd3cf43e6f1805cea1560de22de13a800c1a1a8597b3d4274bc18e44b3116b4262ef004446ffcd2ed0ee8e0b242e SHA512 2e787ca887f5dc788f204d9caee72993685ffa08521bdd54cf535e73d2bab1133f2f5c28205226f402774ee38be36db607b32944dd335a5bb419ce3c91a4d7d9
+EBUILD selinux-uucp-2.20221101-r3.ebuild 367 BLAKE2B 52573a5d8851b851fdf5968282bf5b127851921f7457762b1aa678fd7b7c03dee5aaba5daff7359968dd9629b4043d0ba645a0226a02891ca7baa933ca7e5175 SHA512 fa6fdd1581007f334ac0ad051f534a23653a164d8d3354fa5b77e7e58a89653ffc12a10de45b8452a6c8384ac200b8cc4fb121a8f974c7be952a495e1c5a1245
EBUILD selinux-uucp-9999.ebuild 371 BLAKE2B ebe1e8a163d0e0f00b0b45e219dd045d0227da5173d6a375dda2d979aa2918651c8aa2d23f3fd1f09d60e8aa736ed2beceb443b225b55287f2a6d4039bc58dcf SHA512 734a0854510ff39b0c34a2d203820fc84741ad58db57d30caa5206cb5aaeed3559cca77809ada6e8c33d6a0c765375a53f33021946af887005b3645ede14e18f
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20220520-r1.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20220520-r1.ebuild
deleted file mode 100644
index 8b122623d70c..000000000000
--- a/sec-policy/selinux-uucp/selinux-uucp-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="uucp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uucp"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-inetd
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-inetd
-"
diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20221101-r3.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20221101-r3.ebuild
index ac7d19d4eea7..8b122623d70c 100644
--- a/sec-policy/selinux-uucp/selinux-uucp-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-uucp/selinux-uucp-2.20221101-r3.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for uucp"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-inetd
diff --git a/sec-policy/selinux-uwimap/Manifest b/sec-policy/selinux-uwimap/Manifest
index 118b5e47f923..b1bcb0b2019e 100644
--- a/sec-policy/selinux-uwimap/Manifest
+++ b/sec-policy/selinux-uwimap/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-uwimap-2.20220520-r1.ebuild 277 BLAKE2B 4c9496e7d5e8edcb17fc449a4b0530e841adb7bc2068baff0d4f4c44f756031f27cc71a352a1379d3c9c2bc33b0c7fa409f584ecd47ba85e48124ec6a1e16149 SHA512 70e0ebe8dae84913436529deabb794971ecbc8b9a3bb99eb144a891228d34862c2f079b9b45f1ea1edd829585405d88af38ff9d8506b44bbbfe3015e206407a0
EBUILD selinux-uwimap-2.20221101-r2.ebuild 277 BLAKE2B 4c9496e7d5e8edcb17fc449a4b0530e841adb7bc2068baff0d4f4c44f756031f27cc71a352a1379d3c9c2bc33b0c7fa409f584ecd47ba85e48124ec6a1e16149 SHA512 70e0ebe8dae84913436529deabb794971ecbc8b9a3bb99eb144a891228d34862c2f079b9b45f1ea1edd829585405d88af38ff9d8506b44bbbfe3015e206407a0
-EBUILD selinux-uwimap-2.20221101-r3.ebuild 281 BLAKE2B 47c786b9ffe1f91ad1db9608e0058c287a029185d78ed1e3dae0e804b18251f5d36578aef60a009a9558d5fd04637f734c2d300015fd83d342ef09aa70291aa5 SHA512 d546bae3fa6bdabccbef18e655d39ddefdd76424b7ee51f780f1fdf5cf117e35bf7276155f89d3503d609abb4cc801a9b6af0226c03067cbcb7ed59745f68265
+EBUILD selinux-uwimap-2.20221101-r3.ebuild 277 BLAKE2B 4c9496e7d5e8edcb17fc449a4b0530e841adb7bc2068baff0d4f4c44f756031f27cc71a352a1379d3c9c2bc33b0c7fa409f584ecd47ba85e48124ec6a1e16149 SHA512 70e0ebe8dae84913436529deabb794971ecbc8b9a3bb99eb144a891228d34862c2f079b9b45f1ea1edd829585405d88af38ff9d8506b44bbbfe3015e206407a0
EBUILD selinux-uwimap-9999.ebuild 281 BLAKE2B fecfe0323679ef67c8db88d07aec8601bafad85f99a111643a67e16c68fae08107327f12f549e3462129d899eddc24494fd58f23301025cfd58752a4ddf2e597 SHA512 b0e598fd2c04280a31a2204f0ac1c90625da6e63c6a8d8f15982f52cfd6b82d17b8f7131c2462c122108d70b6592a1f325786ba90c834dd59ced36fb70725875
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20220520-r1.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20220520-r1.ebuild
deleted file mode 100644
index e48ee0912985..000000000000
--- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="uwimap"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uwimap"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20221101-r3.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20221101-r3.ebuild
index 3a5b2f9b8996..e48ee0912985 100644
--- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-uwimap/selinux-uwimap-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for uwimap"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-uwsgi/Manifest b/sec-policy/selinux-uwsgi/Manifest
index d8b770be5d86..abc00d156a94 100644
--- a/sec-policy/selinux-uwsgi/Manifest
+++ b/sec-policy/selinux-uwsgi/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-uwsgi-2.20220520-r1.ebuild 275 BLAKE2B e589056773c760899c35a9e0b6ad8d8bfa97c7c009725870a3a071dcc3e3c07182205a6e8dd77c587381a61e9d106136e3b2d1af4c1b33e47b7e34fd82fd6bb9 SHA512 2a0cf5ec2fb0420c1293b4d0cb4c67bacf11a1f994b9bf9543897ad3b5044d5d114073deb6e0762b7785418ac4dac030a4a657ca8766e37d079625470864ff61
EBUILD selinux-uwsgi-2.20221101-r2.ebuild 275 BLAKE2B e589056773c760899c35a9e0b6ad8d8bfa97c7c009725870a3a071dcc3e3c07182205a6e8dd77c587381a61e9d106136e3b2d1af4c1b33e47b7e34fd82fd6bb9 SHA512 2a0cf5ec2fb0420c1293b4d0cb4c67bacf11a1f994b9bf9543897ad3b5044d5d114073deb6e0762b7785418ac4dac030a4a657ca8766e37d079625470864ff61
-EBUILD selinux-uwsgi-2.20221101-r3.ebuild 279 BLAKE2B 5a3f7e0fd1b900899e23dbc05226f09a2b71f290c50283e7e30b880a61d3673b5a935526347ced83e7c8a09172d37acf057c8af7a5c19c84991bd8a9654d2bbc SHA512 91122efceab16819e77fffa64e44c952ee5a20b6e3ce745b2ed5b2f71e46642d49911b8b2332044dfcccf699b3a303e2c24d094065cea6ccc214ae514fd82246
+EBUILD selinux-uwsgi-2.20221101-r3.ebuild 275 BLAKE2B e589056773c760899c35a9e0b6ad8d8bfa97c7c009725870a3a071dcc3e3c07182205a6e8dd77c587381a61e9d106136e3b2d1af4c1b33e47b7e34fd82fd6bb9 SHA512 2a0cf5ec2fb0420c1293b4d0cb4c67bacf11a1f994b9bf9543897ad3b5044d5d114073deb6e0762b7785418ac4dac030a4a657ca8766e37d079625470864ff61
EBUILD selinux-uwsgi-9999.ebuild 279 BLAKE2B 35f343cce2174bd24222370affbffc706d30eafe5937b5c8b4908e52c50b30cf7e3d960edbc1bee221b7c5d82246d478a63eb6ceb1bfc2b147c4e72e75de4f7f SHA512 c4ac69d4965b14349d61b7ac2f752fa7ae1cb4585a713a0df4082643f09e190af7e751432d33953746e7a906fcb6279afbc2b792307fda30afac2e4efeb63ec3
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20220520-r1.ebuild b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20220520-r1.ebuild
deleted file mode 100644
index 4a426ecede0a..000000000000
--- a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="uwsgi"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uWSGI"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20221101-r3.ebuild b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20221101-r3.ebuild
index d7388134df95..4a426ecede0a 100644
--- a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for uWSGI"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-varnishd/Manifest b/sec-policy/selinux-varnishd/Manifest
index 491480e72cd9..5deed3d25199 100644
--- a/sec-policy/selinux-varnishd/Manifest
+++ b/sec-policy/selinux-varnishd/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-varnishd-2.20220520-r1.ebuild 281 BLAKE2B 88f1c794eb6f3b263c196c31116e89b570d951ad95cac012c54bee5691dc855882d6c4c3c5c0e6700a2457fd5c339083bee3694f7bc3f2a3e879d0630e5c0e18 SHA512 f1a1b9c5d641abb70cc10ee6f3125726b5cca29d03d5027901d42e1d2614d47912124f65e266b7427f275cbe7e18dca4b8d1f9aa3507dc8703f2eb482fab2c01
EBUILD selinux-varnishd-2.20221101-r2.ebuild 281 BLAKE2B 88f1c794eb6f3b263c196c31116e89b570d951ad95cac012c54bee5691dc855882d6c4c3c5c0e6700a2457fd5c339083bee3694f7bc3f2a3e879d0630e5c0e18 SHA512 f1a1b9c5d641abb70cc10ee6f3125726b5cca29d03d5027901d42e1d2614d47912124f65e266b7427f275cbe7e18dca4b8d1f9aa3507dc8703f2eb482fab2c01
-EBUILD selinux-varnishd-2.20221101-r3.ebuild 285 BLAKE2B 3db136ea78bb646ea03fda67fa22cbb428e75bc4dfae212033a802b69c1bff06c61dd9419c9da09f387056a73af4af5ab2168d0afe7e484126e6f85413cbdacf SHA512 47bdf3d67753010721a441e67e68f75b7d86f327321e4d4b200a272590348f4db3f500e3d8123c8105dac9a68545e1e9d148cb35e3548d5cec3b74df704c8fdd
+EBUILD selinux-varnishd-2.20221101-r3.ebuild 281 BLAKE2B 88f1c794eb6f3b263c196c31116e89b570d951ad95cac012c54bee5691dc855882d6c4c3c5c0e6700a2457fd5c339083bee3694f7bc3f2a3e879d0630e5c0e18 SHA512 f1a1b9c5d641abb70cc10ee6f3125726b5cca29d03d5027901d42e1d2614d47912124f65e266b7427f275cbe7e18dca4b8d1f9aa3507dc8703f2eb482fab2c01
EBUILD selinux-varnishd-9999.ebuild 285 BLAKE2B 06297eb553a379586fb9a4fe3ded3306bf627e9e3c50cb49344eb9597d39505b8fda46551dd7a3ccd5c9b71ab3cf8a6df994a15e827a29201e6eb220e759c2e9 SHA512 5865c84962d1af21bc11bbc3290a2bf919c3188e523b6e76a5ffca5356ba443f6bc57290001185e20ccc03bd66c46d9ffd1bdf14adcda92fe3c52086078bbd74
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20220520-r1.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20220520-r1.ebuild
deleted file mode 100644
index c2b73e87df67..000000000000
--- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="varnishd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for varnishd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20221101-r3.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20221101-r3.ebuild
index 5b50b8526f0f..c2b73e87df67 100644
--- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-varnishd/selinux-varnishd-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for varnishd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-vbetool/Manifest b/sec-policy/selinux-vbetool/Manifest
index 2609fb6ce6bd..8507bb9c4f6e 100644
--- a/sec-policy/selinux-vbetool/Manifest
+++ b/sec-policy/selinux-vbetool/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-vbetool-2.20220520-r1.ebuild 279 BLAKE2B 92008bf5dc06f3dd589d002d53b3d0fea75c022c11ad8c9591abcfda4bd4e415885e4954d9e0db1bfc205eef6377bb94540375e6b7bd800ed3f5a6764c71cfa5 SHA512 0fb62d4b75e9d88e3ae7ad1a1a6cfbdfafd904b5c192254e13d12ecf83f51688b2b30aba4befb16e1e4a4b6bc1de896776f87438bd03b797928d594ae894285c
EBUILD selinux-vbetool-2.20221101-r2.ebuild 279 BLAKE2B 92008bf5dc06f3dd589d002d53b3d0fea75c022c11ad8c9591abcfda4bd4e415885e4954d9e0db1bfc205eef6377bb94540375e6b7bd800ed3f5a6764c71cfa5 SHA512 0fb62d4b75e9d88e3ae7ad1a1a6cfbdfafd904b5c192254e13d12ecf83f51688b2b30aba4befb16e1e4a4b6bc1de896776f87438bd03b797928d594ae894285c
-EBUILD selinux-vbetool-2.20221101-r3.ebuild 283 BLAKE2B 1f27740e606fedc3cecaa17718af2c7bd4272d3ad36577a2975eb19e02987a4d1df26cfc751144b826949a29d695ac955b9e5678ad3740ebdcadbd71a20a21b7 SHA512 7f2cd160e7d29a0ffef061b86d5ef7fe0281508ad0390e5fd8b8c90c0f38dbeafd3e46724b9830a6c11ce91fd059a87674113adcadd34dec8cf1cd79270d78ba
+EBUILD selinux-vbetool-2.20221101-r3.ebuild 279 BLAKE2B 92008bf5dc06f3dd589d002d53b3d0fea75c022c11ad8c9591abcfda4bd4e415885e4954d9e0db1bfc205eef6377bb94540375e6b7bd800ed3f5a6764c71cfa5 SHA512 0fb62d4b75e9d88e3ae7ad1a1a6cfbdfafd904b5c192254e13d12ecf83f51688b2b30aba4befb16e1e4a4b6bc1de896776f87438bd03b797928d594ae894285c
EBUILD selinux-vbetool-9999.ebuild 283 BLAKE2B 78a267746ab82739dbadb6a3ad491df78c394851882284fae7f7732f478a5f53f0981cd490965e14bbbbb47c7ee7c7afcfd45fd96048459aea839f838f56edf3 SHA512 c6e0cbeabf6d0fccd9341487f691363a701b83dbbbfe78d2a496d7ce0d0e3245f3ec781c7d4c5343064fa7d0fa56dba65399ef551beacd213b0616cbbf1b06f4
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20220520-r1.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20220520-r1.ebuild
deleted file mode 100644
index b855066ff185..000000000000
--- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="vbetool"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vbetool"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20221101-r3.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20221101-r3.ebuild
index 9f076bc25f8e..b855066ff185 100644
--- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-vbetool/selinux-vbetool-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for vbetool"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-vdagent/Manifest b/sec-policy/selinux-vdagent/Manifest
index 9b27f97dbbd7..8290349cec16 100644
--- a/sec-policy/selinux-vdagent/Manifest
+++ b/sec-policy/selinux-vdagent/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-vdagent-2.20220520-r1.ebuild 279 BLAKE2B 4411e1c328091b5e6a86c514f1478836a05db189feaa93176707cecfddbe89f59d1d3d53f71836073248e5810cfd4cd2a6e8a06d1aca6bd4d72c05d7aa15dd87 SHA512 31bc4d1066b059badbfe3081b4afff158ecf2aad2d654ed7aad712f5aebe14aa9dfdfdaaa3cffbcb96fd10e166e0b341fec3ea7e8a1cceabe022837f73313f0f
EBUILD selinux-vdagent-2.20221101-r2.ebuild 279 BLAKE2B 4411e1c328091b5e6a86c514f1478836a05db189feaa93176707cecfddbe89f59d1d3d53f71836073248e5810cfd4cd2a6e8a06d1aca6bd4d72c05d7aa15dd87 SHA512 31bc4d1066b059badbfe3081b4afff158ecf2aad2d654ed7aad712f5aebe14aa9dfdfdaaa3cffbcb96fd10e166e0b341fec3ea7e8a1cceabe022837f73313f0f
-EBUILD selinux-vdagent-2.20221101-r3.ebuild 283 BLAKE2B f8b179c8f4ccb06bd7118d4cd11b805ee5422e42a070facc7e6ba5167ef8ca2f327730fb616140ea7d731ec105684a3083e4cbfabed1ad5735613a791e6750b5 SHA512 27c835c8a681838ddaba6a322bb60e3a7028a270acf8549d7e79496f88f0cc00a95be26df874b48037c0f3d0b681612d7f7b52f625dd9be74b9758495eb6dfd2
+EBUILD selinux-vdagent-2.20221101-r3.ebuild 279 BLAKE2B 4411e1c328091b5e6a86c514f1478836a05db189feaa93176707cecfddbe89f59d1d3d53f71836073248e5810cfd4cd2a6e8a06d1aca6bd4d72c05d7aa15dd87 SHA512 31bc4d1066b059badbfe3081b4afff158ecf2aad2d654ed7aad712f5aebe14aa9dfdfdaaa3cffbcb96fd10e166e0b341fec3ea7e8a1cceabe022837f73313f0f
EBUILD selinux-vdagent-9999.ebuild 283 BLAKE2B 2da6aa54592bfe2f9723cbf79580e451aff3414137a5808286e7bd8d930d7c31c196b08e30bb19b37b67050c7b017cccad4ab0ed800f06e0dd06c0a1204e42f9 SHA512 a3851195aca1ef396ff3d5d33f14838b43808cfff0cd0540c5ca90f0fd972574cc4f470e6830042c0c67082869a54fbfb899399d4e5a9c0f5ae23f144e0da540
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20220520-r1.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20220520-r1.ebuild
deleted file mode 100644
index 13ab23321791..000000000000
--- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="vdagent"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vdagent"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20221101-r3.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20221101-r3.ebuild
index f54bfe98bbf1..13ab23321791 100644
--- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-vdagent/selinux-vdagent-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for vdagent"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-vde/Manifest b/sec-policy/selinux-vde/Manifest
index c72e719ef51f..fe3ce5910398 100644
--- a/sec-policy/selinux-vde/Manifest
+++ b/sec-policy/selinux-vde/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-vde-2.20220520-r1.ebuild 271 BLAKE2B 30fb3b7c84b34d5c0b7848429056ec04fd5f1f13a415dac7dd27c9cc5d3c1843d49f9f04438e82e37be0ac81b1ec60094dd565911002f876fa2ca8522391f036 SHA512 0d4aa3cfdf02d364c33ef9a0e60c7cb75053df5d6184e9ec235c3b8ed5d12c912381a791cb82cbdf9bb0bf9ec918779a48f75fd900ad8cdc52a58e06f7e13106
EBUILD selinux-vde-2.20221101-r2.ebuild 271 BLAKE2B 30fb3b7c84b34d5c0b7848429056ec04fd5f1f13a415dac7dd27c9cc5d3c1843d49f9f04438e82e37be0ac81b1ec60094dd565911002f876fa2ca8522391f036 SHA512 0d4aa3cfdf02d364c33ef9a0e60c7cb75053df5d6184e9ec235c3b8ed5d12c912381a791cb82cbdf9bb0bf9ec918779a48f75fd900ad8cdc52a58e06f7e13106
-EBUILD selinux-vde-2.20221101-r3.ebuild 275 BLAKE2B c42028d367c942b998956acd6db2a5ba96fa241eed3db789d1ebcb942873df0966f8a4e2539302a7f2cc65f06466890902777d14fe42f84a841153edd817a9e2 SHA512 2096ae2ff0ceb3f05e1d294054bb5d4e01f07ecf0b353fe177c7137fce7de26838056caef2f92c6637aa7280fec3f40a274e305b70f339a59cca995c1950bdd0
+EBUILD selinux-vde-2.20221101-r3.ebuild 271 BLAKE2B 30fb3b7c84b34d5c0b7848429056ec04fd5f1f13a415dac7dd27c9cc5d3c1843d49f9f04438e82e37be0ac81b1ec60094dd565911002f876fa2ca8522391f036 SHA512 0d4aa3cfdf02d364c33ef9a0e60c7cb75053df5d6184e9ec235c3b8ed5d12c912381a791cb82cbdf9bb0bf9ec918779a48f75fd900ad8cdc52a58e06f7e13106
EBUILD selinux-vde-9999.ebuild 275 BLAKE2B 887ffd5bd5e14c9fb059dbb374d85c14da6228b117d9665efaf94a8116a8c042907552851795ee4f5392c13fa634acbbf535869303450281523aca6412de9980 SHA512 0ca53c7967278040a14fdd29da898c13799dd111afa6b8d0b767cd2b8963012306eb3ab830b917a7f3ae85d537c994e6488f9ce895e97e04524b2f96401377ef
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-vde/selinux-vde-2.20220520-r1.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20220520-r1.ebuild
deleted file mode 100644
index 98172568701b..000000000000
--- a/sec-policy/selinux-vde/selinux-vde-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="vde"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vde"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vde/selinux-vde-2.20221101-r3.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20221101-r3.ebuild
index 666735436bc2..98172568701b 100644
--- a/sec-policy/selinux-vde/selinux-vde-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-vde/selinux-vde-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for vde"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-virt/Manifest b/sec-policy/selinux-virt/Manifest
index 7417370de1df..444f8bb54221 100644
--- a/sec-policy/selinux-virt/Manifest
+++ b/sec-policy/selinux-virt/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-virt-2.20220520-r1.ebuild 273 BLAKE2B a13b5174d373bf55f10aab8f39e9ab7c8ef4c2efc6fc1f80ae799c26288c853d863dec5f9145be51d6a063b148a0b4439e693563b6b1db441b2f485f76647bb2 SHA512 fbe0ed21833bcef1f29e164e26d8c171316e7fbeaaff0dcd84b0a5255e1bfeb020c471fb4db2973094502f290b3241220e27437a9cd3077506eaf95e57771870
EBUILD selinux-virt-2.20221101-r2.ebuild 273 BLAKE2B a13b5174d373bf55f10aab8f39e9ab7c8ef4c2efc6fc1f80ae799c26288c853d863dec5f9145be51d6a063b148a0b4439e693563b6b1db441b2f485f76647bb2 SHA512 fbe0ed21833bcef1f29e164e26d8c171316e7fbeaaff0dcd84b0a5255e1bfeb020c471fb4db2973094502f290b3241220e27437a9cd3077506eaf95e57771870
-EBUILD selinux-virt-2.20221101-r3.ebuild 277 BLAKE2B e2bfce94c80fe1b4037e58d15200ed879a1573ea2be3cd0d565be980b388c3da62e084363d7226c4c6074db37e0fff3c84e548b655052ea30d41f93338a776b1 SHA512 a560bf85a0ca27fd6eab73d5701614410db465476e18763ae208688ba733a8676aa668005d6bd9b62a60a5bd57d6f4e6f25f3f3f5185135315afa85d28d0251b
+EBUILD selinux-virt-2.20221101-r3.ebuild 273 BLAKE2B a13b5174d373bf55f10aab8f39e9ab7c8ef4c2efc6fc1f80ae799c26288c853d863dec5f9145be51d6a063b148a0b4439e693563b6b1db441b2f485f76647bb2 SHA512 fbe0ed21833bcef1f29e164e26d8c171316e7fbeaaff0dcd84b0a5255e1bfeb020c471fb4db2973094502f290b3241220e27437a9cd3077506eaf95e57771870
EBUILD selinux-virt-9999.ebuild 277 BLAKE2B 3161fd131fb524b35b2a353c9266fe2cda88146a6d2681db111cc80dadf2af5692de8d5cf3b918af73842ea8929d3586e59c070f9d4344477de3aa34eab6eecf SHA512 daa7aa826edbadcff773e64df6b480fc1abf4e8f81d2644c7a526977a675bd2067ff6bb7a9660a56c0a2875a5d6ec89670b91115463aa07be4f6ec13cbf49702
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-virt/selinux-virt-2.20220520-r1.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20220520-r1.ebuild
deleted file mode 100644
index 22b4a11f2b95..000000000000
--- a/sec-policy/selinux-virt/selinux-virt-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="virt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for virt"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-virt/selinux-virt-2.20221101-r3.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20221101-r3.ebuild
index 8d064c4f1d45..22b4a11f2b95 100644
--- a/sec-policy/selinux-virt/selinux-virt-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-virt/selinux-virt-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for virt"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-vlock/Manifest b/sec-policy/selinux-vlock/Manifest
index 3a742687439b..6a82942c0a6f 100644
--- a/sec-policy/selinux-vlock/Manifest
+++ b/sec-policy/selinux-vlock/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-vlock-2.20220520-r1.ebuild 275 BLAKE2B 5cbccbc9d55676f086784cc643e20b57e33c52248dba66247229fc24dd5e37b9c5bdf38bcbd690da2d0f12cc135760bb3d75cccb136fe727a0bbf92c43a90d93 SHA512 2712e8dde7a72b23f40b504d5781278200bf17978ac3d741534061f98b5877c469a67561a728d15eb2af9a7ba3ed179a470bbbb171f09230822f73dd55550985
EBUILD selinux-vlock-2.20221101-r2.ebuild 275 BLAKE2B 5cbccbc9d55676f086784cc643e20b57e33c52248dba66247229fc24dd5e37b9c5bdf38bcbd690da2d0f12cc135760bb3d75cccb136fe727a0bbf92c43a90d93 SHA512 2712e8dde7a72b23f40b504d5781278200bf17978ac3d741534061f98b5877c469a67561a728d15eb2af9a7ba3ed179a470bbbb171f09230822f73dd55550985
-EBUILD selinux-vlock-2.20221101-r3.ebuild 279 BLAKE2B 55d5e4f886e2d5476406629aab9ac638fe504670c2222ff32091bcb2a8b7c8162e7d435b95115292cda9fcd0ac9f0101772af228d1870b43b28c816b9f8685e3 SHA512 95997e414afa2e108f5335380109f3d82e8a0854aed383074b29ee096ff7ac6a71e888564d525f6597d8070f8823d8db107e7f3ed4da9df0d1a94490427b7779
+EBUILD selinux-vlock-2.20221101-r3.ebuild 275 BLAKE2B 5cbccbc9d55676f086784cc643e20b57e33c52248dba66247229fc24dd5e37b9c5bdf38bcbd690da2d0f12cc135760bb3d75cccb136fe727a0bbf92c43a90d93 SHA512 2712e8dde7a72b23f40b504d5781278200bf17978ac3d741534061f98b5877c469a67561a728d15eb2af9a7ba3ed179a470bbbb171f09230822f73dd55550985
EBUILD selinux-vlock-9999.ebuild 279 BLAKE2B 9aaae275459f54b14f809d3efdbe00181e1d8fa2d1756beeda4379d6f3a4bc0d4797dd1664d518d34e374b5d0d849e2a388d3cd96cda6cd83e332c4679dce8bc SHA512 01d925da8bfcf793ecc8c40e6e8124ef28943508d1813895384ea99c13cd5872217fe746d2963ba3feec2504765a61ffa4ffa8cc6e19af703b307cd4b3da41e1
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20220520-r1.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20220520-r1.ebuild
deleted file mode 100644
index 2cf2e2067b5d..000000000000
--- a/sec-policy/selinux-vlock/selinux-vlock-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="vlock"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vlock"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20221101-r3.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20221101-r3.ebuild
index 197ed006e049..2cf2e2067b5d 100644
--- a/sec-policy/selinux-vlock/selinux-vlock-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-vlock/selinux-vlock-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for vlock"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-vmware/Manifest b/sec-policy/selinux-vmware/Manifest
index ee8b87feeddb..784135c443e3 100644
--- a/sec-policy/selinux-vmware/Manifest
+++ b/sec-policy/selinux-vmware/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-vmware-2.20220520-r1.ebuild 375 BLAKE2B e9c2d61c268467013d8a81a29030bbbd0ee22b8c6b7e3afbd9984f165bfb58584248116a4ebcf1fb0bf62178db443f6652a11e08964fc597c1f08a4dd567a02d SHA512 0c2d0a0f12f333e83236ca237fc4a6445a20f87dbc7354d91a9d1d729be086f9ecb76fd8a3f6954aaab9392f73c218cffb2f738eeb61c8686f7ee6249d84c241
EBUILD selinux-vmware-2.20221101-r2.ebuild 375 BLAKE2B e9c2d61c268467013d8a81a29030bbbd0ee22b8c6b7e3afbd9984f165bfb58584248116a4ebcf1fb0bf62178db443f6652a11e08964fc597c1f08a4dd567a02d SHA512 0c2d0a0f12f333e83236ca237fc4a6445a20f87dbc7354d91a9d1d729be086f9ecb76fd8a3f6954aaab9392f73c218cffb2f738eeb61c8686f7ee6249d84c241
-EBUILD selinux-vmware-2.20221101-r3.ebuild 379 BLAKE2B 31e92f1f30fc05949b3d3c4979a8290739a7ad13f46924cd26738b3bc35021197a3f91e89f0e6258d1cd065526624f40e7bd6d910c33effba4c7ee4469e80760 SHA512 bec2ea9b46051640a0832a8f585358ca265dd099c7ad2cf7076d580783fbdcbf5f794e70ce21e58f5585a82ab2a79315130f5b521e22f11d31015b43b1e27b88
+EBUILD selinux-vmware-2.20221101-r3.ebuild 375 BLAKE2B e9c2d61c268467013d8a81a29030bbbd0ee22b8c6b7e3afbd9984f165bfb58584248116a4ebcf1fb0bf62178db443f6652a11e08964fc597c1f08a4dd567a02d SHA512 0c2d0a0f12f333e83236ca237fc4a6445a20f87dbc7354d91a9d1d729be086f9ecb76fd8a3f6954aaab9392f73c218cffb2f738eeb61c8686f7ee6249d84c241
EBUILD selinux-vmware-9999.ebuild 379 BLAKE2B aa5327f894f5d4637c33bb9a2ba239c8449815e1bfe4a2735f73407692424f3cca6e17ba6ad4345436e98cf39196da16c0d0861e6524a3ad5b1fcf16d0fb26e9 SHA512 938d6e5b0fa104bbd7b8a6a9ebaaefd7cb779298f2371ab3dfcafaa2f3190e6105ca38bd29047815bcb8c2d629244d3cbb1eb8b19611804cb27b0b2da94cab3e
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20220520-r1.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20220520-r1.ebuild
deleted file mode 100644
index 2edaeccb4ab6..000000000000
--- a/sec-policy/selinux-vmware/selinux-vmware-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="vmware"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vmware"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20221101-r3.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20221101-r3.ebuild
index 3c5984ed4514..2edaeccb4ab6 100644
--- a/sec-policy/selinux-vmware/selinux-vmware-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-vmware/selinux-vmware-2.20221101-r3.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for vmware"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-xserver
diff --git a/sec-policy/selinux-vnstatd/Manifest b/sec-policy/selinux-vnstatd/Manifest
index 73fa7668d2dd..9c70c4585894 100644
--- a/sec-policy/selinux-vnstatd/Manifest
+++ b/sec-policy/selinux-vnstatd/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-vnstatd-2.20220520-r1.ebuild 279 BLAKE2B 9e22e935e103b5e0235de98ad2024b8ba5153037acf1ae852a7a89b1646ee5852f44ae92a224a2b250596d367aaf90f2b212824a001f578563d50be73848094f SHA512 9de61dc0cbfc32f72d803e8a5a2cc9cfb563a9c43511b4cf506566a920a401f80fcdaef0964a96d6d87885e70832261e666236ca74022b28dfcf539b592e5916
EBUILD selinux-vnstatd-2.20221101-r2.ebuild 279 BLAKE2B 9e22e935e103b5e0235de98ad2024b8ba5153037acf1ae852a7a89b1646ee5852f44ae92a224a2b250596d367aaf90f2b212824a001f578563d50be73848094f SHA512 9de61dc0cbfc32f72d803e8a5a2cc9cfb563a9c43511b4cf506566a920a401f80fcdaef0964a96d6d87885e70832261e666236ca74022b28dfcf539b592e5916
-EBUILD selinux-vnstatd-2.20221101-r3.ebuild 283 BLAKE2B c5a12a19d2736a086caf22b8a5ea319116fe5fd67c0a5089715af3293cb94e7166875ddb28b44fb580f2cbaf2fa882f28ba0a0f6e80de064a5347b26b13784a3 SHA512 365db2caefc585bb9bad9a8e1060552175bdbcc2663ce152942c4961ca0249b17bbc56ea0d511b0975486758d6f741487a2ae3a72ac125d0b65a84252c6bfadf
+EBUILD selinux-vnstatd-2.20221101-r3.ebuild 279 BLAKE2B 9e22e935e103b5e0235de98ad2024b8ba5153037acf1ae852a7a89b1646ee5852f44ae92a224a2b250596d367aaf90f2b212824a001f578563d50be73848094f SHA512 9de61dc0cbfc32f72d803e8a5a2cc9cfb563a9c43511b4cf506566a920a401f80fcdaef0964a96d6d87885e70832261e666236ca74022b28dfcf539b592e5916
EBUILD selinux-vnstatd-9999.ebuild 283 BLAKE2B f1b2f1ec309a443718c05fe7e980ff4397fbf9bc11f94e2c85267e092ee6a5232c9f71a7652a84d210270502f46c5092c6b3cee0e38e91892e2e07dabbf54440 SHA512 c8151658e8cccd23d0763d9dab8d8e6ffe8091f952c1d20f42bef08ed4992e9ade43b5ed99de67c5d395cdfa2d66be26c62fc1f4c6e1e7f4682e9a2c0904223e
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20220520-r1.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20220520-r1.ebuild
deleted file mode 100644
index 761b1ff74222..000000000000
--- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="vnstatd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vnstatd"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20221101-r3.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20221101-r3.ebuild
index 3fca4dbdcaac..761b1ff74222 100644
--- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for vnstatd"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-vpn/Manifest b/sec-policy/selinux-vpn/Manifest
index 8804d1a187f6..060e94f07663 100644
--- a/sec-policy/selinux-vpn/Manifest
+++ b/sec-policy/selinux-vpn/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-vpn-2.20220520-r1.ebuild 271 BLAKE2B d3cce37c1813252a4469dc99aa13d73db1eb6e80e5a5668a136e24cc12052fc00722268e58e9fdc30fde0684045738b523811abef81ca9b32b10cdadd17ff562 SHA512 31c457ad3c10c534dd36d9ba05d754f8fa6b6a582d87240145fe961f4fca17f7abdd155f56e179714fa892fcf531d06b1695130261264900f814ae5bee0377d8
EBUILD selinux-vpn-2.20221101-r2.ebuild 271 BLAKE2B d3cce37c1813252a4469dc99aa13d73db1eb6e80e5a5668a136e24cc12052fc00722268e58e9fdc30fde0684045738b523811abef81ca9b32b10cdadd17ff562 SHA512 31c457ad3c10c534dd36d9ba05d754f8fa6b6a582d87240145fe961f4fca17f7abdd155f56e179714fa892fcf531d06b1695130261264900f814ae5bee0377d8
-EBUILD selinux-vpn-2.20221101-r3.ebuild 275 BLAKE2B e6535b23b35aacf01cc319f97add9b4b734a661621fe954ae82a838ef07c7abbc80f70ee212f0ec5d1a1817f48b49f7f5f44a082b4c77c9aefb852d10284dd0c SHA512 5d0c35c954a70741f290823e9259a1d638c21c2900fbe82499c6c638b7acee21b22d176e7ad59c919669851a55cac058f2df83798eaed44a3ea6bca0c0f0a34a
+EBUILD selinux-vpn-2.20221101-r3.ebuild 271 BLAKE2B d3cce37c1813252a4469dc99aa13d73db1eb6e80e5a5668a136e24cc12052fc00722268e58e9fdc30fde0684045738b523811abef81ca9b32b10cdadd17ff562 SHA512 31c457ad3c10c534dd36d9ba05d754f8fa6b6a582d87240145fe961f4fca17f7abdd155f56e179714fa892fcf531d06b1695130261264900f814ae5bee0377d8
EBUILD selinux-vpn-9999.ebuild 275 BLAKE2B 6f14ed95253f76212bdd9fc74bf399471f11df50b56822d9ee4417ce10308bbe250f37beba60e7b2b1487452ece4a5689392696604380ec0c1faa35280bf6664 SHA512 d3aa1bf8beeec2107d3e5c0199ec04567b4518e93773d5f4326679aa3e7767630b298889a95fe597829e3cfe0f259677691568fcfe0beaba1587824e6f8b7ba1
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20220520-r1.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20220520-r1.ebuild
deleted file mode 100644
index 02763a9b8fb9..000000000000
--- a/sec-policy/selinux-vpn/selinux-vpn-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="vpn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vpn"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20221101-r3.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20221101-r3.ebuild
index 200dbc6e9ab0..02763a9b8fb9 100644
--- a/sec-policy/selinux-vpn/selinux-vpn-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-vpn/selinux-vpn-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for vpn"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-watchdog/Manifest b/sec-policy/selinux-watchdog/Manifest
index 6125013bf7e5..91da973b7c56 100644
--- a/sec-policy/selinux-watchdog/Manifest
+++ b/sec-policy/selinux-watchdog/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-watchdog-2.20220520-r1.ebuild 281 BLAKE2B 1ac16174a07b3b0cbf4f363822b59ec9d5aee7d44591075a647201f7bb66e2fa7c02a9e38b78806083aa9b4db714c5973ef3541dcd9e37ab23463b9b41b619e8 SHA512 4bad48dda1568ef5dcd17ac9c565095a7fd6c0043b6d76b7dd79fc12cf29e1299d5e10b9717ab62dc4577f1784c4aacec4d79a356f06ff1ca01caa76421c2194
EBUILD selinux-watchdog-2.20221101-r2.ebuild 281 BLAKE2B 1ac16174a07b3b0cbf4f363822b59ec9d5aee7d44591075a647201f7bb66e2fa7c02a9e38b78806083aa9b4db714c5973ef3541dcd9e37ab23463b9b41b619e8 SHA512 4bad48dda1568ef5dcd17ac9c565095a7fd6c0043b6d76b7dd79fc12cf29e1299d5e10b9717ab62dc4577f1784c4aacec4d79a356f06ff1ca01caa76421c2194
-EBUILD selinux-watchdog-2.20221101-r3.ebuild 285 BLAKE2B 6c729d1cc8d47e783913fca5eb41651e6eddbfa8500e90a0e647788b487dfde85a96b1586ee057bb62149d4f55fe82e7305daeb90f3cb40d9ac083ac9633613a SHA512 15901bc1420a6654d39bcb93208c971e288f2f0feb45da8138fd2e5a7fed8d75e754c333a6fde106173155ee97acbfcd7e5df6f99b83141e554a4ee992aae128
+EBUILD selinux-watchdog-2.20221101-r3.ebuild 281 BLAKE2B 1ac16174a07b3b0cbf4f363822b59ec9d5aee7d44591075a647201f7bb66e2fa7c02a9e38b78806083aa9b4db714c5973ef3541dcd9e37ab23463b9b41b619e8 SHA512 4bad48dda1568ef5dcd17ac9c565095a7fd6c0043b6d76b7dd79fc12cf29e1299d5e10b9717ab62dc4577f1784c4aacec4d79a356f06ff1ca01caa76421c2194
EBUILD selinux-watchdog-9999.ebuild 285 BLAKE2B 0149bdded3924390b236f59a275bbb650fcf3c57aa4267ad8392a2522dc12f916824b9a7b3a9385f257c0c68d62cb94572a56272e2a884941779da95892425d4 SHA512 053397832ce37ee91669b63e8561954d7cbcfdd3d7c943ae37ab90c96684b9a4ff90338728fb4a478a6962f67990a25f7a41cb160a1ad70c7a80e7b7f9e0b7be
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20220520-r1.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20220520-r1.ebuild
deleted file mode 100644
index 5f1b8f9256d4..000000000000
--- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="watchdog"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for watchdog"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20221101-r3.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20221101-r3.ebuild
index 8043807eaa56..5f1b8f9256d4 100644
--- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-watchdog/selinux-watchdog-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for watchdog"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-webalizer/Manifest b/sec-policy/selinux-webalizer/Manifest
index 689baddd2b98..39bbb4e6c03c 100644
--- a/sec-policy/selinux-webalizer/Manifest
+++ b/sec-policy/selinux-webalizer/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-webalizer-2.20220520-r1.ebuild 380 BLAKE2B 841dba50fb7ad551c931acffd2d5b5bad356d340dd1dda264fde63627707893c58fee74fc2b6b61ef7c7fa579729f803b012d1a007cd52e4a69b0c4a00bc01b5 SHA512 022ca00ea5c590316314aa39b1ac20a2d8e45d2f0625b552555b3d19407ff5ec3d2ffe0777bb9c19efc3c69764d8afc03acd275989a28eea961f037f9241f788
EBUILD selinux-webalizer-2.20221101-r2.ebuild 380 BLAKE2B 841dba50fb7ad551c931acffd2d5b5bad356d340dd1dda264fde63627707893c58fee74fc2b6b61ef7c7fa579729f803b012d1a007cd52e4a69b0c4a00bc01b5 SHA512 022ca00ea5c590316314aa39b1ac20a2d8e45d2f0625b552555b3d19407ff5ec3d2ffe0777bb9c19efc3c69764d8afc03acd275989a28eea961f037f9241f788
-EBUILD selinux-webalizer-2.20221101-r3.ebuild 384 BLAKE2B 50094cced0ace4f94b5bd6c2f3acccfc808678f122136cd45c89db04bcecf9ffb72d58bc8a9de6922f88715bff67954541c0035e6e666f241e7fa361c4791a65 SHA512 68f335af7d378029a9a0f986a62544d2974490999104979f34cbf169fa790c0cf87f68fe63d9a7ecb7e3f8aa38a6d828e79b0bdbdad05981a113c20dff2ae74c
+EBUILD selinux-webalizer-2.20221101-r3.ebuild 380 BLAKE2B 841dba50fb7ad551c931acffd2d5b5bad356d340dd1dda264fde63627707893c58fee74fc2b6b61ef7c7fa579729f803b012d1a007cd52e4a69b0c4a00bc01b5 SHA512 022ca00ea5c590316314aa39b1ac20a2d8e45d2f0625b552555b3d19407ff5ec3d2ffe0777bb9c19efc3c69764d8afc03acd275989a28eea961f037f9241f788
EBUILD selinux-webalizer-9999.ebuild 384 BLAKE2B d718a8e1cd0620e3b9ba252ca69fbc85a93bd8cb9a01cacf69909183b41844410673dbb065a3c1f4ec9079174f431e5e47a5fe5895fe1e924b5df562a5f87289 SHA512 94d3ec573ca7c613762007435a618acbb88500fa58f4f87a1dd8569e5ecf7901c3426cf25008b4a0a843068fe002d081393504e01f72328e800f29178dfffe11
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20220520-r1.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20220520-r1.ebuild
deleted file mode 100644
index 590150b2b2e0..000000000000
--- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="webalizer"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for webalizer"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-
-DEPEND="${DEPEND}
- sec-policy/selinux-apache
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-apache
-"
diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20221101-r3.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20221101-r3.ebuild
index c5ec15c952f0..590150b2b2e0 100644
--- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-webalizer/selinux-webalizer-2.20221101-r3.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for webalizer"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
diff --git a/sec-policy/selinux-wine/Manifest b/sec-policy/selinux-wine/Manifest
index d2ad0ea9558f..1f533c5ad38c 100644
--- a/sec-policy/selinux-wine/Manifest
+++ b/sec-policy/selinux-wine/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-wine-2.20220520-r1.ebuild 273 BLAKE2B c67a81f6078374ea8621e8cf4712d57b9243f2c826283a74ce859248016bbb5f0a217a383eeec106209df658f3058005bdc38f75b0e44bba0490c4a890607d6f SHA512 f7f96fa34d4673d9d892452fb6f10d7ae446b0c75b868b9b4496afd33ad87c8b0d33c901412d8791a78b5d898693a834c479ed1cb23ef55545e3468aede305da
EBUILD selinux-wine-2.20221101-r2.ebuild 273 BLAKE2B c67a81f6078374ea8621e8cf4712d57b9243f2c826283a74ce859248016bbb5f0a217a383eeec106209df658f3058005bdc38f75b0e44bba0490c4a890607d6f SHA512 f7f96fa34d4673d9d892452fb6f10d7ae446b0c75b868b9b4496afd33ad87c8b0d33c901412d8791a78b5d898693a834c479ed1cb23ef55545e3468aede305da
-EBUILD selinux-wine-2.20221101-r3.ebuild 277 BLAKE2B ee104d7aeb9dc02217d82959e0af093b1fc61d27b188568243fba7c17a1a2c749367d88b2949061d68cf2b0aba994cbbf2c6d27913b041d2078a9580b8fbebc3 SHA512 3e48325c1ef6fb99632a7f45f1ebcdd8001c14f9b2ae911d6d74b9f8102bfd883d8466b2cbe226818734c7199a501c3a318642df7e02e3d777bf4a02c44da169
+EBUILD selinux-wine-2.20221101-r3.ebuild 273 BLAKE2B c67a81f6078374ea8621e8cf4712d57b9243f2c826283a74ce859248016bbb5f0a217a383eeec106209df658f3058005bdc38f75b0e44bba0490c4a890607d6f SHA512 f7f96fa34d4673d9d892452fb6f10d7ae446b0c75b868b9b4496afd33ad87c8b0d33c901412d8791a78b5d898693a834c479ed1cb23ef55545e3468aede305da
EBUILD selinux-wine-9999.ebuild 277 BLAKE2B adb645c10dfb8c318e3c35b13673eb6b9f17126b6dd242ebe2122d0abc6d88c11842fe5eec451927cb25a016fa5c7aaf76cf36d9061cbfce6a42f0746d2da90f SHA512 1b928621d60f23e193bedff2bc31d8a2c02b29f02b0dd68f86e002b33acdd4b92ab02dee811b6f3cef16f916241c744c96518abedbb225c186b82e4501f81d03
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-wine/selinux-wine-2.20220520-r1.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20220520-r1.ebuild
deleted file mode 100644
index 5ac239440b87..000000000000
--- a/sec-policy/selinux-wine/selinux-wine-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="wine"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wine"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-wine/selinux-wine-2.20221101-r3.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20221101-r3.ebuild
index cd0d9efbe51d..5ac239440b87 100644
--- a/sec-policy/selinux-wine/selinux-wine-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-wine/selinux-wine-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for wine"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-wireguard/Manifest b/sec-policy/selinux-wireguard/Manifest
index 8f8c5480ff51..0f879a5a8f00 100644
--- a/sec-policy/selinux-wireguard/Manifest
+++ b/sec-policy/selinux-wireguard/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-wireguard-2.20220520-r1.ebuild 283 BLAKE2B 4e5ad7ab9deb830008d6f93729b36af9c6093c82b45ebf22ed5ee1f3e60572363129107c4cb5be1a8c6af79222e20fa196ea8bd2622d4cb46be551beca551d75 SHA512 28b556e61e649de28645af5ba48f2c66ace026cbddcf59697b20425b9df9920fbe8f434355864986637c825447100ad52945aa5ac5b40a552b40669010ad6adc
EBUILD selinux-wireguard-2.20221101-r2.ebuild 283 BLAKE2B 4e5ad7ab9deb830008d6f93729b36af9c6093c82b45ebf22ed5ee1f3e60572363129107c4cb5be1a8c6af79222e20fa196ea8bd2622d4cb46be551beca551d75 SHA512 28b556e61e649de28645af5ba48f2c66ace026cbddcf59697b20425b9df9920fbe8f434355864986637c825447100ad52945aa5ac5b40a552b40669010ad6adc
-EBUILD selinux-wireguard-2.20221101-r3.ebuild 287 BLAKE2B ce534a973db447d54b9f53bdde505b544ee3f051fe5fd5a8326486b69af024653f1fed1a570a56c3f4c351ef947a0d838a9b143f47981495d3a29c397c63da7f SHA512 05405559acea2b93b03bca8fb226ca0e41b4c1b1fe086cca301ed9fff53d7b2a4a290f3fe757a69bcfce05ff90e68b695def4babbc64fad9fadd8408ffc4df32
+EBUILD selinux-wireguard-2.20221101-r3.ebuild 283 BLAKE2B 4e5ad7ab9deb830008d6f93729b36af9c6093c82b45ebf22ed5ee1f3e60572363129107c4cb5be1a8c6af79222e20fa196ea8bd2622d4cb46be551beca551d75 SHA512 28b556e61e649de28645af5ba48f2c66ace026cbddcf59697b20425b9df9920fbe8f434355864986637c825447100ad52945aa5ac5b40a552b40669010ad6adc
EBUILD selinux-wireguard-9999.ebuild 287 BLAKE2B 52d029ba32d455d9f85f3b9a5ab45fee32325320c4cb91d42b54c25bacf7c9c566351c1534307e3b6bb794fb06600a6b8beab37dd5aa8520fd49499dae1a98d1 SHA512 c4c53917901034bd828ad81c6a362cefa61f63824afea6c7972dc6fcacd094ba7245a209bf412ede02b1b69b422c7ff4692a26566d3bb2c4a7d390404b286726
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-wireguard/selinux-wireguard-2.20220520-r1.ebuild b/sec-policy/selinux-wireguard/selinux-wireguard-2.20220520-r1.ebuild
deleted file mode 100644
index a282da62bf7a..000000000000
--- a/sec-policy/selinux-wireguard/selinux-wireguard-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="wireguard"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireguard"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-wireguard/selinux-wireguard-2.20221101-r3.ebuild b/sec-policy/selinux-wireguard/selinux-wireguard-2.20221101-r3.ebuild
index e19a6174649f..a282da62bf7a 100644
--- a/sec-policy/selinux-wireguard/selinux-wireguard-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-wireguard/selinux-wireguard-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for wireguard"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-wireshark/Manifest b/sec-policy/selinux-wireshark/Manifest
index 3155722076f2..38f6ba7b8937 100644
--- a/sec-policy/selinux-wireshark/Manifest
+++ b/sec-policy/selinux-wireshark/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-wireshark-2.20220520-r1.ebuild 283 BLAKE2B f8dc39a16735f6f412e17817d85bf219e970ba2a7e5eafb0edcd3fd03b4c258a207bb4761da5540520c9f87187f14b18dcd61081e94fdb70e52f9eeb1d56b9c4 SHA512 e58cb6c6fb63fdb31cae4e6ff13d32c99f9506394e586dabb82e5a0c62a8dec8cdaf016aa4d175095030a7c1cd97892e4b9bc05b3f8d42344ecf2d09617601ab
EBUILD selinux-wireshark-2.20221101-r2.ebuild 283 BLAKE2B f8dc39a16735f6f412e17817d85bf219e970ba2a7e5eafb0edcd3fd03b4c258a207bb4761da5540520c9f87187f14b18dcd61081e94fdb70e52f9eeb1d56b9c4 SHA512 e58cb6c6fb63fdb31cae4e6ff13d32c99f9506394e586dabb82e5a0c62a8dec8cdaf016aa4d175095030a7c1cd97892e4b9bc05b3f8d42344ecf2d09617601ab
-EBUILD selinux-wireshark-2.20221101-r3.ebuild 287 BLAKE2B 90902ac6c2fbfb18b9daa336d63c5598c721da17eab6dc1eff74a0661f85bd514d3dedb26a377d5250c317a657ac4b318cebbcee971cf39d746c58cc0cb4e6f6 SHA512 c9bd6f8af980ab439fa9cfce46a815deaf888effcc015c06fd0deb4a26fa824eca419fc79d6b8493eddd8038c19e1a241dfd0a1248bf2969888a9b5c45f505cc
+EBUILD selinux-wireshark-2.20221101-r3.ebuild 283 BLAKE2B f8dc39a16735f6f412e17817d85bf219e970ba2a7e5eafb0edcd3fd03b4c258a207bb4761da5540520c9f87187f14b18dcd61081e94fdb70e52f9eeb1d56b9c4 SHA512 e58cb6c6fb63fdb31cae4e6ff13d32c99f9506394e586dabb82e5a0c62a8dec8cdaf016aa4d175095030a7c1cd97892e4b9bc05b3f8d42344ecf2d09617601ab
EBUILD selinux-wireshark-9999.ebuild 287 BLAKE2B 2d23c5dc556815973e9b8f9c8ffc402aa05a370d2eac58e80639152118c35e15a116b07daa0e4b31f89ac35c17514d2c61afc2b3c38bc9f933c765317379d257 SHA512 4266bf1748ac32dad12f055b0be3e786b2d43b90a9fdb88ec83bbcae0f0e048bb950e830596d756b1df144f6810093aa049fe664dbc8dde51fa901c2351f8a76
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20220520-r1.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20220520-r1.ebuild
deleted file mode 100644
index 115a46bd34c8..000000000000
--- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="wireshark"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireshark"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20221101-r3.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20221101-r3.ebuild
index 615c477833f6..115a46bd34c8 100644
--- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-wireshark/selinux-wireshark-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for wireshark"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-wm/Manifest b/sec-policy/selinux-wm/Manifest
index 1ed8dec8d84d..af27c1f8d669 100644
--- a/sec-policy/selinux-wm/Manifest
+++ b/sec-policy/selinux-wm/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-wm-2.20220520-r1.ebuild 269 BLAKE2B 111b226387b12f8b3e8083e410fc596c6efeba43675160ca03061c522d11ac6c78cf32d9355acb9a0899ff9f8eba32938a87281a4b22c98755a1d18e351e075c SHA512 c3c88b6c9f10bc266e48f76be38453d7638796720c9bad776ca7b0879e0ea88927debd1fc024f6d396e83890051a124a9482cf7ae74c313a51520ca50532c51a
EBUILD selinux-wm-2.20221101-r2.ebuild 269 BLAKE2B 111b226387b12f8b3e8083e410fc596c6efeba43675160ca03061c522d11ac6c78cf32d9355acb9a0899ff9f8eba32938a87281a4b22c98755a1d18e351e075c SHA512 c3c88b6c9f10bc266e48f76be38453d7638796720c9bad776ca7b0879e0ea88927debd1fc024f6d396e83890051a124a9482cf7ae74c313a51520ca50532c51a
-EBUILD selinux-wm-2.20221101-r3.ebuild 273 BLAKE2B ba250f12f080036af51e863c1662a9882824107e923de34ddc7b1326648e865de3e54915e683b1988117db50a707bf950a6ff8f09db0f45c0192dae2491e5f8a SHA512 100ad82f9fc796febf227156a70e3d2953d8527520436855244c82d5c05574549260628889c375cb3e52158ebf954a91217f2bb01c49afe790e2ecea941a0117
+EBUILD selinux-wm-2.20221101-r3.ebuild 269 BLAKE2B 111b226387b12f8b3e8083e410fc596c6efeba43675160ca03061c522d11ac6c78cf32d9355acb9a0899ff9f8eba32938a87281a4b22c98755a1d18e351e075c SHA512 c3c88b6c9f10bc266e48f76be38453d7638796720c9bad776ca7b0879e0ea88927debd1fc024f6d396e83890051a124a9482cf7ae74c313a51520ca50532c51a
EBUILD selinux-wm-9999.ebuild 273 BLAKE2B 05c5d9d5a5a683f13be9c19785bbfde2722354f345b2648bb7f0a5929279aeb300c37247fda9a80cb162b189d772d0c77d3eecb377b5edc12d67089175e0217c SHA512 ba905ed8c84ea6bfa83370ba0ffbb8541649239ff408fe7e322fd5e361dce195329d9cf91d0bf19ea97d6b09c680b51fdc92ac1df97c5973ebad7e91d1995c8b
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-wm/selinux-wm-2.20220520-r1.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20220520-r1.ebuild
deleted file mode 100644
index 96def39ec654..000000000000
--- a/sec-policy/selinux-wm/selinux-wm-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="wm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wm"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-wm/selinux-wm-2.20221101-r3.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20221101-r3.ebuild
index 10fabd1b2356..96def39ec654 100644
--- a/sec-policy/selinux-wm/selinux-wm-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-wm/selinux-wm-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for wm"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-xen/Manifest b/sec-policy/selinux-xen/Manifest
index ebd5218345fa..06d5417d6ed4 100644
--- a/sec-policy/selinux-xen/Manifest
+++ b/sec-policy/selinux-xen/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-xen-2.20220520-r1.ebuild 271 BLAKE2B 481af1968c5da9b98ec578b9ff32c300f2671120845e53e767abc65002978ad06aa63bee677e21b159958669022bd6e01cb83f5fdd7ccffda5de738bb16a223d SHA512 98cd03f0d3add7a47f32a6da70db5c6b7ad2dc3a75c2a7fddabf52bb30ed54013e58afc34f025cb93fee35c914aa00eed71b2b6bd48b37c18ebe28bc4414cacb
EBUILD selinux-xen-2.20221101-r2.ebuild 271 BLAKE2B 481af1968c5da9b98ec578b9ff32c300f2671120845e53e767abc65002978ad06aa63bee677e21b159958669022bd6e01cb83f5fdd7ccffda5de738bb16a223d SHA512 98cd03f0d3add7a47f32a6da70db5c6b7ad2dc3a75c2a7fddabf52bb30ed54013e58afc34f025cb93fee35c914aa00eed71b2b6bd48b37c18ebe28bc4414cacb
-EBUILD selinux-xen-2.20221101-r3.ebuild 275 BLAKE2B 5b50513ac5982133542a8d2a4106fdbf20a7011ff037572310440b9ea4bbbbbbc3886a201da59efb6d4049e693b9470be7474d3901d37d679f0203b65fb81596 SHA512 c32056f8c1066c568869716ed887d7620b13baeddce9af3bd7e600a27e2af9bf67dc5d6c51a3fa9284e72dfb1fbc02279bb896d62d2d669596b3ab6e74feda9d
+EBUILD selinux-xen-2.20221101-r3.ebuild 271 BLAKE2B 481af1968c5da9b98ec578b9ff32c300f2671120845e53e767abc65002978ad06aa63bee677e21b159958669022bd6e01cb83f5fdd7ccffda5de738bb16a223d SHA512 98cd03f0d3add7a47f32a6da70db5c6b7ad2dc3a75c2a7fddabf52bb30ed54013e58afc34f025cb93fee35c914aa00eed71b2b6bd48b37c18ebe28bc4414cacb
EBUILD selinux-xen-9999.ebuild 275 BLAKE2B a0f020bc05895654dfa194a770bddbc8dd974a8813cf57a981588f2a61edfa136412e0b1813098d63c98a8bb3658f60ce88f8b5bce2f2b5ded18d58fd0057b79 SHA512 3e7445fb3a18482fda31052793889a6b87de11d5a6fc5596505996e1dbf4d7ff9d7cec97faa7abafcfe7188af566b6489b9b71c5139bd306d028f30b22814ee1
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-xen/selinux-xen-2.20220520-r1.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20220520-r1.ebuild
deleted file mode 100644
index 2a5c489c32e8..000000000000
--- a/sec-policy/selinux-xen/selinux-xen-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="xen"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xen"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-xen/selinux-xen-2.20221101-r3.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20221101-r3.ebuild
index d2653712e836..2a5c489c32e8 100644
--- a/sec-policy/selinux-xen/selinux-xen-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-xen/selinux-xen-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for xen"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-xfs/Manifest b/sec-policy/selinux-xfs/Manifest
index 1393ad5dc484..b295b7cc7513 100644
--- a/sec-policy/selinux-xfs/Manifest
+++ b/sec-policy/selinux-xfs/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-xfs-2.20220520-r1.ebuild 271 BLAKE2B abc3ef782e25523f53a1461509e87ac7f020c64be9d9431e27b89f8957980924fd1484049fca31707270ab6d7c5a6f77187738570ba3419e122978f525d58ae7 SHA512 db1b27b6bd9a67f8da0ac09f5555369d91016b3fe00d2a7c87e172b0f3e167ba38fe27bca40216c7dc7356c14515e51d3320354f1f77cdf749b223e0c140e120
EBUILD selinux-xfs-2.20221101-r2.ebuild 271 BLAKE2B abc3ef782e25523f53a1461509e87ac7f020c64be9d9431e27b89f8957980924fd1484049fca31707270ab6d7c5a6f77187738570ba3419e122978f525d58ae7 SHA512 db1b27b6bd9a67f8da0ac09f5555369d91016b3fe00d2a7c87e172b0f3e167ba38fe27bca40216c7dc7356c14515e51d3320354f1f77cdf749b223e0c140e120
-EBUILD selinux-xfs-2.20221101-r3.ebuild 275 BLAKE2B b39f8c81d985eb503e7570c4824410270bae2be4d9fe98232f1a40b364637e6c9a80698dcd3045c28ffaa0ad29b0690d89a215bf6a0706464bf4a520f375fced SHA512 6b44bf65b28a56b632fce0edb664dd9e8281053af7c9f3fcb1731696299c77e7f98b366b94747021016421fd50ecdac8bd247bbad9b6a4577db3653bbbe1fd9b
+EBUILD selinux-xfs-2.20221101-r3.ebuild 271 BLAKE2B abc3ef782e25523f53a1461509e87ac7f020c64be9d9431e27b89f8957980924fd1484049fca31707270ab6d7c5a6f77187738570ba3419e122978f525d58ae7 SHA512 db1b27b6bd9a67f8da0ac09f5555369d91016b3fe00d2a7c87e172b0f3e167ba38fe27bca40216c7dc7356c14515e51d3320354f1f77cdf749b223e0c140e120
EBUILD selinux-xfs-9999.ebuild 275 BLAKE2B 7b9413eb823528490b0c8507e018c2bce2c3af6ef607575f446abb7ccdac26193a2682f718fe9efb3afc19eba084d79ab4f4800fa3ce023a62f29583501380be SHA512 d83f44dabcc768c92e8ab45204bc8fe98e3cdd0aad542b1c8b76ff49b2525b67a9870d5fbaf09d871e5ac7cbf5480cfff1a6bc89888f605291d7c29ba37e28ed
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20220520-r1.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20220520-r1.ebuild
deleted file mode 100644
index 73cca602a884..000000000000
--- a/sec-policy/selinux-xfs/selinux-xfs-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="xfs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xfs"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20221101-r3.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20221101-r3.ebuild
index 6c30073820a8..73cca602a884 100644
--- a/sec-policy/selinux-xfs/selinux-xfs-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-xfs/selinux-xfs-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for xfs"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-xscreensaver/Manifest b/sec-policy/selinux-xscreensaver/Manifest
index 81ea8a70703b..147e0717a8e7 100644
--- a/sec-policy/selinux-xscreensaver/Manifest
+++ b/sec-policy/selinux-xscreensaver/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-xscreensaver-2.20220520-r1.ebuild 387 BLAKE2B 3f8800bfba5d756e590850ed4fe64b24db586cda6a6ead533d6baab9bbc957b0ae542a3c2b265da683b9111e7591cdd6b9f7ae48e99a1a0e0c2e0d7c1a39913a SHA512 8d0c14986c3e698f5203908b89ed45b6f4db46ec35e6a5147a54cce0f3c17d0ee85427807555a397158701297c7d1531a946aee29bb2809d6325d28c3b504b06
EBUILD selinux-xscreensaver-2.20221101-r2.ebuild 387 BLAKE2B 3f8800bfba5d756e590850ed4fe64b24db586cda6a6ead533d6baab9bbc957b0ae542a3c2b265da683b9111e7591cdd6b9f7ae48e99a1a0e0c2e0d7c1a39913a SHA512 8d0c14986c3e698f5203908b89ed45b6f4db46ec35e6a5147a54cce0f3c17d0ee85427807555a397158701297c7d1531a946aee29bb2809d6325d28c3b504b06
-EBUILD selinux-xscreensaver-2.20221101-r3.ebuild 391 BLAKE2B 3549047bd868209b37052d18c6373496d96c428b3363ad8b6c82df77232ba32cc60f9808b557268b6bf9babf68db62cbbd5efc378bd3af9429cce41cf8458014 SHA512 2b452c87f541b68fd04da5cdefa63d08158d1ebbd662b10cdb4a2388d8b3ae6e09201bdc89945bc996e0821063be5a737e83ab8e6c394b15b01179d211997e14
+EBUILD selinux-xscreensaver-2.20221101-r3.ebuild 387 BLAKE2B 3f8800bfba5d756e590850ed4fe64b24db586cda6a6ead533d6baab9bbc957b0ae542a3c2b265da683b9111e7591cdd6b9f7ae48e99a1a0e0c2e0d7c1a39913a SHA512 8d0c14986c3e698f5203908b89ed45b6f4db46ec35e6a5147a54cce0f3c17d0ee85427807555a397158701297c7d1531a946aee29bb2809d6325d28c3b504b06
EBUILD selinux-xscreensaver-9999.ebuild 391 BLAKE2B f62bbccac255edc4a100f018ec5e6141e06f088bcdce63190c63891507b37e1d6e5ff9e23c455904f388c1e3766f06b0ddccda994bae32dd89fef838d4809101 SHA512 8e4f3d61eea34377a39e6ebf2dca715185aa2a386d82fa479505899841d991bb089b5f3f65b45cf3ffd77edce4295ebe5401894cb5812b34e3ec53e716af7d91
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20220520-r1.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20220520-r1.ebuild
deleted file mode 100644
index 7c24330bd00b..000000000000
--- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="xscreensaver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xscreensaver"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
-DEPEND="${DEPEND}
- sec-policy/selinux-xserver
-"
-RDEPEND="${RDEPEND}
- sec-policy/selinux-xserver
-"
diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20221101-r3.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20221101-r3.ebuild
index 93b8afa1de83..7c24330bd00b 100644
--- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20221101-r3.ebuild
@@ -11,7 +11,7 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for xscreensaver"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
DEPEND="${DEPEND}
sec-policy/selinux-xserver
diff --git a/sec-policy/selinux-xserver/Manifest b/sec-policy/selinux-xserver/Manifest
index 0b3457765ce9..ea8aaa3c6e41 100644
--- a/sec-policy/selinux-xserver/Manifest
+++ b/sec-policy/selinux-xserver/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-xserver-2.20220520-r1.ebuild 279 BLAKE2B 9582268c53afb7601f7f08c3f0c4da81f7afb5b613d3305f34bc4b12b2837dfaae3879525fda78212e8ff008cff35075633a3b187e3a26f81e95321097ccfb9a SHA512 8b1b3ca08e12e02ef770d51585d5309b46707bc87366351766b4726deec4819102f823f2d088502e76d928d0ed931f78b5a6b1fd1f0f8f7401fe670758477454
EBUILD selinux-xserver-2.20221101-r2.ebuild 279 BLAKE2B 9582268c53afb7601f7f08c3f0c4da81f7afb5b613d3305f34bc4b12b2837dfaae3879525fda78212e8ff008cff35075633a3b187e3a26f81e95321097ccfb9a SHA512 8b1b3ca08e12e02ef770d51585d5309b46707bc87366351766b4726deec4819102f823f2d088502e76d928d0ed931f78b5a6b1fd1f0f8f7401fe670758477454
-EBUILD selinux-xserver-2.20221101-r3.ebuild 283 BLAKE2B 76afdafa52074b7e9498cfc809175509a314202093a5eda753cde2d89635e0e95213eb1025745702b4750e33f5ef8f35d07beb238807a58db36dfca4e42e6103 SHA512 5e71b3a06b797764766045a77e7ac587c2846e11462ccdc6b4b8799c337acc2f02001d55743fe9e973b9bba1fb5081be997755a87ea53b89f1e7b0265600eba0
+EBUILD selinux-xserver-2.20221101-r3.ebuild 279 BLAKE2B 9582268c53afb7601f7f08c3f0c4da81f7afb5b613d3305f34bc4b12b2837dfaae3879525fda78212e8ff008cff35075633a3b187e3a26f81e95321097ccfb9a SHA512 8b1b3ca08e12e02ef770d51585d5309b46707bc87366351766b4726deec4819102f823f2d088502e76d928d0ed931f78b5a6b1fd1f0f8f7401fe670758477454
EBUILD selinux-xserver-9999.ebuild 283 BLAKE2B 00e6059be9055d67c1349214aa2dc5894e8111c1c241532e3db1d73a3b1ba5ab4c7a47b165ccb7dad0e585d047ac8ad87385b0145d98f47c2f5f0c87694886ce SHA512 f4a8fb7f11ed42cdf523c1a8f8a55194cc68c1c810a061a95fb445da86eb51543e2a91577465457580a22892663c2e875bad99ec500bafa7446c2e6c686c7b9e
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20220520-r1.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20220520-r1.ebuild
deleted file mode 100644
index ed231bd120dc..000000000000
--- a/sec-policy/selinux-xserver/selinux-xserver-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="xserver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xserver"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20221101-r3.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20221101-r3.ebuild
index 7d681b3bf01f..ed231bd120dc 100644
--- a/sec-policy/selinux-xserver/selinux-xserver-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-xserver/selinux-xserver-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for xserver"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-zabbix/Manifest b/sec-policy/selinux-zabbix/Manifest
index 3c2f6aa31a3a..47c68f546719 100644
--- a/sec-policy/selinux-zabbix/Manifest
+++ b/sec-policy/selinux-zabbix/Manifest
@@ -1,10 +1,7 @@
-DIST patchbundle-selinux-base-policy-2.20220520-r1.tar.bz2 294472 BLAKE2B 12dbda1952bde3db32758470735327c9934f42128dd54513c5a5d082d41cc73e39f49567dafa6abca3fd9d7d036e3a032a26a572e3ba3871de451a78f3757057 SHA512 d75e66f484281d1987e9c6fbe18a483934af39f28f908cfd21c14ba72acbf2ce9afc3bb9211f83e17badbbfaeadbd5263845dc8535eb28bf3b6b56f89db62d43
DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
-DIST refpolicy-2.20220520.tar.bz2 577155 BLAKE2B d4352009ef5eb8599feb4adbec0ecef7fd5c9617b820300ab5e95723ddc790dc9244628417c71097ea3f7fff47c1d47a6e4a39da539e6b662acfd9d7ea8cc190 SHA512 eeeca3817fd305f82f62a53ae9c5120775fdf6f6c57d5420584e225019cd66357f7da119e8ea8f21549631d14b1c8076e9ac81aa4907de6c6fa0d7fc827b67ff
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
-EBUILD selinux-zabbix-2.20220520-r1.ebuild 277 BLAKE2B 7bb013c48f2b076293f50ecc490bd9b962ae3fbb100951e6d0c9d242b3a986bbcf808ccb9c368c53c8428dde1946cf51f80b9fd7857514e3e6d2d1852f481867 SHA512 e65fd9c2540f3d435a1974611f29a0c14f43eb372058995a258008f7879d23f33422d14eab16185fda38208a9990efb56e79d06f3cb54812bb67796dcb2cf09e
EBUILD selinux-zabbix-2.20221101-r2.ebuild 277 BLAKE2B 7bb013c48f2b076293f50ecc490bd9b962ae3fbb100951e6d0c9d242b3a986bbcf808ccb9c368c53c8428dde1946cf51f80b9fd7857514e3e6d2d1852f481867 SHA512 e65fd9c2540f3d435a1974611f29a0c14f43eb372058995a258008f7879d23f33422d14eab16185fda38208a9990efb56e79d06f3cb54812bb67796dcb2cf09e
-EBUILD selinux-zabbix-2.20221101-r3.ebuild 281 BLAKE2B 23cee7e8fbd4cb67c0b1ce1b67ec35636f5d3b6387a478ab87867d5f05f8a8dabf6fc7514be31641902d17bde4845c53749a798ccf06820ee11c207bc9735dca SHA512 e4dd8f515511b2d0be1b3061f1602d4f1f460508fa4b759b2414dcc7b54989f28ec413e385862d0321b80379335d7b1ebaf7e2d3c8de63cb0c407c0f4fc7c7d9
+EBUILD selinux-zabbix-2.20221101-r3.ebuild 277 BLAKE2B 7bb013c48f2b076293f50ecc490bd9b962ae3fbb100951e6d0c9d242b3a986bbcf808ccb9c368c53c8428dde1946cf51f80b9fd7857514e3e6d2d1852f481867 SHA512 e65fd9c2540f3d435a1974611f29a0c14f43eb372058995a258008f7879d23f33422d14eab16185fda38208a9990efb56e79d06f3cb54812bb67796dcb2cf09e
EBUILD selinux-zabbix-9999.ebuild 281 BLAKE2B 0f6644e9cef870f56f9647ca07e8b143470206abd567a255ff8a62a65cff698d6a43040e385ca2fe150d76f1e94ed4aab9caf22a98f6483166530deb17e9aa8e SHA512 d24c708bdaf35325b8b5b1881336577abf11bfec3a63a35ee3432e734bac5e8a1ee08165ac372549e8b0f8dd29f2ec3b658c13384ab846d310ca161d58de3610
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20220520-r1.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20220520-r1.ebuild
deleted file mode 100644
index a8758fd5abbd..000000000000
--- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20220520-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-
-IUSE=""
-MODS="zabbix"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for zabbix"
-
-if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="amd64 arm arm64 ~mips x86"
-fi
diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20221101-r3.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20221101-r3.ebuild
index 235932cd3e71..a8758fd5abbd 100644
--- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-zabbix/selinux-zabbix-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for zabbix"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sec-policy/selinux-zfs/Manifest b/sec-policy/selinux-zfs/Manifest
index fa28574b4d3d..02a80f3bc6c2 100644
--- a/sec-policy/selinux-zfs/Manifest
+++ b/sec-policy/selinux-zfs/Manifest
@@ -2,6 +2,6 @@ DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c585
DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f
DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6
EBUILD selinux-zfs-2.20221101-r2.ebuild 271 BLAKE2B 9cba988126576a0b9786df6789dd89a9d0b967faa712d21698176787eda794d4453aa94e8da77c5e795c85205c07b282105199b56770a2897d21030d5c2a886f SHA512 8a1256b2d9a78bd502d48257c2bfa6e3ed180258bbae2745591bc50d7288e74ef8aeb1e2b61b88a62fd9878c77ecf2a4275a1ecbe3ddc25756c9ad9ea4d523df
-EBUILD selinux-zfs-2.20221101-r3.ebuild 275 BLAKE2B c80be286af41e64c4ef8d7cdd5989a1d0655404e495ee41440b70a251f8bf38c9ea68ed7e14afc4cab1d7992200a11f77d1f7de4749f12ae3fbfec0d1165ed1e SHA512 28a17f7b28aeee3fe726ef7209fe144e7839059cbad161a01c38889b35a1795f0dab55eda86d6a1a9dfd03dbd69176f12bd804de06fa8572fc71d911d42e5be0
+EBUILD selinux-zfs-2.20221101-r3.ebuild 271 BLAKE2B 9cba988126576a0b9786df6789dd89a9d0b967faa712d21698176787eda794d4453aa94e8da77c5e795c85205c07b282105199b56770a2897d21030d5c2a886f SHA512 8a1256b2d9a78bd502d48257c2bfa6e3ed180258bbae2745591bc50d7288e74ef8aeb1e2b61b88a62fd9878c77ecf2a4275a1ecbe3ddc25756c9ad9ea4d523df
EBUILD selinux-zfs-9999.ebuild 275 BLAKE2B c80be286af41e64c4ef8d7cdd5989a1d0655404e495ee41440b70a251f8bf38c9ea68ed7e14afc4cab1d7992200a11f77d1f7de4749f12ae3fbfec0d1165ed1e SHA512 28a17f7b28aeee3fe726ef7209fe144e7839059cbad161a01c38889b35a1795f0dab55eda86d6a1a9dfd03dbd69176f12bd804de06fa8572fc71d911d42e5be0
MISC metadata.xml 248 BLAKE2B e1a2b6875d3af0d8180e4ebaaa1cb2f0a30752377d4205308d6633fc4e2e4f075042f6eccec815a68dd0d668873dcdd6b049ccbf5181d477a8283863677473f9 SHA512 aaf6c2ff94601377deef7dfab5be37ce905bfc0ff56f4880cd504c6ac53b69958e4e4e5f13b0d442cf3a9a22440437cb1621bb529859e35181ead0dc1aad0ebc
diff --git a/sec-policy/selinux-zfs/selinux-zfs-2.20221101-r3.ebuild b/sec-policy/selinux-zfs/selinux-zfs-2.20221101-r3.ebuild
index 7f6f6f308887..b782d3a2240c 100644
--- a/sec-policy/selinux-zfs/selinux-zfs-2.20221101-r3.ebuild
+++ b/sec-policy/selinux-zfs/selinux-zfs-2.20221101-r3.ebuild
@@ -11,5 +11,5 @@ inherit selinux-policy-2
DESCRIPTION="SELinux policy for zfs"
if [[ ${PV} != 9999* ]] ; then
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ KEYWORDS="amd64 arm arm64 ~mips x86"
fi
diff --git a/sys-cluster/Manifest.gz b/sys-cluster/Manifest.gz
index af5f287c0618..a86f83e44725 100644
--- a/sys-cluster/Manifest.gz
+++ b/sys-cluster/Manifest.gz
Binary files differ
diff --git a/sys-cluster/glusterfs/Manifest b/sys-cluster/glusterfs/Manifest
index 4b2ed9ad51df..3104a92606a0 100644
--- a/sys-cluster/glusterfs/Manifest
+++ b/sys-cluster/glusterfs/Manifest
@@ -12,10 +12,10 @@ DIST glusterfs-10.2.tar.gz 8278598 BLAKE2B 48e70a244e34cc41a5befbe94635e945c95b8
DIST glusterfs-8.6.tar.gz 7826147 BLAKE2B 3a8a488c9a8e4b1daf3ed01fa5e52a62cf791349c1169aaf8609252bfb8bc0a0534f9fc23fac27cfab11ac6fb5e3e1d9588b4ec8080b02cf97e679bf2c8fb5c2 SHA512 bb1125e5d6b4d424234bc40786847f217e7a05cecad1462dd91248cf9559569914f04e1f909e829051cb1db4079ecf906440a38af9de2bbf3bcf53ca8fa1f349
DIST glusterfs-9.4.tar.gz 8173625 BLAKE2B c35c63696717bf09f8fbf77dca16a6f45de278253e768c6ffc40c0c097da9ea1b32888233da412a5333281995e89e08d9ed23fd47aba7c506de84b08f9f80cea SHA512 2a17197bd2b425117e34af004a6177b7c5012807cd99b9c6d37a1081e0ab9def6b013bedd0ba4122d149969755e0e2985bef8aed9cf612a27a6452b8719a33bf
DIST glusterfs-9.5.tar.gz 8174643 BLAKE2B d7527b7749b753768bde086e88e146564b461f835bb9108ce24da9626d7d87e7e4da1b2a340c6497da2d8bafe0cd43e87c01d4ba6639635ff96d8788997a8042 SHA512 3483068ba6d72a9c63cc6fcb2dbcb38dd5001564d755cc3a30dbf6402eeab9a7c80759a535be1c5c06eae88b61156a336444c89b12bbecdabf56a87f00328a44
-EBUILD glusterfs-10.1-r1.ebuild 5655 BLAKE2B b3eb6f557f2f9526e560b705896f294e11563ea0fb22343211d06dba2dbdc3c3667ac0b58d9f31e43085e1598c4f01368c7e25b8499787c69f017fe79131beb1 SHA512 2e204391b63c61a380ab6628d0a737070709763d5503aaf5ad3f114170179663551738e3b416776cd6b413ce16ea49057e4eaa55d9345432d5ea650dfc97b112
-EBUILD glusterfs-10.2-r1.ebuild 5670 BLAKE2B 4bf384338b9061470d12e3a0f6359bde25547f6a4a7226a99fdd33a3f5c2f985801b678aaeca1e4099d70d403bf59ea89fd76a21161b1f6a84d28c53f0cc48c7 SHA512 beea1d6a570ca7c3ab1d398dddb1849fdd537bc33e4c43272029b489e08383031271fd57ce2b7f5b4589a3874f2e8f70c5bfed2de29d4e8fb3b2a27c4c0d79ed
-EBUILD glusterfs-10.2-r2.ebuild 5752 BLAKE2B 59b8791f6269f1b2e47f15c6a2acb6e7eb1f3972a529c5be9a350251882565b7b408d61f6082f54befa0ffce53a34d9397b26884a4e5e8ccee6673f5014b429d SHA512 19cb2c7d93f5b3a1fd7b7aa8521dbc5f1b747c760a32ee9a8862f95a14ac633a6613e4ecfc55fd120c6814eda77be43d48893b94a162359d165294e0d48274ff
-EBUILD glusterfs-8.6-r1.ebuild 5549 BLAKE2B b23f1ed817da27181bbe1d046446e1d608c177c0ad2f6a5f0b919d6b43f797aaa8ea53ec6327f60b60742ac8ff7e2027ef6d610136c107bf0a9282fb096933ab SHA512 0afb60317c4690aa7ae157619ec11c29b78d8d5e3b98f90e3feb519635b60b679dc391f37e128efb0f658b33aa17a16d4b3a2afd232119b176ef52e4d5051455
-EBUILD glusterfs-9.4-r1.ebuild 5571 BLAKE2B a2f69784255800f464e14f014a1316a128de51f03439a8ca68924d9c8320cb29a9f24fb97cb9727a858a235d2d9cecfed849692fde5813932b6506146b607698 SHA512 06bb48816431216637dcffb2bcf1c4ad783043b0b96b0060253c89f173ac1bba92beb4615c27c8f014ab30c74ad7399b24c9132591f2134891df30c41356674f
-EBUILD glusterfs-9.5-r1.ebuild 5574 BLAKE2B 0ad30d35d4bf908983e7070e0ae73c3499705a4465ebd4c416aab4416031eca82fe15dcca8b5aad6350dcf42d276f326987109b970d044708b8b352b1b1c2e35 SHA512 9cf9dd83174eb28b6ef1f56deebf5305c48bae8f86267dba73b9bbeb091273ec85abc2d83f4dd3623eedc5676c2f2f1de46cca1fa289227a0d16589fbd98d799
+EBUILD glusterfs-10.1-r1.ebuild 5706 BLAKE2B 3f166a7a1a12ed82056c59001ec9b6372b390a822fc7b15d06926ec3685fbbe60140743b15cbaa1421667d0f819b4c5212f9a3962c30cc447c13fc6d46d09cda SHA512 204f702407e8adf8588e8703aced3e69f88e4ccead63c7aabb9f3c8fcb1a1b8059b22881e3b056cf988ca76889f899282bc187768733d5fa31a3413ead098b50
+EBUILD glusterfs-10.2-r1.ebuild 5721 BLAKE2B 5de306fc24d7db893d2cd1a29553b8a89f30110d61cb7c4fd84a2e2d670b41bfdaaa328c9ae799882879dae83964f0f91532ffb4947d4662b9e186bc493a5ad4 SHA512 acecd149d41772cd7c0efbda73a76a932cc06045246489e3ff1ddce12f122c6828425584e4d39cd6018cd750270e1c942665bebd86533b2b2587269e91973703
+EBUILD glusterfs-10.2-r2.ebuild 5803 BLAKE2B 54d3abd018763a1c38063251961c02301ce38b13658d43ab45c7013f55de2a6c0f160b9a8a77e22a6afe33f21d901265a0b34490cc89a5846f44bcd5ec1ec69c SHA512 0a6a38a4f283ade2b3ab02580cfd1ab48ce81e0358f70554b6c6e868a507c19e6b5d314bc998d1d12f6329dd6f8ce9cd76a0d49d301004cbe40ed6ffb4f1187e
+EBUILD glusterfs-8.6-r1.ebuild 5600 BLAKE2B 7ee761adb42179a529aa16e224bf743c551247c9aa8a1099199832a1cdb2e37e03ff8bf3e757525f2811f175c05839e080b05a7ead0a929da7d1d5d5321b4d31 SHA512 575cdb2017ce6513dd74e49dfdf3e2279eea736096532621f8210e5f26ea852476fdcbe41882a9f355d2dd4758f0ac60ee4eaf3dd85a1f5746066b6287de8f3c
+EBUILD glusterfs-9.4-r1.ebuild 5622 BLAKE2B 4eb06cd8902cf8a8ab5e03bc60e9003564828710f8123c0d964e3f19b5f1b1359a65f2fc5f59e0904476cd7f0302c57fb9e00bce49ecc449156adfc4059e5373 SHA512 ef824e040fa06cf40d203a6626b5e678fbfe90d5a9a9ae0d5ca48a8649b402d20d4b1b0bc682849eed458e1d372fdbb3f13431b46a5e4a6933caa2df2322683d
+EBUILD glusterfs-9.5-r1.ebuild 5625 BLAKE2B 2b2dc28a03e750f83d2ca2e3b9b69a7e2aa0e27e62d1ef5c944c2c7c405b6e2fd5ab5f0e2e32cc5907b7d3092efbad5f72683d045bae3ebc6dcc842da0b8d945 SHA512 7ee163011c3cb5fe9b8f8b1b7e5b25b8e5b9b42230fa8a50c3743190f8363212a862bcb58ef21a862866bae93f17a340b73393f4f1049fab8ba31f04613aec96
MISC metadata.xml 1493 BLAKE2B f604a35253606968126f1619cbc004f7e78b47b5f57f747cbdf67da6a0e126305c5b6773d2ad8ee2d4d323f87fb51d7f39ae01fc78b1ffd9133ba88e4db81df2 SHA512 d57d6e5e0086bd0fdcd3409fa303208427f2acaed7ba4c9b5904618f04df3fd89269334b0c751983f6c4389d0b46b2a72cd10ac0047a96b2289c09f19c0f9eae
diff --git a/sys-cluster/glusterfs/glusterfs-10.1-r1.ebuild b/sys-cluster/glusterfs/glusterfs-10.1-r1.ebuild
index 3f4d8708aa01..96d4a3a4700d 100644
--- a/sys-cluster/glusterfs/glusterfs-10.1-r1.ebuild
+++ b/sys-cluster/glusterfs/glusterfs-10.1-r1.ebuild
@@ -15,7 +15,7 @@ LICENSE="|| ( GPL-2 LGPL-3+ )"
SLOT="0/${PV%%.*}"
KEYWORDS="amd64 ~arm ~arm64 ~loong ~ppc ppc64 ~riscv x86"
-IUSE="debug emacs +fuse +georeplication ipv6 +libtirpc rsyslog static-libs tcmalloc test +xml"
+IUSE="debug emacs +fuse +georeplication ipv6 +libtirpc rsyslog selinux static-libs tcmalloc test +xml"
REQUIRED_USE="georeplication? ( ${PYTHON_REQUIRED_USE} xml )
ipv6? ( libtirpc )"
@@ -40,6 +40,7 @@ RDEPEND="
georeplication? ( ${PYTHON_DEPS} )
libtirpc? ( net-libs/libtirpc:= )
!libtirpc? ( elibc_glibc? ( sys-libs/glibc[rpc(-)] ) )
+ selinux? ( sec-policy/selinux-glusterfs )
tcmalloc? ( dev-util/google-perftools )
xml? ( dev-libs/libxml2 )
"
diff --git a/sys-cluster/glusterfs/glusterfs-10.2-r1.ebuild b/sys-cluster/glusterfs/glusterfs-10.2-r1.ebuild
index 9f76a974689c..61ee8418ce40 100644
--- a/sys-cluster/glusterfs/glusterfs-10.2-r1.ebuild
+++ b/sys-cluster/glusterfs/glusterfs-10.2-r1.ebuild
@@ -15,7 +15,7 @@ LICENSE="|| ( GPL-2 LGPL-3+ )"
SLOT="0/${PV%%.*}"
KEYWORDS="~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~x86"
-IUSE="debug emacs +fuse +georeplication ipv6 +libtirpc rsyslog static-libs tcmalloc test +xml"
+IUSE="debug emacs +fuse +georeplication ipv6 +libtirpc rsyslog selinux static-libs tcmalloc test +xml"
REQUIRED_USE="georeplication? ( ${PYTHON_REQUIRED_USE} xml )
ipv6? ( libtirpc )"
@@ -40,6 +40,7 @@ RDEPEND="
georeplication? ( ${PYTHON_DEPS} )
libtirpc? ( net-libs/libtirpc:= )
!libtirpc? ( elibc_glibc? ( sys-libs/glibc[rpc(-)] ) )
+ selinux? ( sec-policy/selinux-glusterfs )
tcmalloc? ( dev-util/google-perftools )
xml? ( dev-libs/libxml2 )
"
diff --git a/sys-cluster/glusterfs/glusterfs-10.2-r2.ebuild b/sys-cluster/glusterfs/glusterfs-10.2-r2.ebuild
index 183c91a3c4cc..1628e124f840 100644
--- a/sys-cluster/glusterfs/glusterfs-10.2-r2.ebuild
+++ b/sys-cluster/glusterfs/glusterfs-10.2-r2.ebuild
@@ -15,7 +15,7 @@ LICENSE="|| ( GPL-2 LGPL-3+ )"
SLOT="0/${PV%%.*}"
KEYWORDS="amd64 ~arm ~arm64 ~loong ~ppc ppc64 ~riscv x86"
-IUSE="debug emacs +fuse georeplication ipv6 +libtirpc rsyslog static-libs tcmalloc test +uring xml"
+IUSE="debug emacs +fuse georeplication ipv6 +libtirpc rsyslog selinux static-libs tcmalloc test +uring xml"
REQUIRED_USE="${PYTHON_REQUIRED_USE}
georeplication? ( xml )
@@ -40,6 +40,7 @@ RDEPEND="
georeplication? ( ${PYTHON_DEPS} )
libtirpc? ( net-libs/libtirpc:= )
!libtirpc? ( elibc_glibc? ( sys-libs/glibc[rpc(-)] ) )
+ selinux? ( sec-policy/selinux-glusterfs )
tcmalloc? ( dev-util/google-perftools )
uring? ( sys-libs/liburing:= )
xml? ( dev-libs/libxml2 )
diff --git a/sys-cluster/glusterfs/glusterfs-8.6-r1.ebuild b/sys-cluster/glusterfs/glusterfs-8.6-r1.ebuild
index a5b272273e64..36b417b469a0 100644
--- a/sys-cluster/glusterfs/glusterfs-8.6-r1.ebuild
+++ b/sys-cluster/glusterfs/glusterfs-8.6-r1.ebuild
@@ -15,7 +15,7 @@ LICENSE="|| ( GPL-2 LGPL-3+ )"
SLOT="0/${PV%%.*}"
KEYWORDS="amd64 ~arm ~arm64 ~ppc ppc64 x86"
-IUSE="debug emacs +fuse +georeplication ipv6 +libtirpc rsyslog static-libs +syslog test +xml"
+IUSE="debug emacs +fuse +georeplication ipv6 +libtirpc rsyslog selinux static-libs +syslog test +xml"
REQUIRED_USE="georeplication? ( ${PYTHON_REQUIRED_USE} xml )
ipv6? ( libtirpc )"
@@ -35,6 +35,7 @@ RDEPEND="
emacs? ( >=app-editors/emacs-23.1:* )
fuse? ( >=sys-fs/fuse-2.7.0:0 )
georeplication? ( ${PYTHON_DEPS} )
+ selinux? ( sec-policy/selinux-glusterfs )
xml? ( dev-libs/libxml2 )
!elibc_glibc? ( sys-libs/argp-standalone )
libtirpc? ( net-libs/libtirpc:= )
diff --git a/sys-cluster/glusterfs/glusterfs-9.4-r1.ebuild b/sys-cluster/glusterfs/glusterfs-9.4-r1.ebuild
index b896cdd9efd7..9cd1cc5db7fc 100644
--- a/sys-cluster/glusterfs/glusterfs-9.4-r1.ebuild
+++ b/sys-cluster/glusterfs/glusterfs-9.4-r1.ebuild
@@ -15,7 +15,7 @@ LICENSE="|| ( GPL-2 LGPL-3+ )"
SLOT="0/${PV%%.*}"
KEYWORDS="amd64 ~arm ~arm64 ~ppc ppc64 x86"
-IUSE="debug emacs +fuse +georeplication ipv6 +libtirpc rsyslog static-libs +syslog test +xml"
+IUSE="debug emacs +fuse +georeplication ipv6 +libtirpc rsyslog selinux static-libs +syslog test +xml"
REQUIRED_USE="georeplication? ( ${PYTHON_REQUIRED_USE} xml )
ipv6? ( libtirpc )"
@@ -36,6 +36,7 @@ RDEPEND="
emacs? ( >=app-editors/emacs-23.1:* )
fuse? ( >=sys-fs/fuse-2.7.0:0 )
georeplication? ( ${PYTHON_DEPS} )
+ selinux? ( sec-policy/selinux-glusterfs )
xml? ( dev-libs/libxml2 )
!elibc_glibc? ( sys-libs/argp-standalone )
libtirpc? ( net-libs/libtirpc:= )
diff --git a/sys-cluster/glusterfs/glusterfs-9.5-r1.ebuild b/sys-cluster/glusterfs/glusterfs-9.5-r1.ebuild
index c9b758588aef..0d288f94fc02 100644
--- a/sys-cluster/glusterfs/glusterfs-9.5-r1.ebuild
+++ b/sys-cluster/glusterfs/glusterfs-9.5-r1.ebuild
@@ -15,7 +15,7 @@ LICENSE="|| ( GPL-2 LGPL-3+ )"
SLOT="0/${PV%%.*}"
KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~x86"
-IUSE="debug emacs +fuse +georeplication ipv6 +libtirpc rsyslog static-libs +syslog test +xml"
+IUSE="debug emacs +fuse +georeplication ipv6 +libtirpc rsyslog selinux static-libs +syslog test +xml"
REQUIRED_USE="georeplication? ( ${PYTHON_REQUIRED_USE} xml )
ipv6? ( libtirpc )"
@@ -36,6 +36,7 @@ RDEPEND="
emacs? ( >=app-editors/emacs-23.1:* )
fuse? ( >=sys-fs/fuse-2.7.0:0 )
georeplication? ( ${PYTHON_DEPS} )
+ selinux? ( sec-policy/selinux-glusterfs )
xml? ( dev-libs/libxml2 )
!elibc_glibc? ( sys-libs/argp-standalone )
libtirpc? ( net-libs/libtirpc:= )
diff --git a/sys-cluster/kubeadm/Manifest b/sys-cluster/kubeadm/Manifest
index 9baae807919a..0f0888b36a62 100644
--- a/sys-cluster/kubeadm/Manifest
+++ b/sys-cluster/kubeadm/Manifest
@@ -4,10 +4,10 @@ DIST kubernetes-1.24.8.tar.gz 38001022 BLAKE2B 8452e3b93f91c5b2c542a9fcd0843e36a
DIST kubernetes-1.24.9.tar.gz 37831367 BLAKE2B 695c5680dbcf40723be7075c71bef598d154aa7633b8309ebd6387e7c2d26ed82a37606427d5e7318eba8fa564a9c7832e459a2be27831d6d61bfb2c46fb273c SHA512 ad81acacb79ef55422280479307ae6134370ee0af7f8a2392cad87dbfcdecf57a96a0c4da732336b023ac7ed19aadf307b652d4c30fb29ae2f8c984183049c44
DIST kubernetes-1.25.4.tar.gz 38068572 BLAKE2B 66dfe5a55ded66fc00792accaed542e45bea65c659a676920fca13d70077db8f05149bf5922eef2c2811eea84932c6b9e4997969b90b97597146ec443420da3a SHA512 1cbd7b708a70dd51fe399924ea3d995c809e426a2946eaf50eda041ece7a4740513c54ac871270d2f4d7497f59b551a78e5cb6ecb991d4ba038972c7b7383cac
DIST kubernetes-1.25.5.tar.gz 38145275 BLAKE2B fe152017f00e6c9760a122447ee6ac8053e3d6804a2d30a1ced3fa476e6ced110c3dd30f9040ebf320832fd696f268df2bf9463f349d4924c3d465322c8c2ed4 SHA512 6786dc02f7d14c3a974511542068649c6ffdba20c6d56fcb7df497c387f37841badf851ea01a3e6c9ca02732ea5e0201947a0221a9552c0c9340ff6410703b5a
-EBUILD kubeadm-1.23.14.ebuild 877 BLAKE2B 2c27ca601ccb9c9498cc2f3dcbc242e38946275232eaba4cc35d56a0edba48ecb7bdbd36d8de59a76bc36e5854c4f8f46957f2160bf96c41a80be731f104f00d SHA512 d02b2409d74052608b3150db41a3b77e8bf0cebb6398c2a4e51034304b28875ddb22bb7a21a61338bb09cacb930523444e5e25ae941a38ad6fb100cafb94397a
-EBUILD kubeadm-1.23.15.ebuild 878 BLAKE2B 2278f6ff3cd15b03d5fafd5d5e03e6a565666171533c849750fbabee73e9300e29a4b3b80d213e0ca05ed43854f3b3444579d4da6081c40f09aa7633cb3d97f7 SHA512 b9c84df0bac044457c6cc1db5e745955349b2e035ae49ec91ea7f2f478eb2d40e0d904238ca0f2a4307eea0c2e59410c26935b7f52c72a5f45a819983493e0ad
-EBUILD kubeadm-1.24.8.ebuild 879 BLAKE2B bbf1734ee70deee6e3f279da38e83f60e616dc02b432c60c272149617c346fcb352ae01c36b22fc8b394a57a1367590b97540bf3f94beebcd2acc53112bf52af SHA512 cae05e44f0cd285b606afd1231337c3a9b9f8659ed9aaa3b8e4121b6db9913ed90baf9e5cc3dc09d884bc7f031e1552ebb7df9c7fc4e936ab9278b3fc5b5e556
-EBUILD kubeadm-1.24.9.ebuild 880 BLAKE2B a13ac00b8f2141c0d9829cad0f519e30330b6ebdd58783ffeffcc3f9ba73f613fa5c083599c116fc048951c3e71f05fcaee0b01c064152b144a9a56cbfc471c0 SHA512 2f43c723dc4f8e99e690fdfb788293a197dce92017a7a2bfaaa29bea0b47ede3cd6a397d122fcb0c2cdb80059299920c1ca99c60e59d5b2ef6cb11d4031224b1
-EBUILD kubeadm-1.25.4.ebuild 877 BLAKE2B 4f15cfedf61d0ff08654773a21b238cd573223509413db57ea6a091f9e42afd55143ab47c9f150e7d3ef7346d69a91df894215a0f880c99f1420d4629ede0c22 SHA512 ec919aace6e8b00f0f0e3d3a5b2b3ad68f9ae50289578707dd63dd2c50f44844e6a3104ccd14e6df9a6c7f29a01e2bbcb1657ca7844cb2e5ec9678684645618d
-EBUILD kubeadm-1.25.5.ebuild 878 BLAKE2B 99ce3297e0fd2cb87ca856908d0f29c500ee79733c7db19d9119b907948bf013368d32ff1cd2c6cabc7de0c7ac6e929cedcaf50ded1014f5fecfd9fef273ef5b SHA512 8a99dd45624c19178defdf2b9fd181ad9dcf785938b6330b1a0739e1f95b365901a9eee26b645f999d2512c07d5a66f68fc5d83bc87ccc8c1b64b3a64625fbf5
+EBUILD kubeadm-1.23.14.ebuild 938 BLAKE2B dedb9fbb0bd3e6b6d09815ab1b7913340a4f9b5a5034b132645a4b9a0963fc4cd1782892485cf4c60e860968cec1ea5c5ff5ea6d87bb6fb015669635bb5c9eb0 SHA512 848424a4eeeaaae15c09ff8adc55dd8314752d0c807eed575ace3c927edd04bc4338f6430573f460b28b9812ad89d6602a36972768e759fb0b03fb51d243a290
+EBUILD kubeadm-1.23.15.ebuild 939 BLAKE2B 37c312a9cc048b50eef79916edee0a74e39c4de38a6d4f74cba83d0e617794d2bd2b13bb470414434e29c24077bae83660af14648ea3b52ad6c73477e72c031b SHA512 9da47627d9b420463ae735e9dc1147ad072f7c6611aa52429f0fff29165c0cefdf7e56d97f9253c6d01b2682eb96dc5b8b5b7d857f28a544e68c791eef2db813
+EBUILD kubeadm-1.24.8.ebuild 940 BLAKE2B 70ece09f7f45ae3a2fd6e9d1b6986cd4e1390741ec7f04fd60fdbe18474baff282d1e3e589723f6391e9a7c1ac5ce889b04e12f410c2f33c7580ec74a0728b05 SHA512 8d40ec4b4c133cadae6161ef8f07009c405aa6123d3be31bbe14152854a5f1d1540142b049347d1a5dcbab9746a7db556a9c9528d16643782bd7ff41a79e739b
+EBUILD kubeadm-1.24.9.ebuild 941 BLAKE2B a44655fb4365dd96e5f93f76c62d4ba3587290cdc1b30cc7100a4da44900c1fd802c88940d6fd3e89d66e85d6228b1505b0a3600890687ec18846575f946c449 SHA512 fe6e6269828099cda63b5c670aa924bfec02d0230064e17d82f49da6f119fe68a6d6b6bacd681b0f823806e7d5da7a27f7b30b90815f0407520bc4e0ba5aa3c3
+EBUILD kubeadm-1.25.4.ebuild 938 BLAKE2B bb814dce0b329f77e3b6c7c3a04e5986ad526d67454ba2c327975ed4becee4e4699ee493bab8ad6d34331bf29a776c024e3220c1dbd7b1cbbcdc342f93893964 SHA512 700c2094240a4361625abcac62313c709e1ef13d59437afe425c3250df7d945e728234385051eceebb75082358ced7a0664c3957a9f6a8003e437d737d2c08e3
+EBUILD kubeadm-1.25.5.ebuild 939 BLAKE2B c83c98f65cf02a65f1aa61f852d4daa92268974de2000abc16939212486dd861f89e84035f0fd4f89d9c81982abb973f6a29cebfdfae6146304a97677a17545a SHA512 927f034e46d9e3747cf03e99f4f87d91ca63e5af145a22e0f02f4c75a7e3fe5e7de1b58df9ac5ce830f9bf1c3ce6110057447245f75e83a9091569c8cc7a4291
MISC metadata.xml 918 BLAKE2B 487a711e9aebe9d4d8f2c3a03664990aa544a4c0b969dbb60d10ebf42ca64cb9b21f822f92e774f3a813b409d5df905c8ecf02f186218f925a69f70b2960d53c SHA512 392d1cdf4179bc2aa14598e41e38e364518f0c71c34d61280729ae2cdab37c247112b48fcea58c792f6f7148e3979dfbff174bac3a3a00b7084168332112f5d3
diff --git a/sys-cluster/kubeadm/kubeadm-1.23.14.ebuild b/sys-cluster/kubeadm/kubeadm-1.23.14.ebuild
index 0789de0b701a..f1dd06573207 100644
--- a/sys-cluster/kubeadm/kubeadm-1.23.14.ebuild
+++ b/sys-cluster/kubeadm/kubeadm-1.23.14.ebuild
@@ -11,9 +11,10 @@ SRC_URI="https://github.com/kubernetes/kubernetes/archive/v${PV}.tar.gz -> kuber
LICENSE="Apache-2.0"
SLOT="0"
KEYWORDS="amd64 ~arm64"
-IUSE="hardened"
+IUSE="hardened selinux"
BDEPEND=">=dev-lang/go-1.17"
+RDEPEND="selinux? ( sec-policy/selinux-kubernetes )"
RESTRICT+=" test"
S="${WORKDIR}/kubernetes-${PV}"
diff --git a/sys-cluster/kubeadm/kubeadm-1.23.15.ebuild b/sys-cluster/kubeadm/kubeadm-1.23.15.ebuild
index bcdb2bea7e7d..c558e312b3f6 100644
--- a/sys-cluster/kubeadm/kubeadm-1.23.15.ebuild
+++ b/sys-cluster/kubeadm/kubeadm-1.23.15.ebuild
@@ -11,9 +11,10 @@ SRC_URI="https://github.com/kubernetes/kubernetes/archive/v${PV}.tar.gz -> kuber
LICENSE="Apache-2.0"
SLOT="0"
KEYWORDS="~amd64 ~arm64"
-IUSE="hardened"
+IUSE="hardened selinux"
BDEPEND=">=dev-lang/go-1.17"
+RDEPEND="selinux? ( sec-policy/selinux-kubernetes )"
RESTRICT+=" test"
S="${WORKDIR}/kubernetes-${PV}"
diff --git a/sys-cluster/kubeadm/kubeadm-1.24.8.ebuild b/sys-cluster/kubeadm/kubeadm-1.24.8.ebuild
index b616b259fd08..9ec4cbd1ccfd 100644
--- a/sys-cluster/kubeadm/kubeadm-1.24.8.ebuild
+++ b/sys-cluster/kubeadm/kubeadm-1.24.8.ebuild
@@ -11,9 +11,10 @@ SRC_URI="https://github.com/kubernetes/kubernetes/archive/v${PV}.tar.gz -> kuber
LICENSE="Apache-2.0"
SLOT="0"
KEYWORDS="amd64 ~arm64"
-IUSE="hardened"
+IUSE="hardened selinux"
BDEPEND=">=dev-lang/go-1.18.1"
+RDEPEND="selinux? ( sec-policy/selinux-kubernetes )"
RESTRICT+=" test"
S="${WORKDIR}/kubernetes-${PV}"
diff --git a/sys-cluster/kubeadm/kubeadm-1.24.9.ebuild b/sys-cluster/kubeadm/kubeadm-1.24.9.ebuild
index 0bc4d23fc42c..7f87fcb04ca8 100644
--- a/sys-cluster/kubeadm/kubeadm-1.24.9.ebuild
+++ b/sys-cluster/kubeadm/kubeadm-1.24.9.ebuild
@@ -11,9 +11,10 @@ SRC_URI="https://github.com/kubernetes/kubernetes/archive/v${PV}.tar.gz -> kuber
LICENSE="Apache-2.0"
SLOT="0"
KEYWORDS="~amd64 ~arm64"
-IUSE="hardened"
+IUSE="hardened selinux"
BDEPEND=">=dev-lang/go-1.18.1"
+RDEPEND="selinux? ( sec-policy/selinux-kubernetes )"
RESTRICT+=" test"
S="${WORKDIR}/kubernetes-${PV}"
diff --git a/sys-cluster/kubeadm/kubeadm-1.25.4.ebuild b/sys-cluster/kubeadm/kubeadm-1.25.4.ebuild
index 89b2b463e064..71585ba7d000 100644
--- a/sys-cluster/kubeadm/kubeadm-1.25.4.ebuild
+++ b/sys-cluster/kubeadm/kubeadm-1.25.4.ebuild
@@ -11,9 +11,10 @@ SRC_URI="https://github.com/kubernetes/kubernetes/archive/v${PV}.tar.gz -> kuber
LICENSE="Apache-2.0"
SLOT="0"
KEYWORDS="amd64 ~arm64"
-IUSE="hardened"
+IUSE="hardened selinux"
BDEPEND=">=dev-lang/go-1.19"
+RDEPEND="selinux? ( sec-policy/selinux-kubernetes )"
RESTRICT+=" test"
S="${WORKDIR}/kubernetes-${PV}"
diff --git a/sys-cluster/kubeadm/kubeadm-1.25.5.ebuild b/sys-cluster/kubeadm/kubeadm-1.25.5.ebuild
index eaddfbca2994..07ead1defc17 100644
--- a/sys-cluster/kubeadm/kubeadm-1.25.5.ebuild
+++ b/sys-cluster/kubeadm/kubeadm-1.25.5.ebuild
@@ -11,9 +11,10 @@ SRC_URI="https://github.com/kubernetes/kubernetes/archive/v${PV}.tar.gz -> kuber
LICENSE="Apache-2.0"
SLOT="0"
KEYWORDS="~amd64 ~arm64"
-IUSE="hardened"
+IUSE="hardened selinux"
BDEPEND=">=dev-lang/go-1.19"
+RDEPEND="selinux? ( sec-policy/selinux-kubernetes )"
RESTRICT+=" test"
S="${WORKDIR}/kubernetes-${PV}"
diff --git a/sys-cluster/kubelet/Manifest b/sys-cluster/kubelet/Manifest
index c120f2b28b43..adb28ffb1694 100644
--- a/sys-cluster/kubelet/Manifest
+++ b/sys-cluster/kubelet/Manifest
@@ -9,10 +9,10 @@ DIST kubernetes-1.24.8.tar.gz 38001022 BLAKE2B 8452e3b93f91c5b2c542a9fcd0843e36a
DIST kubernetes-1.24.9.tar.gz 37831367 BLAKE2B 695c5680dbcf40723be7075c71bef598d154aa7633b8309ebd6387e7c2d26ed82a37606427d5e7318eba8fa564a9c7832e459a2be27831d6d61bfb2c46fb273c SHA512 ad81acacb79ef55422280479307ae6134370ee0af7f8a2392cad87dbfcdecf57a96a0c4da732336b023ac7ed19aadf307b652d4c30fb29ae2f8c984183049c44
DIST kubernetes-1.25.4.tar.gz 38068572 BLAKE2B 66dfe5a55ded66fc00792accaed542e45bea65c659a676920fca13d70077db8f05149bf5922eef2c2811eea84932c6b9e4997969b90b97597146ec443420da3a SHA512 1cbd7b708a70dd51fe399924ea3d995c809e426a2946eaf50eda041ece7a4740513c54ac871270d2f4d7497f59b551a78e5cb6ecb991d4ba038972c7b7383cac
DIST kubernetes-1.25.5.tar.gz 38145275 BLAKE2B fe152017f00e6c9760a122447ee6ac8053e3d6804a2d30a1ced3fa476e6ced110c3dd30f9040ebf320832fd696f268df2bf9463f349d4924c3d465322c8c2ed4 SHA512 6786dc02f7d14c3a974511542068649c6ffdba20c6d56fcb7df497c387f37841badf851ea01a3e6c9ca02732ea5e0201947a0221a9552c0c9340ff6410703b5a
-EBUILD kubelet-1.23.14.ebuild 969 BLAKE2B 1aa00967d2b13a6607ca139498c8772385c8fae93c086c9128ea1968bb3ad61b40a63831f27718a7fe43eff8d5f52dc8001a5c7301d0146f327918fa05f53d2a SHA512 2a483fe573fa549b7a1886e2757e368b874d602027a7ed844602bad71b64c4ccb9171a74343e1950049d3640bc78f698c6c6063b75b7912927b02e69ca6aa9e6
-EBUILD kubelet-1.23.15.ebuild 970 BLAKE2B fc431b0d0543d2a6d8a0a38aea43443a218437dea52c2e5719e9b21266a648137a27acaf4dacc4ca3ff1e575e62f13b80a0d67c17e80a12135e0685c99ada902 SHA512 b868d712bfa9a549eac6b3836c6d6c6f8fee039fd74b735bb37dbd0dc2d49987ac40b927f93b08425a9b67b710a4bc38a062a1472e5334cd4ad7cc63294d51ac
-EBUILD kubelet-1.24.8.ebuild 971 BLAKE2B a79899c59bf5c31ed15b98512e5868a7d11da802ec23517e08833c99470a11ee13db4dd119e369183b9713e83ea41fc6d1ecb853cc0d622967329fb94ccbdec9 SHA512 f5f5a0ecc9379a7062d9f275e7704e1887aeb59ecd235eacb6962ae393456b0c1f81a0f5cbf44246360e33e26ee033a7ebce2919b744ce8c927c4a1f7475b1eb
-EBUILD kubelet-1.24.9.ebuild 972 BLAKE2B d073eb7e7f1009b5c1ceb372bc6e40c84805d633a543154f04e6f56fbfc1f641e678ced0711ad35467df86fe0ad2d41b7b7199ee7345df19c303350cfa9800ec SHA512 ce266a3e4b72b5a0ed6ebfe120c323e9489cb6ba95888edeb3e447c0d5a7c4fb124b6397f922dd8f441c55c96cf76f651808cfc16dceda2d8b9c210f64f66834
-EBUILD kubelet-1.25.4.ebuild 969 BLAKE2B 5166b40e3fc6e9a34935d693833efd46f1d0f9d1f2991e0e7b1c33346a0aca3df288d3e9ca64d33570fd6e45a5626206ca4eb4527c10119ed8b8c396e1d27c06 SHA512 5cb6a986ad4620e884f9aaadacba387171294877379cfe38b07b0773a304d4550a35be719739d73d20b286e33555417642ee7bdd11e7ee122e106dace6a638b2
-EBUILD kubelet-1.25.5.ebuild 970 BLAKE2B 35b9758d7451812c204129ca8a7292574729c0ee7eb5c64b56c0742171d042fa3c99dbf1e7dd9cc314e1b16bc450ef60fd325d9f067e160c1ed463a21e2b57e0 SHA512 99cfb679ea609afa6e96d2fab51f1e251016152a6e61eda86774753c095ad4b0cfb2a393afcbf9abd1bf9c42d0b4b389c78a255889c19bfc66de0f0b2f33c37f
+EBUILD kubelet-1.23.14.ebuild 1030 BLAKE2B 1bd451004f99f888a4cb567278e0c9c20f3774ec74f4828c3cc83126e510de69f3baaa49788ed1427e18d54b895f59ceda4761d36af00c9b8d02c56eb83cceb6 SHA512 439c0035b8014864ced137fd7800cade3185483b3f9ae14298e462d014e86e266a188c2b28ec86e9e66af56b50607f2acb208d1f719bd33c1600c5500a46a38c
+EBUILD kubelet-1.23.15.ebuild 1031 BLAKE2B 4bc6ea13aedf16fc6155dae37de70f1eccbf8141b26d3c410f991387c2d1af8a990271d3d420d4b6ac2c527771534caea7926999fb7229674c9dd371b305eede SHA512 559e0d9a01457cdbb2e3dece6d8d09a6de109c07bb39b59c2f8611438c6cda2f1577c2100bbb96343756544d48405d84158851ccb47e283b8d2b71f5fc3575f4
+EBUILD kubelet-1.24.8.ebuild 1032 BLAKE2B 97367790d8be1f131224b740c01849145f4331bee2c0edb5eaca59ecbf3f167856c11142cf82c00f36783399dd046972e61074593a94e2fc306a2b3115c04a15 SHA512 9af2ed269da1d83ec210f04ea1da31394b43c511684eaf96195220dc70686b73351514cf0ac5456822ef26b2786e0e600c7b28e6a146215491b1d9ee6c4f9c7c
+EBUILD kubelet-1.24.9.ebuild 1033 BLAKE2B 710955e9b3b2b6096e00c97a2f2f6f104d51624fd2dfc5f3d8da328a3c179b7dad5674bd134875cd383df50862780e86337c2fdd6dd0d7b2404395f6bf07fadb SHA512 c1739fbdf51a1ba04159e7954de2f5a94290fd05337cead44116b09a15bddf61a3fcdfc0fa73533bde3ff767092a31f9144721632654db924035734142b3c77e
+EBUILD kubelet-1.25.4.ebuild 1030 BLAKE2B 8a944641e4ba772bcecd90339f281dfb2d4f907273e20d1dcf4b61f3cc87591ea309889c13f9ae908e52bc39b4724ec14f4c404d74f93590379c8aed7fe40fe5 SHA512 52454f7b1f87a066596ed840e132298bd73b3bc40a7465a4d8bd1fc0e8f916d5d199c0e6d3ade73ca7e50141d20a556b1f12a2b2895b86ddb03336825aef7cfd
+EBUILD kubelet-1.25.5.ebuild 1031 BLAKE2B 9531c7c59afc8887b3d838a49aa6f399421d97cbfecdbf6753dce6f78e49afc92bc3d4e11addd368ff641edb3c7883c0abf6abfa98306f62ff7fd46c423d2f44 SHA512 aed3e12b209ce6daad4809d9d8431f7e556958c183adce219c655fd7434d54f5a85c90d265c2334f4d1cc1218f1fc9550d8e4188eafab2adb8acced6344b22cf
MISC metadata.xml 335 BLAKE2B d43f79bc4ff9bad895fc1c0617329cbc07e05d0e7eb8d251688c1f46c61e3360639e43d92f72e9eef0ba5b235f33f2b3ad1bf0f783854b5f9426af43d81c3502 SHA512 de4bf01133d4a117ea2bd21936d670598a30b89dca290a867c3ec4e8ed739aec4867c42504210291ed84add21e1aa100d7d2b565e4351c43bdf2fa906b72a4cb
diff --git a/sys-cluster/kubelet/kubelet-1.23.14.ebuild b/sys-cluster/kubelet/kubelet-1.23.14.ebuild
index 1460ed4513e3..4d2b91bfa761 100644
--- a/sys-cluster/kubelet/kubelet-1.23.14.ebuild
+++ b/sys-cluster/kubelet/kubelet-1.23.14.ebuild
@@ -11,9 +11,10 @@ SRC_URI="https://github.com/kubernetes/kubernetes/archive/v${PV}.tar.gz -> kuber
LICENSE="Apache-2.0"
SLOT="0"
KEYWORDS="amd64 ~arm64"
-IUSE="hardened"
+IUSE="hardened selinux"
BDEPEND=">=dev-lang/go-1.17"
+RDEPEND="selinux? ( sec-policy/selinux-kubernetes )"
RESTRICT+=" test "
S="${WORKDIR}/kubernetes-${PV}"
diff --git a/sys-cluster/kubelet/kubelet-1.23.15.ebuild b/sys-cluster/kubelet/kubelet-1.23.15.ebuild
index ecbeff2f53f1..73e8b6db3e31 100644
--- a/sys-cluster/kubelet/kubelet-1.23.15.ebuild
+++ b/sys-cluster/kubelet/kubelet-1.23.15.ebuild
@@ -11,9 +11,10 @@ SRC_URI="https://github.com/kubernetes/kubernetes/archive/v${PV}.tar.gz -> kuber
LICENSE="Apache-2.0"
SLOT="0"
KEYWORDS="~amd64 ~arm64"
-IUSE="hardened"
+IUSE="hardened selinux"
BDEPEND=">=dev-lang/go-1.17"
+RDEPEND="selinux? ( sec-policy/selinux-kubernetes )"
RESTRICT+=" test "
S="${WORKDIR}/kubernetes-${PV}"
diff --git a/sys-cluster/kubelet/kubelet-1.24.8.ebuild b/sys-cluster/kubelet/kubelet-1.24.8.ebuild
index e27cd329b9b4..2e99202ff756 100644
--- a/sys-cluster/kubelet/kubelet-1.24.8.ebuild
+++ b/sys-cluster/kubelet/kubelet-1.24.8.ebuild
@@ -11,9 +11,10 @@ SRC_URI="https://github.com/kubernetes/kubernetes/archive/v${PV}.tar.gz -> kuber
LICENSE="Apache-2.0"
SLOT="0"
KEYWORDS="amd64 ~arm64"
-IUSE="hardened"
+IUSE="hardened selinux"
BDEPEND=">=dev-lang/go-1.18.1"
+RDEPEND="selinux? ( sec-policy/selinux-kubernetes )"
RESTRICT+=" test "
S="${WORKDIR}/kubernetes-${PV}"
diff --git a/sys-cluster/kubelet/kubelet-1.24.9.ebuild b/sys-cluster/kubelet/kubelet-1.24.9.ebuild
index e4341ebfaa6b..c9ac37b202f4 100644
--- a/sys-cluster/kubelet/kubelet-1.24.9.ebuild
+++ b/sys-cluster/kubelet/kubelet-1.24.9.ebuild
@@ -11,9 +11,10 @@ SRC_URI="https://github.com/kubernetes/kubernetes/archive/v${PV}.tar.gz -> kuber
LICENSE="Apache-2.0"
SLOT="0"
KEYWORDS="~amd64 ~arm64"
-IUSE="hardened"
+IUSE="hardened selinux"
BDEPEND=">=dev-lang/go-1.18.1"
+RDEPEND="selinux? ( sec-policy/selinux-kubernetes )"
RESTRICT+=" test "
S="${WORKDIR}/kubernetes-${PV}"
diff --git a/sys-cluster/kubelet/kubelet-1.25.4.ebuild b/sys-cluster/kubelet/kubelet-1.25.4.ebuild
index e24a30ba4ef4..22a896868928 100644
--- a/sys-cluster/kubelet/kubelet-1.25.4.ebuild
+++ b/sys-cluster/kubelet/kubelet-1.25.4.ebuild
@@ -11,9 +11,10 @@ SRC_URI="https://github.com/kubernetes/kubernetes/archive/v${PV}.tar.gz -> kuber
LICENSE="Apache-2.0"
SLOT="0"
KEYWORDS="amd64 ~arm64"
-IUSE="hardened"
+IUSE="hardened selinux"
BDEPEND=">=dev-lang/go-1.19"
+RDEPEND="selinux? ( sec-policy/selinux-kubernetes )"
RESTRICT+=" test "
S="${WORKDIR}/kubernetes-${PV}"
diff --git a/sys-cluster/kubelet/kubelet-1.25.5.ebuild b/sys-cluster/kubelet/kubelet-1.25.5.ebuild
index e7a7ae40acd9..e3712b729337 100644
--- a/sys-cluster/kubelet/kubelet-1.25.5.ebuild
+++ b/sys-cluster/kubelet/kubelet-1.25.5.ebuild
@@ -11,9 +11,10 @@ SRC_URI="https://github.com/kubernetes/kubernetes/archive/v${PV}.tar.gz -> kuber
LICENSE="Apache-2.0"
SLOT="0"
KEYWORDS="~amd64 ~arm64"
-IUSE="hardened"
+IUSE="hardened selinux"
BDEPEND=">=dev-lang/go-1.19"
+RDEPEND="selinux? ( sec-policy/selinux-kubernetes )"
RESTRICT+=" test "
S="${WORKDIR}/kubernetes-${PV}"
diff --git a/sys-fabric/Manifest.gz b/sys-fabric/Manifest.gz
index 253495b186d4..260c3aa55a6f 100644
--- a/sys-fabric/Manifest.gz
+++ b/sys-fabric/Manifest.gz
Binary files differ
diff --git a/sys-fabric/opensm/Manifest b/sys-fabric/opensm/Manifest
index a48c368c4cb0..564e9e4f5151 100644
--- a/sys-fabric/opensm/Manifest
+++ b/sys-fabric/opensm/Manifest
@@ -6,6 +6,6 @@ AUX sldd.conf.d 459 BLAKE2B 6a61a958a295812153ad254d38503c967d029375b9fcc40231ce
AUX sldd.init.d 612 BLAKE2B 970ac3512d62e5dd849a7a4a897bc96d32fbed84f9b8806bcc0cc962b0e30cc69a0fc8ada2cea7ef03d7ffbe0f6a171f9eeaf0e914c7816da99474c340e35259 SHA512 e939ddd800e9f077aff28e30b1e1a7ffa07b1fe779cb212f34e789b4f2bb421da34fcf5b5c186971ebea9b419e2307bfa02296350451938a48646b3bcac1a882
DIST opensm-3.3.23.tar.gz 1357906 BLAKE2B 7f085dc1e0a1f284baf1410661aa247ef7e48cdaa696c38ef8a38d5a214e03966b54fb75c035103ac0d6ab9e0a37500d5fad51b0b52c7f5edffb3c3ddfa86eb4 SHA512 249143fcf2cac0504923992d46dfbd6821aad3da55ecc12c92b273b4e59196f88d9d1802d9f58ae6f1ace49958e0222424aea9b48e5aba519e5a5736fc51c3fe
DIST opensm-3.3.24.tar.gz 1359599 BLAKE2B 0498ea95e83f47d2a60696bbec7242ecd5f538fa3bcdeb083a5473c3f0fd660382cd661b8bce0ac152f64bf7bcd934ca8007e7a9f528b7bd15c25af963780b85 SHA512 292449b1282008589ce6cf6a649bb64afabf359d23a8fa4afa38217801256a6a5f06912c9e463c0fdac30039aff9eceb212e8560bf05c7253c4e73080e16072e
-EBUILD opensm-3.3.23-r1.ebuild 1382 BLAKE2B 0cb70c6e55a5d5b3ed3926825a4395bf9dee9d1e030462d0940bb6e30c79b7796be294a368c786a5c13c3810c5b155ac9f760f21ab84a43fe3ae4038d2c0d9bd SHA512 6c5ea2c14cdb8db5aa820387bad8266cd42b27f09cff669bdf8155ff934a4a0b9ba4c2918756e88274a239c6d58d3d985405ed5fe393b0f726e5badc3d49dc25
-EBUILD opensm-3.3.24.ebuild 1421 BLAKE2B fa410ae1d9d25cdc39b5aff0d95ff25b029ca22351c9831d9803e8485d70f77a3111517a30bf937ec2eb60b489013ca25950800dacfb449d16cc8050f2b78f2b SHA512 d446d9dd919677041525e39935fd906dc8b31d436ee20220d4b4e462a688e786749c65d5fa0324458752f86a52beaa47e8633929f70e23cbc9211d89ba8d76e7
+EBUILD opensm-3.3.23-r1.ebuild 1430 BLAKE2B 1de5fac6c21020c5063117b12f3dff2e75d5940ba1dcfde2b5720d57ab434fff6c53d150be391cc6e64aa6e4fb36116bd3c000cf47d34092fa7380e92db1bfe1 SHA512 38000a5a9e92bcdc23173d948e599323243fbc8ddaa8bb7daa34811b022054d0e6b793ca7fee6794530104830d4ccf85a99dac2f1b979b60dae8cd863fb6d219
+EBUILD opensm-3.3.24.ebuild 1469 BLAKE2B 941df7f52ede87e323b4c6e3cf091c76a61fbb1d5110bfa1a3d5f0872dbd931198dfcc7b5d5b5429a8dab2a8b1efb77cce82825825141c436cfbb24ab24d7ed8 SHA512 c5b6cc0384864c1c6242fd771a6afdab71f22c39fd4338734944b98d477d5860a56dce1e462fa6b9513790f65be151f3999083eae7de274f70c5ea52d6a3d6a2
MISC metadata.xml 587 BLAKE2B 3c3f63429a243bbad5bcff007a541ac3ba4e8c7ebb2e450ed816b0c4b9b3e7ec149d0801139b579ee3a826f8a07b59ed52e0b59d09e026885670cf9c92ca7477 SHA512 d116381ac144c6cf371764248a5b5363de93ff1077e0a4ea05e7841179020c1d51ca7e8d850e3d56ae975ed4b5b827f05f2666359c7a721d62d7bb9fe417df70
diff --git a/sys-fabric/opensm/opensm-3.3.23-r1.ebuild b/sys-fabric/opensm/opensm-3.3.23-r1.ebuild
index c0302c3bd2fe..b42297aa7112 100644
--- a/sys-fabric/opensm/opensm-3.3.23-r1.ebuild
+++ b/sys-fabric/opensm/opensm-3.3.23-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -10,12 +10,13 @@ DESCRIPTION="OpenSM - InfiniBand Subnet Manager and Administration for OpenIB"
SRC_URI="https://github.com/linux-rdma/${PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
KEYWORDS="amd64 x86 ~amd64-linux"
-IUSE="tools"
+IUSE="selinux tools"
SLOT="0"
LICENSE="|| ( GPL-2 BSD-2 )"
DEPEND="sys-cluster/rdma-core"
RDEPEND="${DEPEND}
+ selinux? ( sec-policy/selinux-opensm )
tools? (
net-misc/iputils
net-misc/openssh
diff --git a/sys-fabric/opensm/opensm-3.3.24.ebuild b/sys-fabric/opensm/opensm-3.3.24.ebuild
index b80d8348a508..b4f1a52cb72b 100644
--- a/sys-fabric/opensm/opensm-3.3.24.ebuild
+++ b/sys-fabric/opensm/opensm-3.3.24.ebuild
@@ -12,10 +12,11 @@ SRC_URI="https://github.com/linux-rdma/opensm/releases/download/${PV}/${P}.tar.g
LICENSE="|| ( GPL-2 BSD-2 )"
SLOT="0"
KEYWORDS="~amd64 ~x86 ~amd64-linux"
-IUSE="tools"
+IUSE="selinux tools"
DEPEND="sys-cluster/rdma-core"
RDEPEND="${DEPEND}
+ selinux? ( sec-policy/selinux-opensm )
tools? (
net-misc/iputils
net-misc/openssh
diff --git a/sys-fs/Manifest.gz b/sys-fs/Manifest.gz
index 0ed5a14cce3c..a19b8f38d43c 100644
--- a/sys-fs/Manifest.gz
+++ b/sys-fs/Manifest.gz
Binary files differ
diff --git a/sys-fs/zfs/Manifest b/sys-fs/zfs/Manifest
index 84ec57a4e80b..08a6a615054d 100644
--- a/sys-fs/zfs/Manifest
+++ b/sys-fs/zfs/Manifest
@@ -6,7 +6,7 @@ DIST zfs-2.1.6.tar.gz 34951282 BLAKE2B 615fe7a2128af77c6c855ea52b6503a78f0c992ea
DIST zfs-2.1.6.tar.gz.asc 836 BLAKE2B d85a79f8824a92c4d0a9682646f79c14871ebe27764289dc87cd9b0a773b7295538780401e70c492a9e4e7097ff2b3e459f7e0a7fdce2e2a59d3f467c41d88b3 SHA512 a83fcc00a8b35f1a1f9b94097d453019333a5351a3d78656dbd9ef732655ee817ccc88068c5ba11b5ff4a285e02250aee4169cc1450025edf547a2329fca7e15
DIST zfs-2.1.7.tar.gz 35092436 BLAKE2B 9c85c3eb72f3bb39bc4fd44aaa80338ca197a4e8183436fee73cd56705abfdaecfaf1b6fbe8dd508ccce707c8259c7ab6e1733b60b17757f0a7ff92d4e52bbad SHA512 6a31eb8fbee90ad1abcfedb9000991761aff7591b11362eb5ec6e0bb4b785a7004a251439409d7bd3f51fc995c859614da6313655337952f70bae07ac8ee0140
DIST zfs-2.1.7.tar.gz.asc 836 BLAKE2B 648fb818860a1cecc2ec42f23102e0466c038bfe48f5feca1ab58afb9cb439a0fe51cb89941f63a05c14d3b6f95c64dd3910c9a06b9cac14c467b963c65c2948 SHA512 4d4fef707bdfc37a82eb79aa0a21c71e30779bcf2ac54fe2df45a03e3302e2a45cb9f4e4ff0122b892b1e608a9f09e86d1334e0c7d9bf681780505f6e1439f9f
-EBUILD zfs-2.1.6.ebuild 9223 BLAKE2B 906bebb84c29af0ee0e9a6166880accb5d416725f0777182aa08a878d96094d19d76309507ba980f4303355c06f43d77db414103fe36d233e1fca3e4f13f15b2 SHA512 cb3ba2a6188dea7212ecdeab8c4e5adb77835f252fc7b09c162f9f8662f2bc8fd64fcd3ada77211bdddfc4c76e2c671a3fee4fb23e5f59a460cf54622b7c7b2e
-EBUILD zfs-2.1.7.ebuild 9226 BLAKE2B c2799f2e526aefa013ff9ca57ef88f9a6b16c79b4cb0b7016711b8a0a4697b678c120ce9e01c0739ada30044fd6ed63470d297b878a12517bb28b5a592b88e3e SHA512 59a380b5bc48cd90521329678e175ed960deca0fde6b6ab7967e183e04ba9477735bebeefc3a3f9a14a8aa4aed37284a5d88658222875c856871fa1a6e994c50
-EBUILD zfs-9999.ebuild 8885 BLAKE2B a4fc2460820726fd75f5bad5c842953147cbb1eb685641dfa7dde983c433d553d502c0777d0b38b4e79761f6d7304164c462b04ea2346aaaf46fe6dd4ff934dc SHA512 91bf1425db022c8a38665cd6e0936e0b6e4faee25ee99a51fd339f9cee9fdaf4b793b32dd24881f240591c9ee98855811f301b286eb8ba67cd179f4d66817fc6
+EBUILD zfs-2.1.6.ebuild 9268 BLAKE2B 34c2071a754fccc4bb6f5e3fbf4b08c232c439dc0185f46adb8ffbdd202a749db4a5432cc8d0ee0e8d25866b594bd2c56f50911886d406cf7fd9a27e511aa6dd SHA512 46d39812ac6b53f7b18592c969bcea0a484f2a81cdcaab165be980c65669c9fae04db6b3c5e7fd341ee6dedd61a789e1faebf31d146bfb6e11e25f9426a845e1
+EBUILD zfs-2.1.7.ebuild 9271 BLAKE2B aa605c85b5f99bf557fbbdaaf3c0326d17ba27dae43b9c244afa24a86d95a23e67ac59e0a378c40cb642a2bab76fd0b7cae29c50d3d8c715fa840b55f1d164d6 SHA512 0d99aacb7b4a4acbcc29a93667ddece0c06d1373d084530df11d126bce6f3c992a93d523ce1b142ae9574c392523aeb26fe51acdc505985ac187ffaa4c3db5c2
+EBUILD zfs-9999.ebuild 8930 BLAKE2B e6afef604bc8797943eb9c8c01c2f5b621acb2ff682a58eb19773bb66b5f10941321203ed3368dbaa6941396c566da7de4df30368df0042a9b68f72b0136d72c SHA512 8696b3b6d389b39b8d6273daad62e3f2d46abf25872e4e050d3f7c5155cb4f790f0f55ff6b341d0f174e6f46dd3dd5a7d9547844cf3ee5e3b23cd29a2e9a71bf
MISC metadata.xml 2205 BLAKE2B 82e20a6f5906b8cbbc6eb6e9520cf4e4213ce9cba2b056df5d5db0d4deaa4a20822a88e26286446d105326a8f61c807047a0e1e64494faac48d8ed5708807c02 SHA512 222981f945e98ddef646c593cbc8889f3526af4901c28ab5775ba760ca7d3aff3129b2699e8b7337b59fd33cbba388915cb5b2dc09674432c606f41ff27dbd9b
diff --git a/sys-fs/zfs/zfs-2.1.6.ebuild b/sys-fs/zfs/zfs-2.1.6.ebuild
index 12d1d75de073..ceb33cdc9a20 100644
--- a/sys-fs/zfs/zfs-2.1.6.ebuild
+++ b/sys-fs/zfs/zfs-2.1.6.ebuild
@@ -33,7 +33,7 @@ LICENSE="BSD-2 CDDL MIT"
# possible candidates: libuutil, libzpool, libnvpair. Those do not provide stable abi, but are considered.
# see libsoversion_check() below as well
SLOT="0/5"
-IUSE="custom-cflags debug dist-kernel kernel-builtin minimal nls pam python +rootfs test-suite"
+IUSE="custom-cflags debug dist-kernel kernel-builtin minimal nls pam python +rootfs selinux test-suite"
DEPEND="
net-libs/libtirpc:=
@@ -75,6 +75,7 @@ RDEPEND="${DEPEND}
app-arch/cpio
app-misc/pax-utils
)
+ selinux? ( sec-policy/selinux-zfs )
test-suite? (
app-shells/ksh
sys-apps/kmod[tools]
diff --git a/sys-fs/zfs/zfs-2.1.7.ebuild b/sys-fs/zfs/zfs-2.1.7.ebuild
index 5a8695deb4c4..73fd13dd6c31 100644
--- a/sys-fs/zfs/zfs-2.1.7.ebuild
+++ b/sys-fs/zfs/zfs-2.1.7.ebuild
@@ -33,7 +33,7 @@ LICENSE="BSD-2 CDDL MIT"
# possible candidates: libuutil, libzpool, libnvpair. Those do not provide stable abi, but are considered.
# see libsoversion_check() below as well
SLOT="0/5"
-IUSE="custom-cflags debug dist-kernel kernel-builtin minimal nls pam python +rootfs test-suite"
+IUSE="custom-cflags debug dist-kernel kernel-builtin minimal nls pam python +rootfs selinux test-suite"
DEPEND="
net-libs/libtirpc:=
@@ -75,6 +75,7 @@ RDEPEND="${DEPEND}
app-arch/cpio
app-misc/pax-utils
)
+ selinux? ( sec-policy/selinux-zfs )
test-suite? (
app-shells/ksh
sys-apps/kmod[tools]
diff --git a/sys-fs/zfs/zfs-9999.ebuild b/sys-fs/zfs/zfs-9999.ebuild
index cc2bf2afec68..84d5a11b1116 100644
--- a/sys-fs/zfs/zfs-9999.ebuild
+++ b/sys-fs/zfs/zfs-9999.ebuild
@@ -33,7 +33,7 @@ LICENSE="BSD-2 CDDL MIT"
# possible candidates: libuutil, libzpool, libnvpair. Those do not provide stable abi, but are considered.
# see libsoversion_check() below as well
SLOT="0/5"
-IUSE="custom-cflags debug dist-kernel kernel-builtin minimal nls pam python +rootfs test-suite"
+IUSE="custom-cflags debug dist-kernel kernel-builtin minimal nls pam python +rootfs selinux test-suite"
DEPEND="
net-libs/libtirpc:=
@@ -75,6 +75,7 @@ RDEPEND="${DEPEND}
app-arch/cpio
app-misc/pax-utils
)
+ selinux? ( sec-policy/selinux-zfs )
test-suite? (
app-shells/ksh
sys-apps/kmod[tools]
diff --git a/sys-kernel/Manifest.gz b/sys-kernel/Manifest.gz
index 0c5215b389e5..55291fd3dd9b 100644
--- a/sys-kernel/Manifest.gz
+++ b/sys-kernel/Manifest.gz
Binary files differ
diff --git a/sys-kernel/dracut/Manifest b/sys-kernel/dracut/Manifest
index b09546010907..1b77d407e9cc 100644
--- a/sys-kernel/dracut/Manifest
+++ b/sys-kernel/dracut/Manifest
@@ -1,19 +1,7 @@
-AUX 055-add-blockfuncs.patch 1301 BLAKE2B 412bbc63f0e961c27b4ac5576dc0d3605671becac60d742d238e1916b398ee7a146920d684a56e031088844065e9d37e4e8dbe5de370852b3edaeb7089c9e2ab SHA512 e4ea666b511fd51c8e91b284fae8bfab45180a1faff7fc8baeed3afe79e855bf27cb3434cfa4d6fd3eb6cfef685f8c13d02985580796bae75c4547713e2376e0
-AUX 055-fix-base-do-not-quote-initargs-for-switch_root.patch 1095 BLAKE2B 35e2fbc027db3c6e642939d2139a2ef22b7273d4a11e957fb9e6376b14b8ba26daf39281bb8494251b9940a54cd78b42c357f88bc7469a64307a936b62fc1ca1 SHA512 f59624deb66644e8488e15079d8dbfa1e428bdd325ecd3f879fd1f07869ca7aae001109dabd1816875aeeb5962c05496ce0e2261ee3562fa1800a5e4b61d446a
-AUX 055-fix-crypt-remove-quotes-from-cryptsetupopts.patch 1404 BLAKE2B 4956f8df0b76c204279032fdf545f230f063fd7ea5393e3ade80587e10eb50dfba2e0677da04e641da17d1ce79564b3084274c739b3af59dab2226852b0835b2 SHA512 11243e311aeae6b9f1b6481521a92e4fd962e5fd24b1bd279e04f1f1618ba4ae0c4243d94274dda8e16d0311c377e0fbf2bae5c64c508e29caaf64d123c365a3
-AUX 055-fix-usrmount-do-not-empty-_dev-variable.patch 1358 BLAKE2B 9a0b5e698884eb4e333ff3d519245bbe7bb909247ff999edac7bfce4b37a384f7b6ab7d0a4ffc14d638c46b137430d44d50de41193f46ba799b070bd2031e138 SHA512 1d9d01a6df6c0d9e77e2b0e4ca0881e33abbf3430817416660122960575d428f832a64c6925a2588d56bd042a32a2a68da7cf173f62b4cd23e12ea2e1b49d588
-AUX 055-tpm2-tss-typo.patch 836 BLAKE2B 8a6382a9b979e23e54e4160e6492bfc588520b859b6305d7dca196ef22703229b2a95819e85f82ed8b5ed98408a8f154b2e9bd13878c41f01b91d2395dd83a56 SHA512 593093a63df073bd1f22d8f4242496fab9e13b74ac470123101ddbf9a781c1ad5c8edade5a2d8691b6708ff7d4f5b773f4a6beb7c100bc7683240ccd3ea0b10f
-AUX 056-fix-lvm-add-missing-grep-requirement.patch 1081 BLAKE2B 34f0e9e30e73d4809d6d44f7ce82a5544b7db1e227a3d501988234dd30bd6f022b4cf85f27dc5761112ca2ca96b45139255362f3b32d1d12d3b328a2c8cb50b7 SHA512 66cb1b81ee5320e88288cabb5b4cbde08cd309c184c4d1eb46127a7095f50736e500e9e66257f92e7cbe7e851a05fb7affc4f2dd793b72a614faf9cdf9606e1f
-AUX 056-musl.patch 845 BLAKE2B 5609cc74225907c90e2945a380b56720891e9fac1ffaa627ce58408bf2860a83e5a176e85d84cca994d1928730a1cf189dabe002d30c90e6764891590624df0e SHA512 d877c22078f2deed382002cdfb116f3985e65961cbd4c3e24f0f2c1696fbfdf7ecb5ccaab38e82659bc6037d44e24996bfb8b5d89cf7bc36bc46f8bbd495ed06
AUX 057-i18n-keymaps.patch 1364 BLAKE2B 6805d459d7c6327b8f421a6853c6d1d91d29729231ff60a8dfc9a4fae1860cb385aec3c860079ad2e53af6c8d773be2e152422b1883a1e6be574c580cc9733e5 SHA512 818e59e7d2173b63c0b30eeeadcfb3f92409c8697d5581c77b9e5ba9669b585fc0cdad416dcc511da52ca0149a3abe7763d2654198763a6d08a1fbfce38295a9
AUX 057-virtiofs-split-usr.patch 1556 BLAKE2B 292293bce43e899491001664c21d9fc2795d8e8221187c557fb9d74ab3fb7f91aa72d1bcd7c6750a834e7d8ebace27483f2c799353c9857adef2144fe7a5384a SHA512 a61cdfebcfaa9320af669c20589bb5c260c31c8d1cfd330751dbad6bea8e5b07f384ae43b4b9ab3390d233091872f38bbb11f23ec44e2c3fc6b263268d2ae56a
AUX gentoo-ldconfig-paths-r1.patch 1423 BLAKE2B e8bce9ee4b1b2546d4dbaa22a6167f9e3520df4f5f3b67509e430e4a6dd89d9fd18e53328c4bd6ee817e6b27ffcccf29fbdd922707c98f4fe67f6d44d76de2ff SHA512 fd44643e671d59ca51822d0f68b7ce7756035faca780ec784e64950770944f0aefd00a1dd2424f07568d5d97d46c0080c8e740856e0bff79bcf6a7e14b08ab8f
-DIST dracut-055.tar.xz 361752 BLAKE2B 9fcb0bce9ead2e079c70a377ea53701e4634d3dc64ae163e0e157d7d85822a274813e05f6079768640e1807818fad7a8158626413d773686a8d52fcd95fb5680 SHA512 2d2ea2889d9013bc94245bd7d1a2154f24d02bd9c2f7dbb28e5968e17d918e6598c68d85b0f551f968218980a80b19361ca0c9e8e94997ba54f4c09afcd6d866
-DIST dracut-056.tar.xz 384196 BLAKE2B e3e4fa3024b401cc954ba6069c54e95912691ff68a838e3c43bfc6a5b284bdee1669c782b30503c0246b7146c545ee8825febefcff93bae76ec46067cb7b87e1 SHA512 19268763e128984d20cab766bbdf2de12fe534ce2562fc688203099ef9b4cf83d0ccd2129499c70cdc6dd4ad53f0ffc2f3378eff5b8a15fda27c23b20f903df2
DIST dracut-057.tar.gz 481345 BLAKE2B dcf663a1955753256866e9dfa318b0b46a132ea39223ab634d72af1611f7db394c23c1bb4326979a5ee919df6ce3b107c955c9c77ce1ec4f99de835352932901 SHA512 8acdc8db2233a9abbaeea218cc5b1be68c4985088995f42624750783f8d40ecbb7fa97ab4f6468f67c079c8418590ace317c143a92d9305640b48c7c0edd4089
-EBUILD dracut-055-r4.ebuild 5089 BLAKE2B bcdf9a840712e55d4044149e4a7765f6e2e860c763fdc81772d1b5afc68aeab2362314fe8080f5efaee2b101d8063f062868d7c5db29f1080826fb1bbae79f8d SHA512 eb602e5efba982c7b4284e6e84d25b25ea9586d29e02858f819b3d8b6dee3e9766ee4b8ae00b895de898c9f021c7a7be459c3750ec5d355a3c6bc37a395c87ca
-EBUILD dracut-056-r2.ebuild 4936 BLAKE2B 6aec3066f055ccbf4bdec2987c75900db539bc148600e1ade0e209c786b13eccf38692c7dc6c061173c50b5a0068fff64ca90b743b0c192453d2bd743574a314 SHA512 78d9137e3754a39548f5a7c4ec982a21fcac02ea48bd6e52035bd7ff1579d1725722335c90065eca3efbd239e94babdbaed5db400dc957ab345bb2f1a6dabedb
-EBUILD dracut-056.ebuild 4842 BLAKE2B 2951edde97ac637ccb936f039ead56d25afee2379917718dd1afa2c22c2517de53135441e707464aaf8ace2786601b93970e21b8b5e572a7fe40ce06fa024846 SHA512 7c56b8dc1a337dd742bfc50b0d68f897d96728d8ef10121e0fc49b767d72d2b65b6d0b236451d8bb267742b09d73890ef42b43c2aaeccc54a6df4b0c0432e67d
EBUILD dracut-057-r2.ebuild 4820 BLAKE2B b81f1d01068a78851e355fc8a3e353648233348f583a851448b5ab680cae33d6154ac6bdc2f740e6065ff55d30ea20011e4267b1d421de90e78a83dd0c1c5582 SHA512 9eda060df5c1177b7e4cb0f26eb85a2427c4695ad304a6d007bd3ff45c8c62a2ff6c4d69d974578068c284ee3a26ca9c4d8a32f04707f4ee6b82c8ff6242828c
EBUILD dracut-9999.ebuild 4735 BLAKE2B 7b1af3d6da599498b04e47aea07fa240091094618c568a7fccf3e9af304199ad42deaf6189f63257247a0e0d0a429535d0fae7b4c23f34b6e5002cfe070602c7 SHA512 0e6d101461345514d2a51b9afca130b022c103b2f06405c81796c784a665e5fabf91649102c42d5e7864b11a653830faa54cb192a768cbc787ac30b794759987
MISC metadata.xml 561 BLAKE2B da4ebae5f448d555a01dde8ca36f029ac41f2e740fc7872faa1f0c1dc5a7b13ee989533667c8f4fecbdb324a01a73970790c6f040dbb28a5f13e3a68e1fbfe7a SHA512 c228259a0235119d69c437caa4209598d1e40c8e4974de5a66f272c48acc049d7f24f3f38fc7498aa0b21c7b417253f2a5b649daf0d01543e950a027d2e3cf9b
diff --git a/sys-kernel/dracut/dracut-055-r4.ebuild b/sys-kernel/dracut/dracut-055-r4.ebuild
deleted file mode 100644
index 51c5114175d3..000000000000
--- a/sys-kernel/dracut/dracut-055-r4.ebuild
+++ /dev/null
@@ -1,178 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit bash-completion-r1 linux-info optfeature systemd toolchain-funcs
-
-if [[ ${PV} == 9999 ]] ; then
- inherit git-r3
- EGIT_REPO_URI="https://github.com/dracutdevs/dracut"
-else
- [[ "${PV}" = *_rc* ]] || \
- KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv sparc x86"
- SRC_URI="https://www.kernel.org/pub/linux/utils/boot/${PN}/${P}.tar.xz"
-fi
-
-DESCRIPTION="Generic initramfs generation tool"
-HOMEPAGE="https://dracut.wiki.kernel.org"
-
-LICENSE="GPL-2"
-SLOT="0"
-IUSE="selinux test"
-
-RESTRICT="!test? ( test )"
-
-RDEPEND="
- app-arch/cpio
- >=app-shells/bash-4.0:0
- sys-apps/coreutils[xattr(-)]
- >=sys-apps/kmod-23[tools]
- || (
- >=sys-apps/sysvinit-2.87-r3
- sys-apps/openrc[sysv-utils(-),selinux?]
- sys-apps/systemd[sysv-utils]
- )
- >=sys-apps/util-linux-2.21
- virtual/pkgconfig
- virtual/udev
-
- elibc_musl? ( sys-libs/fts-standalone )
- selinux? (
- sec-policy/selinux-dracut
- sys-libs/libselinux
- sys-libs/libsepol
- )
-"
-DEPEND="
- >=sys-apps/kmod-23
- elibc_musl? ( sys-libs/fts-standalone )
-"
-
-BDEPEND="
- app-text/asciidoc
- app-text/docbook-xml-dtd:4.5
- >=app-text/docbook-xsl-stylesheets-1.75.2
- >=dev-libs/libxslt-1.1.26
- virtual/pkgconfig
-"
-
-QA_MULTILIB_PATHS="usr/lib/dracut/.*"
-
-PATCHES=(
- "${FILESDIR}"/055-fix-crypt-remove-quotes-from-cryptsetupopts.patch
- "${FILESDIR}"/055-fix-base-do-not-quote-initargs-for-switch_root.patch
- "${FILESDIR}"/055-fix-usrmount-do-not-empty-_dev-variable.patch
- "${FILESDIR}"/055-tpm2-tss-typo.patch
- "${FILESDIR}"/055-add-blockfuncs.patch
- "${FILESDIR}"/gentoo-ldconfig-paths-r1.patch
-)
-
-src_configure() {
- local myconf=(
- --prefix="${EPREFIX}/usr"
- --sysconfdir="${EPREFIX}/etc"
- --bashcompletiondir="$(get_bashcompdir)"
- --systemdsystemunitdir="$(systemd_get_systemunitdir)"
- )
-
- tc-export CC PKG_CONFIG
-
- echo ./configure "${myconf[@]}"
- ./configure "${myconf[@]}" || die
-
- if [[ ${PV} != 9999 && ! -f dracut-version.sh ]] ; then
- # Source tarball from github doesn't include this file
- echo "DRACUT_VERSION=${PV}" > dracut-version.sh || die
- fi
-}
-
-src_test() {
- if [[ ${EUID} != 0 ]]; then
- # Tests need root privileges, bug #298014
- ewarn "Skipping tests: Not running as root."
- elif [[ ! -w /dev/kvm ]]; then
- ewarn "Skipping tests: Unable to access /dev/kvm."
- else
- emake -C test check
- fi
-}
-
-src_install() {
- local DOCS=(
- AUTHORS
- NEWS.md
- README.md
- docs/README.cross
- docs/README.generic
- docs/README.kernel
- docs/SECURITY.md
- )
-
- default
-
- docinto html
- dodoc dracut.html
-}
-
-pkg_postinst() {
- if linux-info_get_any_version && linux_config_exists; then
- ewarn ""
- ewarn "If the following test report contains a missing kernel"
- ewarn "configuration option, you should reconfigure and rebuild your"
- ewarn "kernel before booting image generated with this Dracut version."
- ewarn ""
-
- local CONFIG_CHECK="~BLK_DEV_INITRD ~DEVTMPFS"
-
- # Kernel configuration options descriptions:
- local ERROR_DEVTMPFS='CONFIG_DEVTMPFS: "Maintain a devtmpfs filesystem to mount at /dev" '
- ERROR_DEVTMPFS+='is missing and REQUIRED'
- local ERROR_BLK_DEV_INITRD='CONFIG_BLK_DEV_INITRD: "Initial RAM filesystem and RAM disk '
- ERROR_BLK_DEV_INITRD+='(initramfs/initrd) support" is missing and REQUIRED'
-
- check_extra_config
- echo
- else
- ewarn ""
- ewarn "Your kernel configuration couldn't be checked."
- ewarn "Please check manually if following options are enabled:"
- ewarn ""
- ewarn " CONFIG_BLK_DEV_INITRD"
- ewarn " CONFIG_DEVTMPFS"
- ewarn ""
- fi
-
- optfeature "Networking support" net-misc/networkmanager
- optfeature "Legacy networking support" net-misc/curl "net-misc/dhcp[client]" \
- sys-apps/iproute2 "net-misc/iputils[arping]"
- optfeature \
- "Measure performance of the boot process for later visualisation" \
- app-benchmarks/bootchart2 app-admin/killproc sys-process/acct
- optfeature "Scan for Btrfs on block devices" sys-fs/btrfs-progs
- optfeature "Load kernel modules and drop this privilege for real init" \
- sys-libs/libcap
- optfeature "Support CIFS" net-fs/cifs-utils
- optfeature "Decrypt devices encrypted with cryptsetup/LUKS" \
- "sys-fs/cryptsetup[-static-libs]"
- optfeature "Support for GPG-encrypted keys for crypt module" \
- app-crypt/gnupg
- optfeature \
- "Allows use of dash instead of default bash (on your own risk)" \
- app-shells/dash
- optfeature "Support iSCSI" sys-block/open-iscsi
- optfeature "Support Logical Volume Manager" sys-fs/lvm2
- optfeature "Support MD devices, also known as software RAID devices" \
- sys-fs/mdadm
- optfeature "Support Device Mapper multipathing" sys-fs/multipath-tools
- optfeature "Plymouth boot splash" '>=sys-boot/plymouth-0.8.5-r5'
- optfeature "Support network block devices" sys-block/nbd
- optfeature "Support NFS" net-fs/nfs-utils net-nds/rpcbind
- optfeature \
- "Install ssh and scp along with config files and specified keys" \
- net-misc/openssh
- optfeature "Enable logging with rsyslog" app-admin/rsyslog
- optfeature \
- "Enable rngd service to help generating entropy early during boot" \
- sys-apps/rng-tools
-}
diff --git a/sys-kernel/dracut/dracut-056-r2.ebuild b/sys-kernel/dracut/dracut-056-r2.ebuild
deleted file mode 100644
index 608284d33398..000000000000
--- a/sys-kernel/dracut/dracut-056-r2.ebuild
+++ /dev/null
@@ -1,176 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit bash-completion-r1 linux-info optfeature systemd toolchain-funcs
-
-if [[ ${PV} == 9999 ]] ; then
- inherit git-r3
- EGIT_REPO_URI="https://github.com/dracutdevs/dracut"
-else
- [[ "${PV}" = *_rc* ]] || \
- KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv sparc x86"
- SRC_URI="https://www.kernel.org/pub/linux/utils/boot/${PN}/${P}.tar.xz"
-fi
-
-DESCRIPTION="Generic initramfs generation tool"
-HOMEPAGE="https://dracut.wiki.kernel.org"
-
-LICENSE="GPL-2"
-SLOT="0"
-IUSE="selinux test"
-
-RESTRICT="!test? ( test )"
-
-RDEPEND="
- app-arch/cpio
- >=app-shells/bash-4.0:0
- sys-apps/coreutils[xattr(-)]
- >=sys-apps/kmod-23[tools]
- || (
- >=sys-apps/sysvinit-2.87-r3
- sys-apps/openrc[sysv-utils(-),selinux?]
- sys-apps/systemd[sysv-utils]
- sys-apps/s6-linux-init[sysv-utils(-)]
- )
- >=sys-apps/util-linux-2.21
- virtual/pkgconfig
- virtual/udev
-
- elibc_musl? ( sys-libs/fts-standalone )
- selinux? (
- sec-policy/selinux-dracut
- sys-libs/libselinux
- sys-libs/libsepol
- )
-"
-DEPEND="
- >=sys-apps/kmod-23
- elibc_musl? ( sys-libs/fts-standalone )
-"
-
-BDEPEND="
- app-text/asciidoc
- app-text/docbook-xml-dtd:4.5
- >=app-text/docbook-xsl-stylesheets-1.75.2
- >=dev-libs/libxslt-1.1.26
- virtual/pkgconfig
-"
-
-QA_MULTILIB_PATHS="usr/lib/dracut/.*"
-
-PATCHES=(
- "${FILESDIR}"/gentoo-ldconfig-paths-r1.patch
- "${FILESDIR}"/056-musl.patch
- "${FILESDIR}"/056-fix-lvm-add-missing-grep-requirement.patch
-)
-
-src_configure() {
- local myconf=(
- --prefix="${EPREFIX}/usr"
- --sysconfdir="${EPREFIX}/etc"
- --bashcompletiondir="$(get_bashcompdir)"
- --systemdsystemunitdir="$(systemd_get_systemunitdir)"
- )
-
- tc-export CC PKG_CONFIG
-
- echo ./configure "${myconf[@]}"
- ./configure "${myconf[@]}" || die
-
- if [[ ${PV} != 9999 && ! -f dracut-version.sh ]] ; then
- # Source tarball from github doesn't include this file
- echo "DRACUT_VERSION=${PV}" > dracut-version.sh || die
- fi
-}
-
-src_test() {
- if [[ ${EUID} != 0 ]]; then
- # Tests need root privileges, bug #298014
- ewarn "Skipping tests: Not running as root."
- elif [[ ! -w /dev/kvm ]]; then
- ewarn "Skipping tests: Unable to access /dev/kvm."
- else
- emake -C test check
- fi
-}
-
-src_install() {
- local DOCS=(
- AUTHORS
- NEWS.md
- README.md
- docs/README.cross
- docs/README.generic
- docs/README.kernel
- docs/SECURITY.md
- )
-
- default
-
- docinto html
- dodoc dracut.html
-}
-
-pkg_postinst() {
- if linux-info_get_any_version && linux_config_exists; then
- ewarn ""
- ewarn "If the following test report contains a missing kernel"
- ewarn "configuration option, you should reconfigure and rebuild your"
- ewarn "kernel before booting image generated with this Dracut version."
- ewarn ""
-
- local CONFIG_CHECK="~BLK_DEV_INITRD ~DEVTMPFS"
-
- # Kernel configuration options descriptions:
- local ERROR_DEVTMPFS='CONFIG_DEVTMPFS: "Maintain a devtmpfs filesystem to mount at /dev" '
- ERROR_DEVTMPFS+='is missing and REQUIRED'
- local ERROR_BLK_DEV_INITRD='CONFIG_BLK_DEV_INITRD: "Initial RAM filesystem and RAM disk '
- ERROR_BLK_DEV_INITRD+='(initramfs/initrd) support" is missing and REQUIRED'
-
- check_extra_config
- echo
- else
- ewarn ""
- ewarn "Your kernel configuration couldn't be checked."
- ewarn "Please check manually if following options are enabled:"
- ewarn ""
- ewarn " CONFIG_BLK_DEV_INITRD"
- ewarn " CONFIG_DEVTMPFS"
- ewarn ""
- fi
-
- optfeature "Networking support" net-misc/networkmanager
- optfeature "Legacy networking support" net-misc/curl "net-misc/dhcp[client]" \
- sys-apps/iproute2 "net-misc/iputils[arping]"
- optfeature \
- "Measure performance of the boot process for later visualisation" \
- app-benchmarks/bootchart2 app-admin/killproc sys-process/acct
- optfeature "Scan for Btrfs on block devices" sys-fs/btrfs-progs
- optfeature "Load kernel modules and drop this privilege for real init" \
- sys-libs/libcap
- optfeature "Support CIFS" net-fs/cifs-utils
- optfeature "Decrypt devices encrypted with cryptsetup/LUKS" \
- "sys-fs/cryptsetup[-static-libs]"
- optfeature "Support for GPG-encrypted keys for crypt module" \
- app-crypt/gnupg
- optfeature \
- "Allows use of dash instead of default bash (on your own risk)" \
- app-shells/dash
- optfeature "Support iSCSI" sys-block/open-iscsi
- optfeature "Support Logical Volume Manager" sys-fs/lvm2
- optfeature "Support MD devices, also known as software RAID devices" \
- sys-fs/mdadm
- optfeature "Support Device Mapper multipathing" sys-fs/multipath-tools
- optfeature "Plymouth boot splash" '>=sys-boot/plymouth-0.8.5-r5'
- optfeature "Support network block devices" sys-block/nbd
- optfeature "Support NFS" net-fs/nfs-utils net-nds/rpcbind
- optfeature \
- "Install ssh and scp along with config files and specified keys" \
- net-misc/openssh
- optfeature "Enable logging with rsyslog" app-admin/rsyslog
- optfeature \
- "Enable rngd service to help generating entropy early during boot" \
- sys-apps/rng-tools
-}
diff --git a/sys-kernel/dracut/dracut-056.ebuild b/sys-kernel/dracut/dracut-056.ebuild
deleted file mode 100644
index 2b3d51d97aec..000000000000
--- a/sys-kernel/dracut/dracut-056.ebuild
+++ /dev/null
@@ -1,174 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit bash-completion-r1 linux-info optfeature systemd toolchain-funcs
-
-if [[ ${PV} == 9999 ]] ; then
- inherit git-r3
- EGIT_REPO_URI="https://github.com/dracutdevs/dracut"
-else
- [[ "${PV}" = *_rc* ]] || \
- KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86"
- SRC_URI="https://www.kernel.org/pub/linux/utils/boot/${PN}/${P}.tar.xz"
-fi
-
-DESCRIPTION="Generic initramfs generation tool"
-HOMEPAGE="https://dracut.wiki.kernel.org"
-
-LICENSE="GPL-2"
-SLOT="0"
-IUSE="selinux test"
-
-RESTRICT="!test? ( test )"
-
-RDEPEND="
- app-arch/cpio
- >=app-shells/bash-4.0:0
- sys-apps/coreutils[xattr(-)]
- >=sys-apps/kmod-23[tools]
- || (
- >=sys-apps/sysvinit-2.87-r3
- sys-apps/openrc[sysv-utils(-),selinux?]
- sys-apps/systemd[sysv-utils]
- )
- >=sys-apps/util-linux-2.21
- virtual/pkgconfig
- virtual/udev
-
- elibc_musl? ( sys-libs/fts-standalone )
- selinux? (
- sec-policy/selinux-dracut
- sys-libs/libselinux
- sys-libs/libsepol
- )
-"
-DEPEND="
- >=sys-apps/kmod-23
- elibc_musl? ( sys-libs/fts-standalone )
-"
-
-BDEPEND="
- app-text/asciidoc
- app-text/docbook-xml-dtd:4.5
- >=app-text/docbook-xsl-stylesheets-1.75.2
- >=dev-libs/libxslt-1.1.26
- virtual/pkgconfig
-"
-
-QA_MULTILIB_PATHS="usr/lib/dracut/.*"
-
-PATCHES=(
- "${FILESDIR}"/gentoo-ldconfig-paths-r1.patch
- "${FILESDIR}"/056-musl.patch
-)
-
-src_configure() {
- local myconf=(
- --prefix="${EPREFIX}/usr"
- --sysconfdir="${EPREFIX}/etc"
- --bashcompletiondir="$(get_bashcompdir)"
- --systemdsystemunitdir="$(systemd_get_systemunitdir)"
- )
-
- tc-export CC PKG_CONFIG
-
- echo ./configure "${myconf[@]}"
- ./configure "${myconf[@]}" || die
-
- if [[ ${PV} != 9999 && ! -f dracut-version.sh ]] ; then
- # Source tarball from github doesn't include this file
- echo "DRACUT_VERSION=${PV}" > dracut-version.sh || die
- fi
-}
-
-src_test() {
- if [[ ${EUID} != 0 ]]; then
- # Tests need root privileges, bug #298014
- ewarn "Skipping tests: Not running as root."
- elif [[ ! -w /dev/kvm ]]; then
- ewarn "Skipping tests: Unable to access /dev/kvm."
- else
- emake -C test check
- fi
-}
-
-src_install() {
- local DOCS=(
- AUTHORS
- NEWS.md
- README.md
- docs/README.cross
- docs/README.generic
- docs/README.kernel
- docs/SECURITY.md
- )
-
- default
-
- docinto html
- dodoc dracut.html
-}
-
-pkg_postinst() {
- if linux-info_get_any_version && linux_config_exists; then
- ewarn ""
- ewarn "If the following test report contains a missing kernel"
- ewarn "configuration option, you should reconfigure and rebuild your"
- ewarn "kernel before booting image generated with this Dracut version."
- ewarn ""
-
- local CONFIG_CHECK="~BLK_DEV_INITRD ~DEVTMPFS"
-
- # Kernel configuration options descriptions:
- local ERROR_DEVTMPFS='CONFIG_DEVTMPFS: "Maintain a devtmpfs filesystem to mount at /dev" '
- ERROR_DEVTMPFS+='is missing and REQUIRED'
- local ERROR_BLK_DEV_INITRD='CONFIG_BLK_DEV_INITRD: "Initial RAM filesystem and RAM disk '
- ERROR_BLK_DEV_INITRD+='(initramfs/initrd) support" is missing and REQUIRED'
-
- check_extra_config
- echo
- else
- ewarn ""
- ewarn "Your kernel configuration couldn't be checked."
- ewarn "Please check manually if following options are enabled:"
- ewarn ""
- ewarn " CONFIG_BLK_DEV_INITRD"
- ewarn " CONFIG_DEVTMPFS"
- ewarn ""
- fi
-
- optfeature "Networking support" net-misc/networkmanager
- optfeature "Legacy networking support" net-misc/curl "net-misc/dhcp[client]" \
- sys-apps/iproute2 "net-misc/iputils[arping]"
- optfeature \
- "Measure performance of the boot process for later visualisation" \
- app-benchmarks/bootchart2 app-admin/killproc sys-process/acct
- optfeature "Scan for Btrfs on block devices" sys-fs/btrfs-progs
- optfeature "Load kernel modules and drop this privilege for real init" \
- sys-libs/libcap
- optfeature "Support CIFS" net-fs/cifs-utils
- optfeature "Decrypt devices encrypted with cryptsetup/LUKS" \
- "sys-fs/cryptsetup[-static-libs]"
- optfeature "Support for GPG-encrypted keys for crypt module" \
- app-crypt/gnupg
- optfeature \
- "Allows use of dash instead of default bash (on your own risk)" \
- app-shells/dash
- optfeature "Support iSCSI" sys-block/open-iscsi
- optfeature "Support Logical Volume Manager" sys-fs/lvm2
- optfeature "Support MD devices, also known as software RAID devices" \
- sys-fs/mdadm
- optfeature "Support Device Mapper multipathing" sys-fs/multipath-tools
- optfeature "Plymouth boot splash" '>=sys-boot/plymouth-0.8.5-r5'
- optfeature "Support network block devices" sys-block/nbd
- optfeature "Support NFS" net-fs/nfs-utils net-nds/rpcbind
- optfeature \
- "Install ssh and scp along with config files and specified keys" \
- net-misc/openssh
- optfeature "Enable logging with rsyslog" app-admin/rsyslog
- optfeature \
- "Enable rngd service to help generating entropy early during boot" \
- sys-apps/rng-tools
-}
diff --git a/sys-kernel/dracut/files/055-add-blockfuncs.patch b/sys-kernel/dracut/files/055-add-blockfuncs.patch
deleted file mode 100644
index 56724e0c73aa..000000000000
--- a/sys-kernel/dracut/files/055-add-blockfuncs.patch
+++ /dev/null
@@ -1,25 +0,0 @@
-From a91dcfeb54b8c6c810020f77124f6eaf6ef5baa9 Mon Sep 17 00:00:00 2001
-From: Lukas Nykryn <lnykryn@redhat.com>
-Date: Thu, 12 Aug 2021 11:46:35 +0200
-Subject: [PATCH] fix(kernel-modules): add blk_mq_alloc_disk and
- blk_cleanup_disk to blockfuncs
-
-Since kernel 5-14 those are used by many drivers for example:
-xen-blkfront, loop, nbd, pd
----
- modules.d/90kernel-modules/module-setup.sh | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/modules.d/90kernel-modules/module-setup.sh b/modules.d/90kernel-modules/module-setup.sh
-index 8b06893ae..69dc18b59 100755
---- a/modules.d/90kernel-modules/module-setup.sh
-+++ b/modules.d/90kernel-modules/module-setup.sh
-@@ -2,7 +2,7 @@
-
- # called by dracut
- installkernel() {
-- local _blockfuncs='ahci_platform_get_resources|ata_scsi_ioctl|scsi_add_host|blk_cleanup_queue|register_mtd_blktrans|scsi_esp_register|register_virtio_device|usb_stor_disconnect|mmc_add_host|sdhci_add_host|scsi_add_host_with_dma'
-+ local _blockfuncs='ahci_platform_get_resources|ata_scsi_ioctl|scsi_add_host|blk_cleanup_queue|register_mtd_blktrans|scsi_esp_register|register_virtio_device|usb_stor_disconnect|mmc_add_host|sdhci_add_host|scsi_add_host_with_dma|blk_mq_alloc_disk|blk_cleanup_disk'
- local -A _hostonly_drvs
-
- find_kernel_modules_external() {
diff --git a/sys-kernel/dracut/files/055-fix-base-do-not-quote-initargs-for-switch_root.patch b/sys-kernel/dracut/files/055-fix-base-do-not-quote-initargs-for-switch_root.patch
deleted file mode 100644
index 5568c22aede6..000000000000
--- a/sys-kernel/dracut/files/055-fix-base-do-not-quote-initargs-for-switch_root.patch
+++ /dev/null
@@ -1,32 +0,0 @@
-From 285e2ad01035743ff51005a74e486e09fcbb0a0d Mon Sep 17 00:00:00 2001
-From: Mike Gilbert <floppym@gentoo.org>
-Date: Fri, 23 Jul 2021 14:35:07 -0400
-Subject: [PATCH] fix(base): do not quote $initargs for switch_root
-
-We want word splitting to occur so that the arguments are passed
-separately, and we don't end up passing an empty string if no arguments
-are specified.
-
-Bug: https://bugs.gentoo.org/803548
-Fixes: 2fabaaa62dcfd31e593ca45e1374e55adae29d6b
----
- modules.d/99base/init.sh | 3 ++-
- 1 file changed, 2 insertions(+), 1 deletion(-)
-
-diff --git a/modules.d/99base/init.sh b/modules.d/99base/init.sh
-index 978adb6f..ab62bb44 100755
---- a/modules.d/99base/init.sh
-+++ b/modules.d/99base/init.sh
-@@ -387,7 +387,8 @@ if [ -f /etc/capsdrop ]; then
- }
- else
- unset RD_DEBUG
-- exec "$SWITCH_ROOT" "$NEWROOT" "$INIT" "$initargs" || {
-+ # shellcheck disable=SC2086
-+ exec "$SWITCH_ROOT" "$NEWROOT" "$INIT" $initargs || {
- warn "Something went very badly wrong in the initramfs. Please "
- warn "file a bug against dracut."
- emergency_shell
---
-2.32.0
-
diff --git a/sys-kernel/dracut/files/055-fix-crypt-remove-quotes-from-cryptsetupopts.patch b/sys-kernel/dracut/files/055-fix-crypt-remove-quotes-from-cryptsetupopts.patch
deleted file mode 100644
index 355cdc461abc..000000000000
--- a/sys-kernel/dracut/files/055-fix-crypt-remove-quotes-from-cryptsetupopts.patch
+++ /dev/null
@@ -1,39 +0,0 @@
-From e0abf88a15d23fbf793cf872397016ad86aeaaa8 Mon Sep 17 00:00:00 2001
-From: lapseofreason <lapseofreason0@gmail.com>
-Date: Tue, 8 Jun 2021 16:01:58 +0200
-Subject: [PATCH] fix(crypt): remove quotes from cryptsetupopts
-
-Fixes #1528.
----
- modules.d/90crypt/cryptroot-ask.sh | 6 ++++--
- 1 file changed, 4 insertions(+), 2 deletions(-)
-
-diff --git a/modules.d/90crypt/cryptroot-ask.sh b/modules.d/90crypt/cryptroot-ask.sh
-index 37a4deea..b1f8df81 100755
---- a/modules.d/90crypt/cryptroot-ask.sh
-+++ b/modules.d/90crypt/cryptroot-ask.sh
-@@ -138,8 +138,9 @@ unset allowdiscards
- ask_passphrase=1
-
- if [ -n "$luksfile" -a "$luksfile" != "none" -a -e "$luksfile" ]; then
-+ # shellcheck disable=SC2086
- if readkey "$luksfile" / "$device" \
-- | cryptsetup -d - "$cryptsetupopts" luksOpen "$device" "$luksname"; then
-+ | cryptsetup -d - $cryptsetupopts luksOpen "$device" "$luksname"; then
- ask_passphrase=0
- fi
- elif [ "$is_keysource" -ne 0 ]; then
-@@ -164,8 +165,9 @@ else
- unset tmp
-
- info "Using '$keypath' on '$keydev'"
-+ # shellcheck disable=SC2086
- readkey "$keypath" "$keydev" "$device" \
-- | cryptsetup -d - "$cryptsetupopts" luksOpen "$device" "$luksname" \
-+ | cryptsetup -d - $cryptsetupopts luksOpen "$device" "$luksname" \
- && ask_passphrase=0
- unset keypath keydev
- break
---
-2.32.0
-
diff --git a/sys-kernel/dracut/files/055-fix-usrmount-do-not-empty-_dev-variable.patch b/sys-kernel/dracut/files/055-fix-usrmount-do-not-empty-_dev-variable.patch
deleted file mode 100644
index e46f8bb25db9..000000000000
--- a/sys-kernel/dracut/files/055-fix-usrmount-do-not-empty-_dev-variable.patch
+++ /dev/null
@@ -1,36 +0,0 @@
-From 4afdcba212793f136aea012b30dd7bdb5b641a5a Mon Sep 17 00:00:00 2001
-From: Alexander Tsoy <alexander@tsoy.me>
-Date: Mon, 16 Aug 2021 18:54:34 +0300
-Subject: [PATCH] fix(usrmount): do not empty _dev variable
-
-Currently $_dev is always overridden with the value returned by
-label_uuid_to_dev(). This results in an empty value if $_dev is a
-device path. Fix this by calling label_uuid_to_dev() conditionally.
-
-Bug: https://bugs.gentoo.org/807971
-Fixes: d3532978de04c78f53664dad7b37705a49a7ee54
----
- modules.d/98usrmount/mount-usr.sh | 7 ++++++-
- 1 file changed, 6 insertions(+), 1 deletion(-)
-
-diff --git a/modules.d/98usrmount/mount-usr.sh b/modules.d/98usrmount/mount-usr.sh
-index 23ed06aa..c8e1893b 100755
---- a/modules.d/98usrmount/mount-usr.sh
-+++ b/modules.d/98usrmount/mount-usr.sh
-@@ -55,7 +55,12 @@ mount_usr() {
- while read -r _dev _mp _fs _opts _freq _passno || [ -n "$_dev" ]; do
- [ "${_dev%%#*}" != "$_dev" ] && continue
- if [ "$_mp" = "/usr" ]; then
-- _dev="$(label_uuid_to_dev "$_dev")"
-+ case "$_dev" in
-+ LABEL=* | UUID=* | PARTUUID=* | PARTLABEL=*)
-+ _dev="$(label_uuid_to_dev "$_dev")"
-+ ;;
-+ *) ;;
-+ esac
-
- if strstr "$_opts" "subvol=" \
- && [ "${root#block:}" -ef "$_dev" ] \
---
-2.31.1
-
diff --git a/sys-kernel/dracut/files/055-tpm2-tss-typo.patch b/sys-kernel/dracut/files/055-tpm2-tss-typo.patch
deleted file mode 100644
index a04496a29ca8..000000000000
--- a/sys-kernel/dracut/files/055-tpm2-tss-typo.patch
+++ /dev/null
@@ -1,23 +0,0 @@
-From 8b17105bed69ed90582a13d97d95ee19e6581365 Mon Sep 17 00:00:00 2001
-From: Matthias Berndt <matthias_berndt@gmx.de>
-Date: Tue, 1 Jun 2021 19:32:48 +0200
-Subject: [PATCH] fix(tpm2-tss): typo in depends()
-
-There is no systemd-udev module, only systemd-udevd
----
- modules.d/91tpm2-tss/module-setup.sh | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/modules.d/91tpm2-tss/module-setup.sh b/modules.d/91tpm2-tss/module-setup.sh
-index 28af22a31..361131d66 100755
---- a/modules.d/91tpm2-tss/module-setup.sh
-+++ b/modules.d/91tpm2-tss/module-setup.sh
-@@ -17,7 +17,7 @@ check() {
- depends() {
-
- # This module has external dependency on other module(s).
-- echo systemd-sysusers systemd-udev
-+ echo systemd-sysusers systemd-udevd
- # Return 0 to include the dependent module(s) in the initramfs.
- return 0
-
diff --git a/sys-kernel/dracut/files/056-fix-lvm-add-missing-grep-requirement.patch b/sys-kernel/dracut/files/056-fix-lvm-add-missing-grep-requirement.patch
deleted file mode 100644
index ca24180fd689..000000000000
--- a/sys-kernel/dracut/files/056-fix-lvm-add-missing-grep-requirement.patch
+++ /dev/null
@@ -1,36 +0,0 @@
-From 79f9d9e1c29a9c8fc046ab20765e5bde2aaa3428 Mon Sep 17 00:00:00 2001
-From: Antonio Alvarez Feijoo <antonio.feijoo@suse.com>
-Date: Mon, 11 Apr 2022 08:33:17 +0200
-Subject: [PATCH] fix(lvm): add missing grep requirement
-
-Since commit https://github.com/dracutdevs/dracut/commit/7ffc5e38
-lvm_scan.sh needs grep.
----
- modules.d/90lvm/module-setup.sh | 4 ++--
- 1 file changed, 2 insertions(+), 2 deletions(-)
-
-diff --git a/modules.d/90lvm/module-setup.sh b/modules.d/90lvm/module-setup.sh
-index 25be0133..aa8c6db8 100755
---- a/modules.d/90lvm/module-setup.sh
-+++ b/modules.d/90lvm/module-setup.sh
-@@ -3,7 +3,7 @@
- # called by dracut
- check() {
- # No point trying to support lvm if the binaries are missing
-- require_binaries lvm || return 1
-+ require_binaries lvm grep || return 1
-
- [[ $hostonly ]] || [[ $mount_needs ]] && {
- for fs in "${host_fs_types[@]}"; do
-@@ -48,7 +48,7 @@ installkernel() {
-
- # called by dracut
- install() {
-- inst lvm
-+ inst_multiple lvm grep
-
- if [[ $hostonly_cmdline == "yes" ]]; then
- local _lvmconf
---
-2.35.1
-
diff --git a/sys-kernel/dracut/files/056-musl.patch b/sys-kernel/dracut/files/056-musl.patch
deleted file mode 100644
index ded188889755..000000000000
--- a/sys-kernel/dracut/files/056-musl.patch
+++ /dev/null
@@ -1,33 +0,0 @@
-From ce55a85ed5d902c19d75895508856f96ec2ceb1a Mon Sep 17 00:00:00 2001
-From: Laszlo Gombos <laszlo.gombos@gmail.com>
-Date: Sun, 20 Feb 2022 22:23:49 -0500
-Subject: [PATCH] fix(install): restore musl support
-
-__GLIBC_PREREQ is only defined in glibc.
----
- src/install/util.c | 4 +---
- 1 file changed, 1 insertion(+), 3 deletions(-)
-
-diff --git a/src/install/util.c b/src/install/util.c
-index 5721de89e..0af387c27 100644
---- a/src/install/util.c
-+++ b/src/install/util.c
-@@ -24,17 +24,15 @@
- #include <errno.h>
- #include <fcntl.h>
- #include <sys/types.h>
-+#include <sys/syscall.h>
-
- #include "util.h"
-
--#if __GLIBC_PREREQ(2, 30) == 0
--#include <sys/syscall.h>
- #ifndef SYS_gettid
- #error "SYS_gettid unavailable on this system"
- #endif
-
- #define gettid() ((pid_t) syscall(SYS_gettid))
--#endif /*__GLIBC_PREREQ */
-
- size_t page_size(void)
- {
diff --git a/www-client/Manifest.gz b/www-client/Manifest.gz
index 69a077af0a15..9b753bff175f 100644
--- a/www-client/Manifest.gz
+++ b/www-client/Manifest.gz
Binary files differ
diff --git a/www-client/vivaldi-snapshot/Manifest b/www-client/vivaldi-snapshot/Manifest
index c618599a2f03..86f5c2cfb87c 100644
--- a/www-client/vivaldi-snapshot/Manifest
+++ b/www-client/vivaldi-snapshot/Manifest
@@ -1,9 +1,9 @@
-DIST vivaldi-snapshot_5.7.2881.6-1_amd64.deb 101314176 BLAKE2B 65fdd3db27d2ed50023246f0bf3fa38c202941be8fc5f3eb5adaf364b056aaaa8220a344430276d46c1edb02e4e7178230637f8ea62e3a70c5f5bbacddbcd750 SHA512 ec083d7070a2582a5c5018e9559cdf89d81e782f154cefd7d006c5e6a20addb7500b58113411ee214b0f4fee699f7c294eb10be8bbb5632f870d2defc8ae109a
-DIST vivaldi-snapshot_5.7.2881.6-1_arm64.deb 90962952 BLAKE2B 7eba4105e1ebf600a5edc7cb1ff78e9881255696b5cb90a03f2c8b457d2d8f09315de910035a5b112ca38409a0a77a8fefc958dd917303e8c42869d1590a5d7c SHA512 22aa78d2bd1501191eaddb9b5cc320397721609820db01834aefaa58f64c56d098f9e96e7a1b74c575d70c16ee5b993889eb6b58cee6af025c930a3b2d7ace42
-DIST vivaldi-snapshot_5.7.2881.6-1_armhf.deb 91093100 BLAKE2B aafaf5539771af3f8239f8d3c3e713022bc7a8e0600b9cb344026f267159e9b9abc58a44329c08e970636395937e2c7aa250c0489244146ad5a3283fc9527580 SHA512 4102d84b835c537382c9dc199c72ffd77f16813498ffb3f3995e0cadfc21fb793e2d3873b61e12d0a3852433963fd979333bfaf1b1bd60bb4a26ccdc170be506
DIST vivaldi-snapshot_5.7.2883.3-1_amd64.deb 101327184 BLAKE2B 9d190d724ad89250f0b65abf63fcf09bfdfe3c8ea0c0debfb03b5e13be0fe7a366e52f4e004ab828d3548421526ac331bdbb9b81a9ca203e621f002dc2ac66da SHA512 33336381f09b510344f97083d8a3c835a65c0e6fb92c206ef07cddd4c2f3d8a3ca235bb8dbd3620f6504323cb8c13e2eeb9cc13881c3d8ee3450b9294900c686
DIST vivaldi-snapshot_5.7.2883.3-1_arm64.deb 90962312 BLAKE2B 23a46430cf8919e5a460ca7e8422d4b0f68ab853bdb3012dc0b9b29259f765bba0deecdb04ff3c5002e96873e333535cf1960357e08f0fe7c743eed5436747e4 SHA512 6cf1d4799b2fb582c392780b3417d6c1e71d57d90af99f9913ea63919bbe1ce2b4a9ebef1949a2f726f19b818c3319652b373171ae8db08bea41d4dafe538406
DIST vivaldi-snapshot_5.7.2883.3-1_armhf.deb 91105528 BLAKE2B 74e01f53aa7988ccd4bf879f670142a2f3257222d69edc9ea062051f1a2d1482d1ab9bbaac52a2db6e74cc9f5b17788d60a489d11aef052ec817abb08ce48df9 SHA512 5fd65f6bfb132f1d75c28fd5086dcf9684eb8dbd6de6a616994d6b76120265ddb4ac0b3e34796e72a90990cf4018edfa3ad734b56b7eba9f8ad3d16c2fcca95c
-EBUILD vivaldi-snapshot-5.7.2881.6.ebuild 3681 BLAKE2B 864672e8b7188386f0faf79ce65a5dd6ecbd3eae18cd9ea8a2c02f328e08449217d96f69b0932bb2f25f19e17bbd4235aae4570a28b870a9965f7371cfb7d361 SHA512 71d94fe5e32d643ef42ec1f0b6d2cd440825338f14b9bc4e222b4464f98b8d01cbc48da90bbed428d2f12137f6dc5fc82bd2d0e3b680b7c99fb7a757c5e2aa25
+DIST vivaldi-snapshot_5.7.2887.3-1_amd64.deb 101316368 BLAKE2B 5cadae31a66647117433b058857c53559577fd7e0549fa7e282e24dba62ad46213548582da2805dd10f7011a31db112b8ff4d9ac0e44223238d51417e0011acc SHA512 b45202024d839f516be4989f364e7f39c52b56b992ef8edd9c8f6c9c1ddc0c4061d51254fd9d4e33ead0d7131bc72e81348480d2e59130a9d81a48107e7e2c99
+DIST vivaldi-snapshot_5.7.2887.3-1_arm64.deb 90963408 BLAKE2B 22aa34d874b9d758f4096c56f5ef1ef48749bbd15ce6c505cc02f6b1090549544c98c5bf47621df64eab25277bf87dda37d1eecd6930c14e55386d10cf644cb2 SHA512 2efdcf19277a85bb0e5d92de33c6b4c9ada589ac4e6fc7cd56e1701eee467932261c0efbebfa1fe1c7896fd8e2cb2adbcb1fabfa0d8878d22894202192bb994f
+DIST vivaldi-snapshot_5.7.2887.3-1_armhf.deb 91114572 BLAKE2B 56371fa3e2ebd02a950086f788767c732eeef8370f3391bd75dbb6953073540fa27ed9b43cb8c679ee2254b254606610e1aa98c854b8f89216e369cf021c0ffc SHA512 8593b1222eb10c4d53a63df78e6f7050cfb87aee4477223429b89baffa1cb99e755db441bc03442393d5a78c666cb93dcb8a20ecbe10597315a39909a32d1b47
EBUILD vivaldi-snapshot-5.7.2883.3.ebuild 3681 BLAKE2B 864672e8b7188386f0faf79ce65a5dd6ecbd3eae18cd9ea8a2c02f328e08449217d96f69b0932bb2f25f19e17bbd4235aae4570a28b870a9965f7371cfb7d361 SHA512 71d94fe5e32d643ef42ec1f0b6d2cd440825338f14b9bc4e222b4464f98b8d01cbc48da90bbed428d2f12137f6dc5fc82bd2d0e3b680b7c99fb7a757c5e2aa25
+EBUILD vivaldi-snapshot-5.7.2887.3.ebuild 3826 BLAKE2B 3ff7c7c2d0043df926f70870a34f8afaa3d28233fe91b3a203e269e654cbb6e0bdce7720614c71c65923147c17ab6c5fd67c23ce11766925ef0c62c82544f346 SHA512 a82afaaaa047a65e46ddabaef7cab0e78fa28dcc5c26b28ae0e9567c288dcc93e6a149ddf13a66b405866bb4db9099928215c58ac1017aba72c5eb30b5996ee6
MISC metadata.xml 485 BLAKE2B 2be960ebfbbc2eefeb14ad0e387c02d90fd29adf4dcc77db0413f3c89087cbffac1ce538279d33c9b901cb67ad437c981d230b8f0bed1e98ad60ad049865e716 SHA512 62feb46aa9afe538c9ccaf687ba199779a5ce9231530296db7dcf38149ad2097d0418a7a43dfc9fb4fcdf679cb1a9b66ac550bea2b8927bafaec8fefa9b0d8c8
diff --git a/www-client/vivaldi-snapshot/vivaldi-snapshot-5.7.2881.6.ebuild b/www-client/vivaldi-snapshot/vivaldi-snapshot-5.7.2887.3.ebuild
index 82e87d9746ea..6360223e0294 100644
--- a/www-client/vivaldi-snapshot/vivaldi-snapshot-5.7.2881.6.ebuild
+++ b/www-client/vivaldi-snapshot/vivaldi-snapshot-5.7.2887.3.ebuild
@@ -107,7 +107,7 @@ RE="\bx86\b"; [[ ${KEYWORDS} =~ ${RE} ]] && SRC_URI+=" x86? ( ${VIVALDI_BASE_URI
LICENSE="Vivaldi"
SLOT="0"
-IUSE="proprietary-codecs widevine"
+IUSE="gtk proprietary-codecs qt5 widevine"
RESTRICT="bindist mirror"
RDEPEND="
@@ -134,8 +134,13 @@ RDEPEND="
x11-libs/libxkbcommon
x11-libs/libXrandr
x11-libs/pango[X]
- || ( gui-libs/gtk:4 x11-libs/gtk+:3 )
+ gtk? ( gui-libs/gtk:4 x11-libs/gtk+:3 )
proprietary-codecs? ( media-video/ffmpeg-chromium:${CHROMIUM_VERSION} )
+ qt5? (
+ dev-qt/qtcore:5
+ dev-qt/qtgui:5
+ dev-qt/qtwidgets:5
+ )
widevine? ( www-plugins/chrome-binary-plugins )
"
@@ -173,6 +178,10 @@ src_prepare() {
rmdir ${VIVALDI_HOME}/lib || die
fi
+ if ! use qt5; then
+ rm ${VIVALDI_HOME}/libqt5_shim.so || die
+ fi
+
eapply_user
}
diff --git a/www-client/vivaldi/Manifest b/www-client/vivaldi/Manifest
index b4824e7a3bc7..54d5629fabac 100644
--- a/www-client/vivaldi/Manifest
+++ b/www-client/vivaldi/Manifest
@@ -5,5 +5,5 @@ DIST vivaldi-stable_5.6.2867.50-1_amd64.deb 101326336 BLAKE2B 74fccbe8b2eaf2199f
DIST vivaldi-stable_5.6.2867.50-1_arm64.deb 90942328 BLAKE2B a131ab4788b08d09af17b7269ac1cb84487f0c7dd60a0eceb91cab59cb434bd517d73e332af1efc13f2c27a7c749b3a96c5171491ec3afad0b0c2391b3683715 SHA512 4b4fdf03ae2e0a027a01efef64b50ee7897475afe2e432735d77aee4d1b69681d2254f6f33c8a742d5fc17bbef1542b4577a356117adcad19d24ed49194cae5b
DIST vivaldi-stable_5.6.2867.50-1_armhf.deb 91102248 BLAKE2B d6c763467daaf40953923ebb92a62a45171ff96a77caef77d0474f4bff5eb25e80b63ffed5820ca726d23c03ea4c7cd06386591b69eb0e09ef0207b244875879 SHA512 c2a9e4ca54446d4ac03a1fdaa630bbf7ba4324199451a88784b750c85c2e050fb89a1645d458a84763dd905613a28ff715837cc6653f45cd525bb2eb6856c5cb
EBUILD vivaldi-5.6.2867.46.ebuild 3680 BLAKE2B e82c46a11d5941cc853f3c1cd1aef1a3d3bff0b91cb7b0c6d9664094809bee01e414d1084e778c5d76b5660510dbf7714ce2309c09b3c4a68d5d57643adb6f71 SHA512 58459516051a908b4387ea2815141242ec235a40a5108abcf3d545f7417b5698c65fa0631223c6948c7dd360e45c6669c88c54d2cd80a43e185f6cc39544c436
-EBUILD vivaldi-5.6.2867.50.ebuild 3681 BLAKE2B 864672e8b7188386f0faf79ce65a5dd6ecbd3eae18cd9ea8a2c02f328e08449217d96f69b0932bb2f25f19e17bbd4235aae4570a28b870a9965f7371cfb7d361 SHA512 71d94fe5e32d643ef42ec1f0b6d2cd440825338f14b9bc4e222b4464f98b8d01cbc48da90bbed428d2f12137f6dc5fc82bd2d0e3b680b7c99fb7a757c5e2aa25
+EBUILD vivaldi-5.6.2867.50.ebuild 3826 BLAKE2B 3ff7c7c2d0043df926f70870a34f8afaa3d28233fe91b3a203e269e654cbb6e0bdce7720614c71c65923147c17ab6c5fd67c23ce11766925ef0c62c82544f346 SHA512 a82afaaaa047a65e46ddabaef7cab0e78fa28dcc5c26b28ae0e9567c288dcc93e6a149ddf13a66b405866bb4db9099928215c58ac1017aba72c5eb30b5996ee6
MISC metadata.xml 485 BLAKE2B 2be960ebfbbc2eefeb14ad0e387c02d90fd29adf4dcc77db0413f3c89087cbffac1ce538279d33c9b901cb67ad437c981d230b8f0bed1e98ad60ad049865e716 SHA512 62feb46aa9afe538c9ccaf687ba199779a5ce9231530296db7dcf38149ad2097d0418a7a43dfc9fb4fcdf679cb1a9b66ac550bea2b8927bafaec8fefa9b0d8c8
diff --git a/www-client/vivaldi/vivaldi-5.6.2867.50.ebuild b/www-client/vivaldi/vivaldi-5.6.2867.50.ebuild
index 82e87d9746ea..6360223e0294 100644
--- a/www-client/vivaldi/vivaldi-5.6.2867.50.ebuild
+++ b/www-client/vivaldi/vivaldi-5.6.2867.50.ebuild
@@ -107,7 +107,7 @@ RE="\bx86\b"; [[ ${KEYWORDS} =~ ${RE} ]] && SRC_URI+=" x86? ( ${VIVALDI_BASE_URI
LICENSE="Vivaldi"
SLOT="0"
-IUSE="proprietary-codecs widevine"
+IUSE="gtk proprietary-codecs qt5 widevine"
RESTRICT="bindist mirror"
RDEPEND="
@@ -134,8 +134,13 @@ RDEPEND="
x11-libs/libxkbcommon
x11-libs/libXrandr
x11-libs/pango[X]
- || ( gui-libs/gtk:4 x11-libs/gtk+:3 )
+ gtk? ( gui-libs/gtk:4 x11-libs/gtk+:3 )
proprietary-codecs? ( media-video/ffmpeg-chromium:${CHROMIUM_VERSION} )
+ qt5? (
+ dev-qt/qtcore:5
+ dev-qt/qtgui:5
+ dev-qt/qtwidgets:5
+ )
widevine? ( www-plugins/chrome-binary-plugins )
"
@@ -173,6 +178,10 @@ src_prepare() {
rmdir ${VIVALDI_HOME}/lib || die
fi
+ if ! use qt5; then
+ rm ${VIVALDI_HOME}/libqt5_shim.so || die
+ fi
+
eapply_user
}
diff --git a/x11-misc/Manifest.gz b/x11-misc/Manifest.gz
index f9e0891ca469..c8635a65573f 100644
--- a/x11-misc/Manifest.gz
+++ b/x11-misc/Manifest.gz
Binary files differ
diff --git a/x11-misc/xcompmgr/Manifest b/x11-misc/xcompmgr/Manifest
index 4c06ba18c563..bb3ca1a4e3ad 100644
--- a/x11-misc/xcompmgr/Manifest
+++ b/x11-misc/xcompmgr/Manifest
@@ -1,5 +1,5 @@
DIST xcompmgr-1.1.8.tar.bz2 138806 BLAKE2B 85a7cd04c97c3594ab9acf7888aa0024b60027654dc8fa609c8f2fb801b5cd58105aa50c2afe9c322a02657eeea6e57da3f35720ac63c191a81c62fbf9ee4468 SHA512 ccf29426ffb0797a53653d1ce152de5eee0cec284811fed4b8e634ea0d948180531e4619d96f47e4f9594432c57322624fe0fdaee2c9200efac427fc0904953d
DIST xcompmgr-1.1.9.tar.xz 132676 BLAKE2B ece3717d582df62dcaaabb347d07ffda373f9660a74688b9637ea824eb9ac32003bddf323d9b1478f3abdf51b68005abb4c024720a75689d1ed70b45a8e026c2 SHA512 699117492af7fd84b36d317dcbf422d5ec86a7f21e29370caa737cd940d8ff866a5c8704ba2e7bd17a64e085d77fd23b628263d619813dead85cd669ff5b860e
EBUILD xcompmgr-1.1.8.ebuild 400 BLAKE2B 4ff21b5b16df1d453d1946e2da5c9ba5a613ab2abace82df49d08963a044aee77ad004f1ea532628a30709f15d0acb531024d19d4e7a6b74af0edf285575e4a5 SHA512 a1cc7045810da283b5755bcc7bd1985c6a473dd2b58fa8fcd21801bf677b896194d3ecb08ac1847b10dd2380ab137d96193c0195fc206d2b7f18b5fa026f835f
-EBUILD xcompmgr-1.1.9.ebuild 422 BLAKE2B 82fc0485e1b1c1e1a19fb41af95d3ea85b2a3754b723adcdfc90aaf29c05d5f2fd207d657ecd4d2b16ff6ac3c5f75793a7eda5f0ee80cd3041ea71b933a2659b SHA512 cc46e09687038c54af4e599cd0b9f4110ecf38acac8f311514f6051e32a1ba76316b1d4e6e1e2ecbeb76e52b4d89caf41d33bcd500d0e039b0534175c652c810
+EBUILD xcompmgr-1.1.9.ebuild 429 BLAKE2B 1282a1c0e09b4b50f0e32dfee7f6df9cdc48e3c27f6c634bd24ae3d62878cdac3c79aa2d6e916fc98d6bf6e18ff20aca1a97bf49b1acd36625b9569c6d1a6baf SHA512 95a9cc5687d6c344ea75b698910f7acba88805e83c3224c264b3561a3650818db8d047507ae69b19d3a5bd40df4502ec2002cddbb7e4845e729fa7fdf4984b3d
MISC metadata.xml 339 BLAKE2B 344267991a80cdfd83e7f2b4dc747eff82e4ec48ca3a90bb38114c290793c5987ec5ebff932b2473fddaf6ae3cbbe20e4323566dc9fc81ab09599aee7b9ff515 SHA512 f808390c96e49240f17fd38ca76503560ea8e80bf3dbb96d9c213c6a5a818513a171572234160053912cddafecff1b45920b023d48a1acc3c541194d3ded340c
diff --git a/x11-misc/xcompmgr/xcompmgr-1.1.9.ebuild b/x11-misc/xcompmgr/xcompmgr-1.1.9.ebuild
index d1dd8ce5ba87..d1f48b05363e 100644
--- a/x11-misc/xcompmgr/xcompmgr-1.1.9.ebuild
+++ b/x11-misc/xcompmgr/xcompmgr-1.1.9.ebuild
@@ -10,7 +10,7 @@ inherit xorg-3
DESCRIPTION="X Compositing manager"
LICENSE="BSD"
-KEYWORDS="~amd64 ~ppc ~ppc64 ~sparc ~x86"
+KEYWORDS="~amd64 ~arm64 ~ppc ~ppc64 ~sparc ~x86"
RDEPEND="
x11-libs/libXrender